Categories: Cyber CrimeMalware

Eastern APT group Anunak steals millions from banks

Security researchers discovered a criminal crew called Anunak that has already stolen $17 million from banks, retailers and others firms since 2013.

Security companies Group-IB and Fox-IT have conducted a joint investigation on a cyber espionage group called called Anunak, which has been targeting banks and payment systems in Russia and Commonwealth of Independent States countries, and that hit US and US over the last months.

“The group has its origin in more common financial fraud including theft from consumer and corporate bank accounts in Europe and Russia, using standard banking malware, mainly Carberp. states the report issued by the companies.

The Anunak hacking crew was composed of individuals from Russia and Ukraine, which were involved in the banking frauds operated through the Carberp botnet. Many exponents of the organization behind the Carberp botnet were arrested in 2012, but one of them realized to change tactic targeting directly financial institutions, including banks and payment providers, instead the final customer.

The technique adopted by the Anunak gang initially targets an ordinary employee machine with the intent to gather credentials of a user with administrative rights on some computers within the network of the financial institution. The scope of the attackers is to obtain the domain administrator password from the server, at this point gaining access to the domain controller they can compromise of all active domain accounts. At this point, the attackers can access the email server and all the banking system administrator workstations installing software to spy in the operators. In this way, the Anunak gang is able to configure remote access to servers of interest, including firewall configuration changes.

Anunak malware was used to compromise both the network of targeted financial institutions and compromised ATM management system.

“We have seen criminals branching out for years, for example with POS malware,” says Andy Chandler, Fox-IT’s SVP and general manager, in a statement. “ Anunak has capabilities which pose threats across multiple continents and industries. It shows there’s a grey area between APT and botnets. The criminal’s pragmatic approach once more starts a new chapter in the cyber-crime ecosystem.”

The Anunak APT had access to more than 50 Russian banks, five payment systems and 16 retail companies. The hackers caused serious problems to two financial institutions, which identities were unrevealed, that were deprived of their banking license.

The experts estimated that the gang has stolen around US$ 17 million (£10.9 million), in the last six months, the expert Brian Krebs linked the Anunak gang to the data breach at Staples that caused the exposure of more than one million payment cards are.

The report states that the average time from access to the internal network to money being stolen was 42 days,

The security expert Graham Cluley explained in a blog post on that the hackers have not hacked retailers in their own country, differently from banks.

“One curious aspect is that it appears retailers in Russia are not targeted by the Anunak hackers, although financial institutions are. Could there be a reason why the hackers feel more comfortable not targeting retailers on their doorstep?

“It would be easy to speculate that the hackers are wary of poking a grizzly bear on their own doorstep because of potential repercussions, and so avoid hacking local retailers, but that doesn’t explain why they seem to be so unworried about earning the wrath of Russian financial institutions.”

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs –  Anunak APT, cybercrime)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

34 mins ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

56 mins ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

6 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

18 hours ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

1 day ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

1 day ago

This website uses cookies.