Thread Rating:
  • 1 Vote(s) - 5 Average
  • 1
  • 2
  • 3
  • 4
  • 5
FIN7.5: the infamous cybercrime rig “FIN7” continues its activities
#1
Bug 
Quote:
[Image: sas-fin-7-1.png]

On August 1, 2018, the US Department of Justice announced that it had arrested several individuals suspected of having ties to the FIN7 cybercrime rig. FIN7 operations are linked to numerous intrusion attempts having targeted hundreds of companies since at least as early as 2015. Interestingly, this threat actor created fake companies in order to hire remote pentesters, developers and interpreters to participate in their malicious business. The main goal behind its malicious activities was to steal financial assets from companies, such as debit cards, or get access to financial data or computers of finance department employees in order to conduct wire transfers to offshore accounts.

In 2018-2019, researchers of Kaspersky Lab’s Global Research and Analysis Team analyzed various campaigns that used the same Tactics Tools and Procedures (TTPs) as the historic FIN7, leading the researchers to believe that this threat actor had remained active despite the 2018 arrests. In addition, during the investigation, we discovered certain similarities to other attacker groups that seemed to share or copy the FIN7 TTPs in their own operations.

Recent FIN7 campaigns

The FIN7 intrusion set continued its tailored spear phishing campaigns throughout last year. Kaspersky Lab has been able to retrieve some of these exchanges from a FIN7 target. The spear phishing campaigns were remarkably sophisticated from a social engineering perspective. In various cases, the operators exchanged numerous messages with their victims for weeks before sending their malicious documents. The emails were efficient social-engineering attempts that appealed to a vast number of human emotions (fear, stress, anger, etc.) to elicit a response from their victims. One of the domains used by the attackers in their 2018 campaign of spear phishing contained more than 130 email aliases, leading us to think that more than 130 companies had been targeted by the end of 2018.

Malicious Documents

We have seen two types of documents sent to victims in these spear phishing campaigns. The first one exploits the INCLUDEPICTURE feature of Microsoft Word to get context information about the victim’s computer, and the availability and version number of Microsoft Word. The second one, which in many cases is an Office document protected with a trivial password, such as “12345”, “1234”, etc., uses macros to execute a GRIFFON implant on the target’s computer. In various cases, the associated macro also scheduled tasks to make GRIFFON persistent.

Interestingly, following some open-source publications about them, the FIN7 operators seems to have developed a homemade builder of malicious Office document using ideas from ThreadKit, which they employed during the summer of 2018. The new builder inserts random values in the Author and Company metadata fields. Moreover, the builder allows these to modify different IOCs, such as the filenames of wscript.exe or sctasks.exe copies, etc.
Continue Reading
[-] The following 1 user says Thank You to harlan4096 for this post:
  • silversurfer
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)
[-]
Welcome
You have to register before you can post on our site.

Username/Email:


Password:





[-]
Recent Posts
Microsoft needs to make Windows 11's Rec...
As it stands right...harlan4096 — 15:53
Internet speeds 1.2 million times faster...
A team of scientists...schreckdeividas — 14:55
Brightspeed Offers New 2-Gig Service, Do...
Brightspeed, the nat...schreckdeividas — 14:45
Google Chrome Deadline—72 Hours To Updat...
For Google Chrome an...schreckdeividas — 14:33
AMD announcement in Computex 2024
AMD Instinct MI325X ...harlan4096 — 09:17

[-]
Birthdays
Today's Birthdays
avatar (48)eapedDow
avatar (45)Carlosskake
Upcoming Birthdays
avatar (46)BrantgoG
avatar (40)tapedDow
avatar (47)rapedDow
avatar (42)Johnsonsyday
avatar (47)Groktus
avatar (39)efodo
avatar (37)Tedscolo
avatar (44)brakasig
avatar (43)JamesReshy
avatar (45)Francisemefe
avatar (38)leoniDup
avatar (37)Patrizaancem
avatar (49)smudloquask
avatar (44)benchJem
avatar (37)biobdam
avatar (40)zacforat
avatar (45)NemrokReks
avatar (48)Jasoncedia
avatar (36)Barrackleve
avatar (38)Julioagopy
avatar (48)aolaupitt2558
avatar (46)vadimTob
avatar (36)leannauu4
avatar (38)storoBox
avatar (46)kinotHeemn
avatar (37)Ceballos1976
avatar (38)efynu
avatar (30)horancos

[-]
Online Staff
There are no staff members currently online.

>