Business Hilights

Tracking Nigeria's Headline Business News Online

Nimasa boss, Dakuku Peterside
Transport

Nigerian hackers, code-named Gold Galleon move dollars in droves from shipping firms

Chevron
Advertisements
Ad 2
Advertisements
Ad 3
Advertisements

Network security firm Secureworks has raised red flagged against the Nigerian hacking ring known as Gold Galleon, specializing in attacking the finance systems of shipping companies to drain them dry.

The group in a new report by Maritime Executive, an online platform, uses basic email scams and publicly available hacking software to try to steal hundreds of thousands of dollars from unsuspecting ship managers and service providers.

Secureworks said Gold Galleon is a group of about 20 individuals who work together to hack maritime firms all over the world using basic techniques.

Additional details show that they rely on rented hacking tools for just a few dollars per month; they communicate via Skype; and they identify targets using online company directories and commercially-available contact lists. While the criminal gang uses an online proxy service to disguise its location, several cues indicate that it is of Nigerian origin, Secureworks said.

The group communicates in Nigerian Pidgin, an English creole language, and it uses phrases assocated with a Nigerian social organization called the “Buccaneeers Confraternity” for usernames and passwords.

Their modus operandi starts when they have identified a new target. This is followed by sending a spearphishing email carefully tailored to the recipient. The email has an attachment containing malware, which deploys on the unsuspecting victim’s computer and logs his or her keystrokes, recording the username and password for the victim’s business email account. Once the account is compromised, the group uses a software tool to collect all the email addresses with which that user has had an interaction, and it sets itself up to intercept business transactions between the user and his or her clients.

Globally, several maritime firms use email to handle invoicing and payment details. When the Gold Galleon group sees payment details relayed on an invoice in a compromised email account, it intercepts the invoice, alters the account numbers to direct the money to its own “mule” bank account instead, and uses a similarly-worded email address to send the altered request on its way to the intended recipient. Often, the buyer will not detect the change to the sender’s email address and the bank details, and will simply pay the fraudulent invoice.

In one case study, the group was able to steal email usernames and passwords for eight employees at a South Korean shipping firm, including the accountant’s account. Gold Galleon members monitored the company’s financial transactions to gain familiarity with its billing cycles and clients.

Then, when the South Korean firm initiated a $50,000 “cash to master” transaction to deliver money to one of its vessels, a Gold Galleon hacker impersonated the recipient and asked for payment to be sent to a “subsidiary account for now” because of unspecified bank issues. Secureworks was monitoring the exchange and notified the parties involved that they were being hacked, and it thwarted two subsequent attempts on the same firm – one for $234,000 and another for $325,000.

Efforts to reach the management of Nigerian Maritime Administration and Safety Agency (NIMASA) on the development failed at press time as no official is willing to comment on the international issue.

Business Hilights is an online news channel conceptualized and structured to report and track on a daily basis; latest developments in critical business sectors to serve as a one stop news gateway for governments, foreign and indigenous investors.