Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Bank Hackers Linked to Wider Campaign: Researchers

The hackers behind the $81 million heist from the Bangladesh central bank have likely been involved in a series of attacks on the financial system, a US security firm has concluded.

The hackers behind the $81 million heist from the Bangladesh central bank have likely been involved in a series of attacks on the financial system, a US security firm has concluded.

Researchers at the security firm Symantec also found that the malware used in the bank hacks shares code with that used in the massive 2014 cyberattack against Sony Pictures.

Symantec said a bank in the Philippines has been attacked by the group that hit the Bangladesh central bank and attempted a heist from the Tien Phong Bank in Vietnam.

Malware used by the group was also deployed in targeted attacks against a bank in the Philippines. In addition to this, some of the tools used share code similarities with malware used in historic attacks linked to a threat group known as Lazarus,” Symantec researchers said in a blog post Thursday.

Hear About SWIFT Attacks at the CISO Forum on June 1

“The attacks can be traced back as far as October 2015, two months prior to the discovery of the failed attack in Vietnam, which was hitherto the earliest known incident.”

News of the Bangladesh incident sparked a warning from the global financial interbank platform SWIFT, which earlier this month warned of a wide-ranging campaign.

SWIFT said this month that hackers exploited vulnerabilities at two unnamed banks to gain access to their fund transfer systems, which then give instructions to the SWIFT network.

Advertisement. Scroll to continue reading.

Symantec said the malware found has been tied to the group known as Lazarus, blamed for the Sony attack which according to US officials had been ordered by North Korea.

“The discovery of more attacks provides further evidence that the group involved is conducting a wide campaign against financial targets in the region,” Symantec said.

“While awareness of the threat posed by the group has now been raised, its initial success may prompt other attack groups to launch similar attacks. Banks and other financial institutions should remain vigilant.”

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.