Digital Shadows (now ReliaQuest)’ Russian-speaking security team discovered a post from 6 July 2018 on exploit[.]in that provided files and source code that were allegedly related to the Carbanak group. On 11th July, these download links were added to Pastebin. We reviewed these files to understand the implications for financial services organizations. Here are our initial findings.

Confusion surrounding the source of the leaks

The Carbanak malware is a backdoor used by the Anunak (Carbanak) Group to infiltrate financial institutions and to exfiltrate funds from the target organization. Since September 2015, a new version of the malware was in circulation (dubbed Carbanak 2.0), and its use was not limited to the activity of the Anunak Group. For example, Carbanak 2.0 has been for sale for $6, 000 on criminal forums since 2016 (see Figure 1.)  In March 2018, law enforcement, who estimated the Carbanak made over $1 billion, claimed to have caught the mastermind of the Carbanak group.

 

Figure 1: Carbanak 2.0 offered for sale on Altenen[.]con on 23 July 2016

 

In this latest development, source code and files that purport to be from the group’s campaigns has been leaked, although there are significant doubts as to whether the malware is actually from Carbanak or another malware.

We also do not know enough about the actors behind the leak and the motivations behind leaking these files and source code. Another post on the same forum, from 10 July, purported to be an archive for Buhtrap (meaning “Accountant Trap”), which also contained code. While this was reportedly leaked several years back, it had not become public.

Malware source code is leaked for a variety of reasons, including by competitors or law enforcement. In the case of the Nuclear Bot banking trojan, this was leaked by the author to gain community trust.

 

Observations from the alleged Carbanak Leak

Regardless of the identity of the group behind these exposed files, or whether this is Carbanak, this data provides insight into how financial organizations are targeted by criminal groups. After analyzing these files and code, our key findings are:

1. Pegasus (the name of the leaked malware) leverages a range of features to get the job done. Pegasus is a toolset for generating fraudulent payment requests that contain a host of features, including: full-featured Remote Access Trojan (RAT) with credential harvesting, a modified version of Mimikatz, SMB named pipe communication, and a KBRI module for intercepting KBR (a Russian payment system) data exchanges.

 

Figure 2: A screenshot of a leaked text file

Translation: “”mod_KBRI

Module of substitution of payments in the CBD

mod_KBRI_hd

Module-injector to intercept the process of CBD data exchange and receive from mod_KBRI the swapped data”

2. The group behind the malware have detailed knowledge of bank systems. The leaked files contained a detailed set of instructions into how bank’s fraud detection systems work. This included a 99-point checklist of fraud detection mechanisms and details on how transactions are blacklisted, for example, if the sender’s passport is registered as lost. Organizations should be mindful of information they are exposing on their anti-fraud solutions, which evidently provide a key resource for attackers.

3. The group shares detailed instructions into how to make fraudulent payments. The dump included instructions on how to use the toolset for making fraudulent payments. This includes details on the payment workflow regarding how payments are made and approved. Further details are provided on how payment files are moved through the payment system via the transport gateway. The instructions describe under which circumstances a payment is automatic or requires manual approval (the significance of this is provided in observation #5).

 

Figure 3: A screenshot of the text file containing detailed advice on making fraudulent payments

Translation: “In general, to send your payment through the Central Bank client automated workstation it is necessary:

      1) Find related to the exchange with the Central Bank client automated workstation for the key process uarm.exe and the gateway sending type Astra (AstraC.exe) or UTA (Program Files \ Bank of Russia \ UTA)

      2) In large banks, one or both components may be missing, and their role is to perform specialized software. Either the installation location may not be visible. In such cases, it is necessary to investigate the bank automation solutions (RS-Bank, Diasoft, etc.), file servers, to find out how the payment file is exchanged.

      3) From the Central Bank client automated workstation merge logs (uarm \ log \ folders with date) for the last 7-14 days. On the basis of logs find out the on-off time, the frequency of flights, the settings for file sharing. Depending on the settings, the Central Bank client automated workstation can perform file signing automatically when it appears in certain folders, or the operator (or some other person) may require some intervention to move the file to the desired folder.”

  

4. Full development cycle used to produce their malware. The campaign appears to produce custom malware kit for specific audiences. There is a large amount of code as part of Pegasus, but it’s clear that they are happy to integrate more tools, should it be appropriate for the job.

5. Key personnel of banks listed. Several spreadsheets were in the dump, including active directory backups and a separate list of over 1,000 individuals responsible in senior positions across a range of banks.

 

The threat to organizations

Despite the source code being available to the public, it’s unlikely that other cybercriminals will make use of the advice for targeting banks’ anti-fraud solutions given the complexity and specificity of the code base. As for the Mimikatz source code, there are indications that the code only affects older versions of Windows (Tweet from the author of Mimikatz: https://twitter.com/gentilkiwi/status/1017112312031957003?s=21).

While the source of the leaked files and source code is unknown, they do provide a good insight into the extent of information attackers collect on their targets, and how the groups bypass their controls.

Although many of these targets were Russian-based banks, global banks should consider paying attention to suspicious logs that have previously been dismissed, review permissions and revoke as necessary. As always, we advocated defense-in-depth as the best form of mitigation.

Furthermore, it’s important to remember the human factor. The exposed spreadsheets of individuals in influential positions reminds us of how criminals target people, as well as technology. This information is particularly important for those individuals responsible for handling payments which make attractive targets. Organizations should ensure that privileges are reviewed and revoked if necessary.

This post details our initial findings, and we will look to be producing further analysis in the coming week.

Listen to our podcast on this topic here:

To stay up to date with the latest Digital Shadows (now ReliaQuest) threat intelligence and research, subscribe to our emails here.

 

Photon logo small