'Carbanak' includes operatives from Russia, Ukraine, China, and other parts of Europe.

KASPERSKY SECURITY ANALYST SUMMIT -- Cancun, Mexico -- An international cybercrime ring based out of Eastern Europe has pilfered some $1 billion in two years from 100 different banks in nearly 30 countries using spearphishing emails targeting bank employees.

Russian financial institutions so far have been hardest hit, followed by Denmark and the US, by the so-called Carbanak cybercrime gang that includes operatives from Russia, Ukraine, China, and other parts of Europe. The ring has also victimized financial institutions in Germany, China, Ukraine, Canada, Hong Kong, Taiwan, Romania, France, Spain, Norway, India, UK, Poland, Pakistan, Nepal Morocco, Iceland, Ireland, Czech Republic, Switzerland, Brazil, Bulgaria, and Australia.

What sets this cybercrime gang apart from others is its use of methods typically associated with cyber espionage:  spearphishing attacks, which target bank employees, as well as a remote Trojan backdoor based on Carberp that spies, steals data, and provides remote access to infected machines. The cybercriminals--who also digitally signed the malware to make it appear as legitimate code--do a little reconnaissance and then employ the appropriate tools to gain access to sensitive banking systems or to install remote administration tools, for instance. But unlike a nation-state, they don't employ zero-day attacks.

Kaspersky Lab teamed up with the Dutch National Police and INTERPOL to investigate the attacks. Peter Zinn, senior high tech crime advisor for the Dutch National Police, said in a presentation here today that the case is an example of how law enforcement and the private sector can work in concert. Among the evidence found: stolen credit card accounts, he said. "We found 1 million stolen credit cards," Zinn says, most of which already had been frozen in the wake of the theft. "There were 15% that were not blocked, so we" had those blocked as well, he said.

Sergey Golovanov, principal security researcher at Kaspersky Lab's global research and analysis team, who worked on the Carbanak research, says one victim bank his team assisted said all of its branches in that country had been hit, and another bank admitted it had been attacked multiple times by the gang.

The victim banks were hit by unpatched vulnerabilities in Office in some cases. "The trick was that the bank was patching Windows, but not Office," Golovanov says.

One of the more intriguing techniques they used was video surveillance to learn about and ultimately impersonate a bank clerk transferring money:  "They were sending screenshots … and updating the picture. Then it becomes live video when needed" to watch a specific action by the clerk, he says.

The victimized bank networks appear to have been infiltrated by the attackers for anywhere from two- to four months, and possibly infected several hundreds of computers in each institution. The gang would steal up to $10 million in each hack during that period, according to the researchers.

The spear phishing emails the researchers found used infected Microsoft Word files or Control Panel Applet (CPL) files. Interestingly, the exploits in the attachments have a possible China connection: Kaspersky Lab says the command and control servers for the attack campaign are located in China, as well as domain registrations with ties to Chinese citizens. But that could just as well be a false flag, according to the researchers.

The cyber criminals cashed by using online banking or e-payment systems to transfer the stolen money to their accounts, and in some cases, padding account balances in the accounting system to hide their transactions that depleted the account.

They also hijacked ATM machines to physically pick up the cash, with a money mule who collected it.

Kaspersky Lab has posted a blog with more details on the attacks.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights