APT28 hacking crew plans attacks on financial institutions

According to a report published by the experts at root9B the hacking crew APT28 is planning to attack several financial institutions worldwide.

In October 2014, security expert at FireEye published a report on the activities conducted by a group of Russian hackers, dubbed APT28, the hacking crew is behind long-running cyber espionage campaigns that targeted US defense contractors, European security organizations and Eastern European government entities.

The hackers have been around since at least 2007 and targeted attendees of European defense exhibitions, including the EuroNaval 2014, EUROSATORY 2014, and the Counter Terror Expo and the Farnborough Airshow 2014.

In April 2015, FireEye detected a new highly targeted attack run by the same APT28 group exploiting two zero-day flaws to compromise an “international government entity”.

The same group was identified by other security firms which dubbed it with different names, for example Trend Micro called it Pawn Storm and provided important information on the techniques tactics and procedures (TTPs) of the collective.

Due to the nature of the targets and the techniques and tools adopted by ATP28, the experts speculate that the group is allegedly linked to the Russian Government.

FireEye highlighted that that the APT28 was not financially motivated, but a new information provided by root9B seems to call into question this assertion. The root9b group affirms to have uncovered plans by the APT28 group to target international financial institutions.

The information reveals that the group targeted Bank of America, the Commercial Bank International (CBI) in the United Arab Emirates, TD Canada Trust, Regions Bank, the United Nations Children’s Fund, United Bank for Africa, and possibly Germany-based Commerzbank.

“While none of the targeted organizations are clients of root9B, we felt it imperative to disclose the findings to them, and as broadly as possible to the security community,” said Eric Hipkins, CEO of root9B.

The experts uncovered the plans in April during a routine investigation, the researchers spotted a spear phishing campaign that was targeting a financial organization in the United Arab Emirates. The experts confirm that the server used to run the campaign is linked to previous operations attributed to state-sponsored hackers and the researchers also detected several components of a new strain of malware with signatures specific to APT28.

By analyzing the fake information used by the hackers to register the phishing domains, the experts discovered other domains set up to target other financial institutions.

“While the continued vector of the attack remains unclear, root9B assesses that it will most likely be a spear-phishing campaign. This attack vector will likely use a well-crafted email containing either a malicious file or web hyperlink to what recipients believe is the actual website; but is instead a fake landing page,” states a report from the company.

Experts not excluded that the team was gathering information to gather information to use in further hacking campaigns.

Pierluigi Paganini

(Security Affairs – APT28, Russia)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

5 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

12 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

12 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

17 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

1 day ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

1 day ago

This website uses cookies.