February 10, 2016 By Douglas Bonderud 2 min read

Banking malware identified as advanced persistent threats (APTs) have been making big waves in recent months. Last year, for instance, the Carbanak crime group stole more than $1 billion from 100 banks across 30 countries.

According to SecurityWeek, not only have new variants of the Carbanak malware been spotted, but other APT groups such as Metel and GCMAN are now jumping on the banking attack bandwagon. What’s more, the first-ever Portuguese-speaking malware campaign has been uncovered as well. How do companies keep consumer data safe in the wake of this new scam influx?

Evolving Tactics

In 2015, Carbanak group members hacked into financial institutions to steal billions. This year, they’re targeting the budgeting and accounting departments of multiple industry types. In one instance, the attackers changed company ownership details to list one of their money mules as a shareholder.

While experts still aren’t sure of Carbanak 2.0’s ultimate plan, it’s a safe bet these are starter attacks meant to test the APT’s viability before rolling out large-scale threats. Here, real-time monitoring is key: Windows of hours or even days in alert reporting give actors plenty of time to fundamentally alter business records.

Metel, meanwhile, focuses on ATMs using a combination of physical withdrawals and malware designed to roll back any transactions. The result? According to SC Magazine, account balances never change no matter how much money goes missing, leaving banks scammed without so much as a paper trail.

Defending against APT groups such as Metel means targeting a ground-level view of peripheral devices. It’s not enough to know the network is up and running; even third-party endpoints — such as ATMs supplied by a manufacturing partner — come under the same scrutiny as local server stacks.

More Threats From APT Groups

Last up is GCMAN, a group named for its use of the GCC compiler. This threat enters bank systems through spear phishing emails that contain a malicious Word document. Once infected, tools like Putty, VNC and Meterpreter are used to move laterally across bank networks until attackers have access to money transfer platforms.

From there, scripts are created that send cash to multiple currency services — in one case, up to $200 per minute, SecurityWeek reported. The GCMAN efforts are yet another example of the macro malware resurgence and suggest the same resolution: Employees must be trained to avoid any suspicious emails containing a Word document. If opened and seemingly random, they must immediately notify IT staff.

Strictly Speaking

It’s also worth taking a look at the Poseidon APT group. As noted by Threatpost, Poseidon is the first malware campaign to use Brazilian Portuguese language strings in the bulk of its code. The infection method is also interesting: It starts with traditional spear phishing emails containing — no surprise — malware-infected Office documents. This malware lets Poseidon grab a host of corporate data and install a permanent backdoor.

Next step? Use the data gathered to contact hacked companies, reveal the breach and then demand they hire Poseidon as a security consultant. More important than the methods, however, is the language. While malware code remains dominantly English, the growing use of other-language offerings speaks to the widening impact of this market and the commercialization of the malware enterprise as a whole.

APT groups are on the rise. By rehashing old methods, using new techniques and broadening their code base, they’re expanding beyond finance alone. All companies must be ready for a substantial scam influx.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today