New Linux Variant of FASTCash Malware Targets Payment Switches in ATM Heists

New Linux Variant of FASTCash Malware Targets Payment Switches in ATM Heists

October 15, 2024 at 11:54AM

North Korean hackers are using a Linux variant of FASTCash malware to steal funds via compromised payment switches, facilitating unauthorized ATM withdrawals. The malware intercepts transaction messages to approve fraudulent transactions of 12,000 to 30,000 Lira. This highlights vulnerabilities in Linux server detection capabilities.

**Meeting Takeaways: Financial Fraud / Linux Malware Update**

1. **Threat Overview**: North Korean threat actors are now using a Linux variant of the FASTCash malware to target financial systems and facilitate unauthorized ATM withdrawals.

2. **Malware Functionality**:
– FASTCash is designed to be installed on compromised payment switch servers within bank networks.
– It intercepts and alters ISO 8583 transaction messages to approve withdrawals despite insufficient funds.

3. **Historical Context**:
– The FASTCash malware was first documented by the U.S. government in 2018 and has been linked to ATM cashout schemes since 2016, primarily targeting banks in Africa and Asia.
– Previous incidents involved simultaneous cash withdrawals from ATMs across multiple countries.

4. **Technical Details**:
– The new Linux variant, identified as “libMyFc.so,” is compiled for Ubuntu Linux 20.04.
– Transactions are manipulated to allow random withdrawals between 12,000 to 30,000 Turkish Lira ($350 to $875).

5. **Security Implications**:
– The emergence of a Linux variant highlights vulnerabilities in detection capabilities within Linux server environments.
– There’s an urgent need to enhance security measures to combat this new threat.

6. **Call to Action**: Organizations must review and improve their detection capabilities for Linux environments to address the risks posed by the FASTCash malware.

**Follow-Up**: For ongoing updates and insights, consider following us on Twitter and LinkedIn.

Full Article