February 10, 2016 By Douglas Bonderud 2 min read

Banking malware identified as advanced persistent threats (APTs) have been making big waves in recent months. Last year, for instance, the Carbanak crime group stole more than $1 billion from 100 banks across 30 countries.

According to SecurityWeek, not only have new variants of the Carbanak malware been spotted, but other APT groups such as Metel and GCMAN are now jumping on the banking attack bandwagon. What’s more, the first-ever Portuguese-speaking malware campaign has been uncovered as well. How do companies keep consumer data safe in the wake of this new scam influx?

Evolving Tactics

In 2015, Carbanak group members hacked into financial institutions to steal billions. This year, they’re targeting the budgeting and accounting departments of multiple industry types. In one instance, the attackers changed company ownership details to list one of their money mules as a shareholder.

While experts still aren’t sure of Carbanak 2.0’s ultimate plan, it’s a safe bet these are starter attacks meant to test the APT’s viability before rolling out large-scale threats. Here, real-time monitoring is key: Windows of hours or even days in alert reporting give actors plenty of time to fundamentally alter business records.

Metel, meanwhile, focuses on ATMs using a combination of physical withdrawals and malware designed to roll back any transactions. The result? According to SC Magazine, account balances never change no matter how much money goes missing, leaving banks scammed without so much as a paper trail.

Defending against APT groups such as Metel means targeting a ground-level view of peripheral devices. It’s not enough to know the network is up and running; even third-party endpoints — such as ATMs supplied by a manufacturing partner — come under the same scrutiny as local server stacks.

More Threats From APT Groups

Last up is GCMAN, a group named for its use of the GCC compiler. This threat enters bank systems through spear phishing emails that contain a malicious Word document. Once infected, tools like Putty, VNC and Meterpreter are used to move laterally across bank networks until attackers have access to money transfer platforms.

From there, scripts are created that send cash to multiple currency services — in one case, up to $200 per minute, SecurityWeek reported. The GCMAN efforts are yet another example of the macro malware resurgence and suggest the same resolution: Employees must be trained to avoid any suspicious emails containing a Word document. If opened and seemingly random, they must immediately notify IT staff.

Strictly Speaking

It’s also worth taking a look at the Poseidon APT group. As noted by Threatpost, Poseidon is the first malware campaign to use Brazilian Portuguese language strings in the bulk of its code. The infection method is also interesting: It starts with traditional spear phishing emails containing — no surprise — malware-infected Office documents. This malware lets Poseidon grab a host of corporate data and install a permanent backdoor.

Next step? Use the data gathered to contact hacked companies, reveal the breach and then demand they hire Poseidon as a security consultant. More important than the methods, however, is the language. While malware code remains dominantly English, the growing use of other-language offerings speaks to the widening impact of this market and the commercialization of the malware enterprise as a whole.

APT groups are on the rise. By rehashing old methods, using new techniques and broadening their code base, they’re expanding beyond finance alone. All companies must be ready for a substantial scam influx.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today