Lazarus Group has been using FastCash Trojan on obsolete AIX servers to empty tens of millions of dollars from ATMs.

4 Min Read

Researchers from Symantec have uncovered the malware tool North Korea's infamous Lazarus Group has been using since 2016 to empty millions of dollars in cash from ATMs belonging to mostly small and midsize banks in Asia and Africa.

In a report this week, the security vendor described the malware as designed to intercept and approve fraudulent ATM cash withdrawal requests before they reach a bank's underlying switch application server that processes them.

The malware is an executable file that can be injected into a running and legitimate process on application servers running IBM's AIX operating system. All of the switch application servers that the Lazarus Group has managed to compromise with the malware so far were running unsupported versions of AIX, Symantec said.

"The takeaway is not only one for banks but any organization that runs a production environment with legacy, outdated, or unsupported equipment and software," says Jon DiMaggio, senior threat intelligence analyst at Symantec.

The financial loss and public embarrassment accompanying such attacks far outweigh the cost of bringing obsolete infrastructure up to speed. "At a minimum, financial institutions should use current and supported systems and software in order to minimize the risk of exposure of both monetary losses as well as sensitive customer data, such as PII," DiMaggio says.

The US government has dubbed the Lazarus Group's ATM attacks as the FastCash campaign. In an Oct. 2 technical advisory, the FBI, Department of Homeland Security, and US Treasury Department described the attacks as costing banks tens of millions of dollars. The advisory noted two incidents, one in 2017 and another in 2018, where Lazarus Group actors enabled simultaneous cash withdrawals from ATMs spread across two dozen countries.

In each of Lazarus Group's multiple attacks, the threat actor configured and deployed legitimate scripts on the application servers to intercept and reply to fraudulent ATM withdrawal requests, the advisory said.

But Symantec's investigation has shown that the executable enabling the fraudulent activity is, in fact, malware, the security vendor said in its report this week. Symantec has named the malware Trojan.Fastcash and described it as having two functions.

One of them is to monitor for and read the Primary Account Number (PAN) in all incoming traffic from ATMs. The malware is designed to block all traffic containing PANs previously identified as belonging to the attackers. It then generates a fake response approving the fraudulent request, ensuring all attempts to withdraw money are successful. The US government's technical alert had previously noted that most of the accounts against which the fraudulent transactions were initiated had minimal or zero balances.

"The malware responds with formatted messages as documented in ISO 8583," DiMaggio says. ISO 8583 is a messaging standard that is used by banks for financial transactions. "This is how the attacker could get around the messaging system and essentially trick the ATM into believing it was receiving response from the banks legitimate internal systems."

The responses the malware is programmed to generate include an "Invalid PIN" message and one for insufficient funds, DiMaggio notes.

Symantec said it has discovered multiple versions of the FastCash Trojan so far, each equipped with different response logic. The vendor says it has been unable to determine why the attacks have programmed the different responses to withdrawal requests into the malware.

In all instances where the Lazarus Group successfully deployed the malware, the application servers were running versions of AIX well past their support dates.

The attacker targeted smaller banks with fewer resources in places like Asia and Africa because they likely were aware that larger, better-funded organizations would have better security, DiMaggio said. "The vulnerable version of AIX was simply what was in the environment the attacker targeted. It was not the driving piece of the attack as much as a characteristic of the specific environment the attacker had access to," he notes.

For the moment, there is little indication as to how exactly Lazarus Group actors might have gained access to the switch application servers in the first place. But it is quite likely that they employed spear-phishing emails to illicitly obtain credentials belonging to bank employees, which they then used to access the network.

Once they had gain an initial foothold, the attackers would have enumerated the network for high-value systems and gain access to them. "By taking the time to learn the environment and use legitimate credentials, the attacker was able to execute this attack from the inside out, meaning the banks firewalls would not play a factor in this attack," DiMaggio says.

Related Content:

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights