FIN6 Expands Its Range With Ransomware

The well-known FIN6 group has been spotted trying its luck at a new game: ransomware.

Larry Loeb, Blogger, Informationweek

April 8, 2019

2 Min Read

When a threat actor changes up on their usual actions, it can reflect many things. Perhaps their usual scams aren't working as well as they once did. Perhaps they have a new tool to play with. In any case, the well-known FIN6 group has been spotted trying a new game: ransomware.

FIN6 has historically targeted payment card data. Its intrusions have targeted point-of-sale (POS) environments, deploying TRINITY malware. But security firm Fireeye saw the group's traces at one of its customers, which was within the engineering industry. There was no card data near this site, so something else had to be up.

The Fireeye team found that "FIN6 was in the initial phase of an intrusion using stolen credentials, Cobalt Strike, Metasploit, and publicly available tools such as Adfind and 7-Zip to conduct internal reconnaissance, compress data, and aid their overall mission."

They also identified suspicious SMB connections and Windows Registry artifacts which indicated the attacker had installed malicious Windows services to execute PowerShell commands on remote systems.

FIN6 in this case compromised an Internet-facing system in order to gain a foothold. It then used stolen credentials to allow it to move laterally within the environment using the Windows' Remote Desktop Protocol (RDP).

Once it had moved, PowerShell was invoked to run a multi-stage Cobalt Strike httpsstager which downloaded and ran three payloads. Alternatively, a Metasploit gambit was undertaken that once again used PowerShell to execute commands. The Metasploit reverse HTTP payload was configured to communicate with the command and control (C2) server over TCP port 443.

The Metasploit framework has a tool that enables SYSTEM-level privilege escalation, and it was used in this case.

After all this setup, Adfind was used to query Active Directory, and then 7-zip was used to compress the results for exfiltration. These files showed the Active Directory users, computers, organizational units, subnets, groups and trusts. They could derive from this list which accounts could access additional hosts in the domain. They were able to move laterally in the environment using RDP and then configured where it moved to as malware "distribution" servers. The distribution servers were used to stage the LockerGoga ransomware, additional utilities, and deployment scripts to automate installation of the ransomware.

They also took the step of trying to kill any antivirus software that was around.

Fireeye has been able to identify since July 2018 multiple targeted Ryuk and LockerGoga ransomware incidents that show ties to FIN6. But most importantly, these sorts of incidents have increased as the card-stealing activities of FIN6 have decreased.

Time alone will tell if FIN6 is changing focus, or just trying out some side hustle.

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights