The group now employs a new administrative interface for managing its campaigns, as well as documents that link to SQL databases for downloading its code.

4 Min Read

The FIN7 cybercrime group continues to wage cyberattacks even in the wake of the arrest last year of three of its key members: researchers say FIN7 now is deploying new tactics and continuing to target the financial accounts of hospitality chains, restaurants, and financial firms.

Since 2013, the group has stolen more than an estimated $1.2 billion. That includes the sale of 15 million pilfered credit- and debit-card records from at least 100 companies in 47 states in the United States as well as Australia, France, and the United Kingdom. Among the companies hit by the FIN7 group are Chipotle Mexican Grill, Arby's, and Hudson's Bay Brands' Saks Fifth Avenue.

According to new research from Flashpoint, FIN7 most recently has deployed an administrative Web interface for managing specific operations and used a unique tactic of connecting to an SQL database to download updated code to compromised systems. The hacking group embeds scripts in documents sent to targets, and when those documents are opened, the scripts reach out to the attacker-controlled database, says Jason Reaves, a principal threat researcher at Flashpoint, which this issued an advisory on FIN7's most recent operations.

"FIN7 is active again," he says. "They were perhaps inactive around the time of the arrests … but returned to active campaigning in October or November 2018." 

The group, also known as the Cobalt Group and Carbanak Group, consisted of dozens of members and was extremely successful. They stole data from more than 6,500 individual point-of-sale terminals at at least 3,600 separate business locations, according to the Justice Department. 

In August 2018, however, the US Department of Justice announced that it had arrested three top members—Ukrainian nationals Dmytro Fedorov, Fedir Hladyr, and Andrii Kolpakov—earlier that year. Hladyr allegedly acted as a system administrator, maintaining the infrastructure that the group used to communicate, while Federov and Kolpakov managed the group's other hackers, according to the DoJ.

Security experts did not expect the arrest of the three men to dismantle the group, and evidence around the time of the arrest announcements indicated that the group was still active, says Kimberly Goody, manager of intelligence analysis for security firm FireEye.

"We noted … immediately following the announcement of the FIN7 indictments that we had continued to see FIN7 activity past the date of the most recent arrest announced by U.S. law enforcement," she says.

The group is well known for its sophisticated social engineering of targeted victims. In the most recent campaigns, the group has used techniques to track the percentage of documents that are being opened by targeted victims, Goody says.

"Selectively distributing the malicious payload can serve to limit the exposure of their malware and infrastructure," she says. "There is also evidence to show that FIN7-affiliated actors engage in sometimes extensive communications with customer service representatives prior sending any documents at all." 

'Astra'

The group has also recently created a custom attack-management interface based on PHP to manage each operation. Dubbed Astra, the custom panel helps the group manage the scripts used to conduct specific activities in the victim's network. Astra allows the operator to push the attack scripts to compromised systems.

"This isn't so much a malware control panel, it's a custom administration and attack panel primarily used for attacking a network, pivoting, recon and further deliveries," says Joshua Platt, principal threat researcher at Flashpoint. "Some of the tools could be automated for gathering information about the network, but some of the tools recovered also require manual interaction in order to be utilized from the infected system."

One unique tactic is the use of a backend SQL database as a way to deliver new attacks and updated code. Links in the document call out to an attacker-controlled database and pulls down new code from the Internet, says Flashpoint's Reaves.

"The usage of SQL itself is not advanced, but the technique has not been seen before," he said. "The idea of using a panel to launch attacks with a SQL database for harvesting information and delivering malware is pretty advanced."

Companies should look out for newly-added Windows tasks and any attempt to disable the Microsoft Update Service, Flahshpooint warns. In addition, firms should use host-based detection agents that look for templates bearing the indicators of a malicious file.

Related Content

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry's most knowledgeable IT security experts. Check out the Interop agenda here.

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights