Friday, March 29, 2024

Elephant Beetle Hacking Group Attack Organizations To Steal Financial Data

Elephant Beetle, a financially motivated hacking group, is reportedly using more than 80 unique malicious tools and scripts to steal millions of dollars and financial data from organizations around the world.

Elephant Beetle hacking group is primarily known for its following key features:-

  • High technical skills.
  • Advance malicious tools and scripts.
  • Stealthy hiding skills.
  • Great persistence and patience.

The cybersecurity experts at Sygnia have claimed that initially, before proceeding further in any attack chain, the operators of Elephant Beetle for several months examined the victim’s financial transactions and targeted environment to exploit the vulnerabilities.

Fraudulent activity

Over a long period of time, it has been tracked and reported that several fraudulent transactions were made into the network of the compromised organizations, and even small amounts were also stolen by the threat actors of Elephant Beetle.

But, this slow and steady movement helped them in stealing millions of dollars quietly, but, here, if the victim “spotted” them, the hackers remain low for a while to hide, and then after a few times, they return again through another system.

Vulnerabilities targeted

On Linux systems, the entry point for the Elephant Beetle hacking group is the “legacy Java applications,” as it’s the most common thing that is generally targeted by the attackers.

However, the threat actors at Elephant Beetle hacking group do not prefer to buy or find zero-day vulnerabilities; instead, they prefer to exploit the known and unpatched vulnerabilities.

While in this event, the hackers have exploited the following vulnerabilities:-

  • Primefaces Application Expression Language Injection (CVE-2017-1000486)
  • WebSphere Application Server SOAP Deserialization Exploit (CVE-2015-7450)
  • SAP NetWeaver Invoker Servlet Exploit (CVE-2010-5326)
  • SAP NetWeaver ConfigServlet Remote Code Execution (EDB-ID-24963)

TTPs used

The initial goal of hackers is to deceive or bypass the detection and the security solutions since they take a long time to study the environment and transactions of their victims.

Tactics and mediums used by the attackers are:-

  • Mix malicious traffic with normal traffic.
  • Spoofing packages as legitimate ones.
  • Presenting web shells as fonts.
  • Images.
  • CSS and JS sources
  • Hiding the payload in WAR archives.

At this stage, the threat actors use the Windows API (SMB/WMI), xp_cmdshell, and other backdoors to laterally move across the network, primarily through web application servers and SQL servers.

Apart from this, the code variables and filenames used by the Elephant Beetle are in Spanish, and the C&C server IPs are Mexican. 

In the early stages of development and testing, a Java network scanner was downloaded to Virus Total from Argentina, which clearly indicates that the Elephant Beetle hacking group is associated with Latin America and may also have links with the FIN13 as well.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles