Cyber Crime

Data from ‘almost all’ Pakistani banks stolen, Pakistani debit card details surface on the dark web

According to the head of the Federal Investigation Agency’s (FIA) cybercrime wing.almost all Pakistani banks were affected by a recent security breach.

Almost all Pakistani banks were affected by a recent security breach, the shocking news was confirmed by the head of the Federal Investigation Agency’s (FIA) cybercrime wing.

“According to a recent report we have received, data from almost all Pakistani banks has been reportedly hacked,” FIA Cybercrimes Director retired Capt Mohammad Shoaib told Geo News on Tuesday.

The comment released by the Capt Mohammad Shoaib follows the discovery made by cyber security firm Group-IB of a fresh dump of Pakistani credit and debit cards on dark web forums.

The agency is currently investigating more than 100 cases in connection with the security breach.

“More than 100 cases [of cyber-attack] have been registered with the FIA and are under investigation. We have made several arrests in the case, including that of an international gang [last month],” Capt Shoaib said.

The huge trove of data surfaced on the Dark Web includes 20,000 Pakistani debit card details surface on the dark web. Data belongs to customers of “most of the banks” operating in the country.

In an interview with DawnNewsTV, Shoaib explained that hackers based outside Pakistan have compromised the infrastructure of several Pakistani banks.

“The hackers have stolen large amounts of money from people’s accounts,” he added.

“The recent attack on banks has made it quite clear that there is a need for improvement in the security system of our banks,” 

FIA notified his findings to all banks in the country called for a meeting with their representatives with the intent to respond to the incident, limit the damages and improve the overall security of Pakistani banks.

“Banks are the custodians of the money people have stored in them,” Shoaib said. “They are also responsible if their security features are so weak that they result in pilferage.”

At the time it is not clear when the security breach took place and how the attackers gained access to the systems at the Pakistani banks.

“An element of banking fraud which is a cause of concern is that banks hide the theft [that involves them]… and the clients report [the theft] to the banks and not to us, resulting in a loss of people’s money,” he told DawnNewsTV.

“We are trying to play a proactive role in preventing bank pilferage,” 

The Pakistani banks are facing a severe emergency, last week a cyber attack on Bank Islami allowed attackers to stole at least Rs2.6 million from its accounts.

By the end of last week, some Pakistani banks had suspended usage of their debit cards outside the country and blocked all international transactions on their cards.

A large Pakistani bank informed its clients that online mobile banking services would be temporarily suspended starting from November 3.

Pakistan Computer Emergency Response Team (PakCERT) released a report that details the timeline and scale of data leaks. Experts at PakCERT believe that the data was obtained through card skimming.

According to the report, the first dump was offered for sale on the site JokerStash, experts found the “PAKISTANWORLD-EU-MIX-01,” containing over 11,000 records, more than 8,000 records were related to at least nine Pakistani banks.

These cards were offered for sale in the cybercrime underground for $100 up to $160.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Pakistani banks, cybercrime)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Linux variant of Cerber ransomware targets Atlassian servers

Threat actors are exploiting the CVE-2023-22518 flaw in Atlassian servers to deploy a Linux variant of…

12 hours ago

Ivanti fixed two critical flaws in its Avalanche MDM

Ivanti addressed two critical vulnerabilities in its Avalanche mobile device management (MDM) solution, that can…

19 hours ago

Researchers released exploit code for actively exploited Palo Alto PAN-OS bug

Researchers released an exploit code for the actively exploited vulnerability CVE-2024-3400 in Palo Alto Networks'…

1 day ago

Cisco warns of large-scale brute-force attacks against VPN and SSH services

Cisco Talos warns of large-scale brute-force attacks against a variety of targets, including VPN services,…

1 day ago

PuTTY SSH Client flaw allows of private keys recovery

The PuTTY Secure Shell (SSH) and Telnet client are impacted by a critical vulnerability that could…

1 day ago

A renewed espionage campaign targets South Asia with iOS spyware LightSpy

Researchers warn of a renewed cyber espionage campaign targeting users in South Asia with the…

2 days ago

This website uses cookies.