Dangerous Savanna campaign attacked African financial institutions

Threat Advisories

Dangerous Savanna campaign attacked African financial institutions

Threat Level
Attack Report

For a detailed threat advisory, download the pdf file here

Summary

For the past two years, a malicious campaign known as DangerousSavanna has been targeting various financial service firms in Africa. The attackers use spear-phishing to infiltrate financial institution employees in at least five different French-speaking countries, including Ivory Coast, Morocco, Cameroon, Senegal, and Togo.