Carbanak
   HOME

TheInfoList



OR:

Carbanak is an
APT Apt. is an abbreviation for apartment. Apt may also refer to: Places * Apt Cathedral, a former cathedral, and national monument of France, in the town of Apt in Provence * Apt, Vaucluse, a commune of the Vaucluse département of France * A ...
-style campaign targeting (but not limited to) financial institutions, that was discovered in 2014 by the Russian
cyber security Computer security, cybersecurity (cyber security), or information technology security (IT security) is the protection of computer systems and networks from attack by malicious actors that may result in unauthorized information disclosure, the ...
company
Kaspersky Lab Kaspersky Lab (; Russian: Лаборатория Касперского, tr. ''Laboratoriya Kasperskogo'') is a Russian multinational cybersecurity and anti-virus provider headquartered in Moscow, Russia, and operated by a holding company in th ...
. It utilizes
malware Malware (a portmanteau for ''malicious software'') is any software intentionally designed to cause disruption to a computer, server, client, or computer network, leak private information, gain unauthorized access to information or systems, depri ...
that is introduced into systems running
Microsoft Windows Windows is a group of several proprietary graphical operating system families developed and marketed by Microsoft. Each family caters to a certain sector of the computing industry. For example, Windows NT for consumers, Windows Server for serv ...
using
phishing Phishing is a type of social engineering where an attacker sends a fraudulent (e.g., spoofed, fake, or otherwise deceptive) message designed to trick a person into revealing sensitive information to the attacker or to deploy malicious softwar ...
emails, which is then used to steal money from banks via macros in documents. The
hacker A hacker is a person skilled in information technology who uses their technical knowledge to achieve a goal or overcome an obstacle, within a computerized system by non-standard means. Though the term ''hacker'' has become associated in popu ...
group is said to have stolen over 900 million dollars, from the banks as well as from over a thousand private customers. The criminals were able to manipulate their access to the respective banking networks in order to steal the money in a variety of ways. In some instances, ATMs were instructed to dispense cash without having to locally interact with the terminal.
Money mule Money is any item or verifiable record that is generally accepted as payment for goods and services and repayment of debts, such as taxes, in a particular country or socio-economic context. The primary functions which distinguish money are as ...
s would collect the money and transfer it over the SWIFT network to the criminals’ accounts, Kaspersky said. The Carbanak group went so far as to alter
database In computing, a database is an organized collection of data stored and accessed electronically. Small databases can be stored on a file system, while large databases are hosted on computer clusters or cloud storage. The design of databases sp ...
s and pump up balances on existing accounts and pocketing the difference unbeknownst to the user whose original balance is still intact. Their intended targets were primarily in Russia, followed by the United States, Germany, China and Ukraine, according to Kaspersky Lab. One bank lost $7.3 million when its ATMs were programmed to spew cash at certain times that
henchmen A henchman (''vernacular:'' "hencher"), is a loyal employee, supporter, or aide to some powerful figure engaged in nefarious or criminal enterprises. Henchmen are typically relatively unimportant in the organization: minions whose value lies prim ...
would then collect, while a separate firm had $10 million taken via its online platform. Kaspersky Lab is helping to assist in investigations and countermeasures that disrupt
malware Malware (a portmanteau for ''malicious software'') is any software intentionally designed to cause disruption to a computer, server, client, or computer network, leak private information, gain unauthorized access to information or systems, depri ...
operations and
cybercriminal A cybercrime is a crime that involves a computer or a computer network.Moore, R. (2005) "Cyber crime: Investigating High-Technology Computer Crime," Cleveland, Mississippi: Anderson Publishing. The computer may have been used in committing the ...
activity. During the investigations they provide technical expertise such as analyzing infection vectors, malicious programs, supported command and control infrastructure and exploitation methods.
FireEye Trellix (formerly FireEye and McAfee Enterprise) is a privately held cybersecurity company founded in 2022. It has been involved in the detection and prevention of major cyber attacks. It provides hardware, software, and services to investigat ...
published research tracking further activities, referring to the group as
FIN7 FIN7, also associated with GOLD NIAGARA, ITG14, and Carbon Spider, is a Russian criminal advanced persistent threat group that has primarily targeted the U.S. retail, restaurant, and hospitality sectors since mid-2015. A portion of FIN7 is run out ...
, including an SEC-themed
spear phishing Phishing is a type of Social engineering (security), social engineering where an attacker sends a fraudulent (e.g., spoofed, fake, or otherwise deceptive) message designed to trick a person into revealing sensitive information to the attacker ...
campaign. Proofpoint also published research linking the group to the Bateleur
backdoor A back door is a door in the rear of a building. Back door may also refer to: Arts and media * Back Door (jazz trio), a British group * Porta dos Fundos (literally “Back Door” in Portuguese) Brazilian comedy YouTube channel. * Works so title ...
, and expanded the list of targets to U.S.-based chain restaurants, hospitality organizations, retailers, merchant services, suppliers and others beyond their initial financial services focus. On 26 October 2020, PRODAFT (Switzerland) started publishing internal details of the Fin7/Carbanak group and tools they use during their operation. Published information is claimed to be originated from a single OPSEC failure on the threat actor's side. On March 26, 2018, Europol claimed to have arrested the "mastermind" of the Carbanak and associated Cobalt or Cobalt Strike group in
Alicante Alicante ( ca-valencia, Alacant) is a city and municipality in the Valencian Community, Spain. It is the capital of the province of Alicante and a historic Mediterranean port. The population of the city was 337,482 , the second-largest in t ...
, Spain, in an investigation led by the Spanish National Police with the cooperation of law enforcement in multiple countries as well as private
cybersecurity Computer security, cybersecurity (cyber security), or information technology security (IT security) is the protection of computer systems and networks from attack by malicious actors that may result in unauthorized information disclosure, the ...
companies. The group's campaigns appear to have continued, however, with the
Hudson's Bay Company The Hudson's Bay Company (HBC; french: Compagnie de la Baie d'Hudson) is a Canadian retail business group. A fur trading business for much of its existence, HBC now owns and operates retail stores in Canada. The company's namesake business div ...
breach using
point of sale The point of sale (POS) or point of purchase (POP) is the time and place at which a retail transaction is completed. At the point of sale, the merchant calculates the amount owed by the customer, indicates that amount, may prepare an invoice f ...
malware in 2018 being attributed to the group.


Controversy

Some controversy exists around the Carbanak attacks, as they were seemingly described several months earlier in a report by the Internet security companies Group-IB (Singapore) and Fox-IT (The Netherlands) that dubbed the attack Anunak. The Anunak report shows also a greatly reduced amount of financial losses and according to a statement issued by Fox-IT after the release of ''
The New York Times ''The New York Times'' (''the Times'', ''NYT'', or the Gray Lady) is a daily newspaper based in New York City with a worldwide readership reported in 2020 to comprise a declining 840,000 paid print subscribers, and a growing 6 million paid ...
'' article, the compromise of banks outside Russia did not match their research. Also in an interview conducted by Russian newspaper ''
Kommersant ''Kommersant'' (russian: Коммерсантъ, , ''The Businessman'' or Commerce Man, often shortened to Ъ) is a nationally distributed daily newspaper published in Russia mostly devoted to politics and business. The TNS Media and NRS Russia ...
'' the controversy between the claims of Kaspersky Lab and Group-IB come to light where Group-IB claims no banks outside of Russia and Ukraine were hit, and the activity outside of that region was focused on
Point of Sale The point of sale (POS) or point of purchase (POP) is the time and place at which a retail transaction is completed. At the point of sale, the merchant calculates the amount owed by the customer, indicates that amount, may prepare an invoice f ...
systems.
Reuters Reuters ( ) is a news agency owned by Thomson Reuters Corporation. It employs around 2,500 journalists and 600 photojournalists in about 200 locations worldwide. Reuters is one of the largest news agencies in the world. The agency was estab ...
issued a statement referencing a Private Industry Notification issued by the
FBI The Federal Bureau of Investigation (FBI) is the domestic Intelligence agency, intelligence and Security agency, security service of the United States and its principal Federal law enforcement in the United States, federal law enforcement age ...
and USSS (
United States Secret Service The United States Secret Service (USSS or Secret Service) is a federal law enforcement agency under the Department of Homeland Security charged with conducting criminal investigations and protecting U.S. political leaders, their families, and ...
) claiming they have not received any reports that Carbanak has affected the financial sector. Two representative groups of the US banking industry FS-ISAC and ABA (
American Bankers Association The American Bankers Association (ABA) is a Washington, D.C.-based trade association for the U.S. banking industry, founded in 1875. They lobby for banks of all sizes and charters, including community banks, regional and money center banks, sav ...
) in an interview with ''Bank Technology News'' say no US banks have been affected.


References

{{Hacking in the 2010s Malware Hacking in the 2010s 2014 in computing Cyberattacks on banking industry Criminal advanced persistent threat groups