Carbanak

Carbanak is an APT-style campaign targeting (but not limited to) financial institutions[1] that was claimed to have been discovered in 2014[2] by the Russian/UK Cyber Crime company Kaspersky Lab who said that it had been used to steal money from banks.[3] The Microsoft Windows[4] malware was said to have been introduced to its targets via phishing emails.[3][5] The hacker group was said to have stolen over 900 million dollars, not only from the banks but from more than a thousand private customers.

The criminals were able to manipulate their access to the respective banking networks in order to steal the money in a variety of ways. In some instances, ATMs were instructed to dispense cash without having to locally interact with the terminal. Money mules would collect the money and transfer it over the SWIFT network to the criminals’ accounts, Kaspersky said. The Carbanak group went so far as to alter databases and pump up balances on existing accounts and pocketing the difference unbeknownst to the user whose original balance is still intact.[6]

Their intended targets were primarily in Russia, followed by the United States, Germany, China and Ukraine, according to Kaspersky Lab. One bank lost $7.3 million when its ATMs were programmed to spew cash at certain times that henchmen would then collect, while a separate firm had $10 million taken via its online platform.

Kaspersky Lab is helping to assist in investigations and countermeasures that disrupt malware operations and cybercriminal activity. During the investigations they provide technical expertise such as analyzing infection vectors, malicious programs, supported command and control infrastructure and exploitation methods.[7]

FireEye published research tracking further activities, referring to the group as FIN7, including an SEC-themed spear phishing campaign.[8] Proofpoint also published research linking the group to the Bateleur backdoor, and expanded the list of targets to U.S.-based chain restaurants, hospitality organizations, retailers, merchant services, suppliers and others beyond their initial financial services focus.[9]

On March 26th, 2018, Europol claimed to have arrested the "mastermind" of the Carbanak and associated Cobalt or Cobalt Strike group in Alicante, Spain, in an investigation led by the Spanish National Police with the cooperation of law enforcement in multiple countries as well as private cybersecurity companies. The group's campaigns appear to have continued, however, with the Hudson's Bay Company breach using point of sale malware in 2018 being attributed to the group.[10]

Controversy

Some controversy exists around the Carbanak attacks, as they were seemingly described several months earlier in a report by the Internet security companies Group-IB (Russia) and Fox-IT (The Netherlands) that dubbed the attack Anunak.[11] The Anunak report shows also a greatly reduced amount of financial losses and according to a statement issued by Fox-IT after the release of the New York Times article, the compromise of banks outside Russia did not match their research.[12] Also in an interview conducted by Russian newspaper Kommersant the controversy between the claims of Kaspersky Lab and Group-IB come to light where Group-IB claims no banks outside of Russia and Ukraine were hit, and the activity outside of that region was focused on Point of Sale systems.[13]

Reuters issued a statement referencing a Private Industry Notification issued by the FBI and USSS (United States Secret Service) claiming they have not received any reports that Carbanak has affected the financial sector.[14] Two representative groups of the US banking industry FS-ISAC and ABA (American Bankers Association) in an interview with Bank Technology News say no US banks have been affected.[15]

References

  1. Kaspersky Labs' Global Research & Analysis Team (GReAT) (February 16, 2015). "The Great Bank Robbery: the Carbanak APT". Securelist. Archived from the original on February 17, 2015.
  2. "Carbanak_APT Analysis" (PDF). Kaspersky. Retrieved 12 June 2017.
  3. David E. Sanger and Nicole Perlroth (14 February 2015). "Bank Hackers Steal Millions via Malware". The New York Times.
  4. CARBANAK Week Part One: A Rare Occurrence FireEye, 2019
  5. Fingas, Jon (February 14, 2015). "Subtle malware lets hackers swipe over $300 million from banks". engadget. Archived from the original on February 15, 2015.
  6. "Carbanak Ring Steals $1 Billion from Banks". Threatpost. 15 February 2015.
  7. "The Great Bank Robbery: the Carbanak APT". Securelist. 16 February 2015.
  8. "FIN7 Evolution and the Phishing LNK". FireEye.
  9. "FIN7/Carbanak threat actor unleashes Bateleur JScript backdoor | Proofpoint US". www.proofpoint.com. July 31, 2017.
  10. "THE BILLION-DOLLAR HACKING GROUP BEHIND A STRING OF BIG BREACHES".
  11. "Anunak APT against Financial institutions" (PDF). Fox-IT. 22 December 2014. Archived from the original (PDF) on 22 March 2015. Retrieved 4 March 2015.
  12. "Anunak aka Carbanak update". Fox-IT. 16 February 2015.
  13. "Group-IB and Kaspersky have conflicting views". Kommersant. 23 February 2015.
  14. "FBI, Secret service, no signs of Carbanak". Reuters. 18 February 2015.
  15. "Carbanak overhyped, no US banks hit". BankTechnologyNews. 19 February 2015.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.