Security firm attributes Cosmos Bank cyberheist to Lazarus APT

Pierluigi Paganini August 28, 2018

Security experts from Securonix have published a report that attributes the attack against on the Cosmos Bank to the Lazarus APT group.

Cosmos Bank is one of the largest Indian cooperative banks, it was the victim of a cyberheist a couple of weeks ago when hackers stole over 940 million rupees ($13.5 million) in just three days (between August 10 and 13, 2018).

The state-sponsored hackers used different attack techniques to compromise the SWIFT/ATM infrastructure of Cosmos Bank, including spear phishing messages.

Securonix associated the attack with the North Korea-linked Lazarus group, the APT launched in the last couple of years several attacks against banks and crypto-currency exchanges.

“this high-profile SWIFT/ATM banking attack is currently attributed to Lazarus Group/nation-state-sponsored actor/DPRK.” reads the report.

“Specifically some of the attack techniques commonly used by the threat actor include: use of Windows Admin Shares for Lateral Movement, using custom Command and Control (C2) that mimics TLS, adding new services on targets for Persistence, Windows Firewall changes, Timestomping, Reflective DLL Injection, and a number of other techniques (see https://attack.mitre.org/wiki/Group/G0032 for more details).”

The experts believe the hackers have previously gained access to the network of the bank, then through lateral movement compromising the bank’s internal network.

According to the experts, following the initial compromise, the hackers most likely either abused a vendor ATM test software or changed the deployed ATM payment switch software to create a malicious proxy switch.

“Based on our experience with real-world attacks involving ATM and SWIFT, following the initial compromise, attackers most likely either leveraged the vendor ATM test software or made changes to the currently deployed ATM payment switch software to create a malicious proxy switch.” continues the report.

“As a result, the details sent from payment switch to authorize transaction were never forwarded to Core Banking System (CBS) so the checks on card number, card status (Cold, Warm, Hot), PIN, and more were never performed. Instead, the request was handled by the MC [malicious ATM/POS switch (malicious-Central or MC)] deployed by the attackers sending fake responses authorizing transactions.

In addition to the ATM and SWIFT monitoring, this attack likely involved a significant number of common cyber attack behaviors while the required malicious infrastructure needed to execute the attack was developed and stood up.”

The hackers adjusted the account balances of the target to enable withdrawals and leveraged the malicious switch to authorize ATM withdrawals for over $11.5 million in 2849 domestic (Rupay) and 12,000 international (Visa) transactions, using 450 cloned (non-EMV) debit cards in 28 countries.

The attackers used a malicious switch to send fake messages to authorize the fraudulent transactions and also to hijack details sent from payment switch to avoid they were received by the CBS.

On August 13, 2018, the attackers were able to abuse the Cosmos Bank’s SWIFT SAA environment LSO/RSO compromise/authentication to send three international wire transfer requests to ALM Trading Limited at Hang Seng Bank in Hong Kong.

In this was the hackers stole around $2 million.

“The ATM/POS banking switch that was compromised in the Cosmos Bank attack is a component that typically provides hosted ATM/POS terminal support, an interface to core banking solution (CBS) or another core financial system, and connectivity to regional, national or international networks. The primary purpose of the system is to perform transaction processing and routing decisions,” states Securonix.

cosmos bank attack

“In case of the Cosmos Bank attack, this was not the typical basic card-not-present (CNP), jackpotting, or blackboxing fraud. The attack was a more advanced, well-planned, and highly-coordinated operation that focused on the bank’s infrastructure, effectively bypassing the three main layers of defense per Interpol Banking/ATM attack mitigation guidance (see https://www.ncr.com/content/dam/ncrcom/content-type/brochures/EuroPol_Guidance-Recommendations-ATM-logical-attacks.pdf).” concludes the report.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Cosmos bank attack, Lazarus)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment