SilverTerrier Update: Increasingly Sophisticated Nigerian Cybercriminals Take Bigger Part of $3B BEC-Related Losses

By

Category: Reports, Unit 42

Tags: , ,

This post is also available in: 日本語 (Japanese)

Today Unit 42 published our latest paper detailing the continued growth of Nigerian cybercrime. We have applied advanced analytics to a dataset that exceeds 30,000 malware samples over a period of three years, which has enabled us to attribute more than 300 actors or groups associated with nearly half a million attacks against Palo Alto Networks customers.
We have observed Nigerian actors using 15 separate commodity malware tools in support of modern business email compromise (BEC) schemes. In the past year alone, they have conducted an average of 17,600 attacks per month, demonstrating a 45 percent increase from 2016. These attacks span all major industry verticals and target businesses rather than individuals. These actors have learned how to successfully employ commodity malware tools to  realize lucrative returns: according to the FBI, law enforcement now estimates that the exposed losses worldwide are more than US$3 billion.
We began tracking these actors, which we named SilverTerrier, in 2014. This new SilverTerrier paper, our third, details the history of Nigerian cybercrime, the tactics being employed, and unique insights into how the threat has matured in size, scope, complexity and technical competence over the past year. Additionally, it provides a detailed look at the following:

Tools & Trends
Simple commodity information stealers remain popular with Nigerian actors, however in the last year there has been notable growth in the adoption of more complex remote administration tools, or RATs. In this paper we present the trend lines associated with all 15 commodity malware tools in order to contrast the tools that are falling out of favor with those that are gaining popularity and forecasted to remain a threat throughout the next year.

Scalable Attribution
Traditionally, attribution efforts are scoped consistent with the analytic resources that can be brought to bear against a specific data set. Given the size and complexity of this data set, we present techniques which can be applied to enable large-scale, low-resource attribution efforts. In practice these techniques have proven to be successful in identifying SilverTerrier infrastructure and proactively informing network defense postures.
Download your copy of “SilverTerrier: The Rise of Nigerian Business Email Compromise” to learn more about this evolving threat.