FIN7 Resurfaces With New Malware Techniques

The FIN7 group of cyber criminals is still going strong.

Larry Loeb, Blogger, Informationweek

March 22, 2019

2 Min Read

The FIN7 group of cyber criminals has been around since 2015. Many thought their activities in the restaurant, gaming and hospitality industries that they targeted would cease when the Department of Justice indicted and arrested three Ukranian members in 2018.

At the time, the DOJ said that FIN7 had stolen more than 15 million payment card records from American businesses, as well as infiltrating more than 6,500 individual point-of-sale terminals at more than 3,600 business locations.

Fading away doesn't seem to be the case, however. Security firm Flashpoint has found recent activity that they link to the group.

They have found a new administrative panel and previously unseen malware samples dating from May to July 2018 that they attribute to the group's activities.

The attack panel, which they call Astra, contained references to the FIN7 front company Combi Security in the Astra panel's backend PHP. Combi Security, presented itself as a penetration-testing and security services company based in Russia and Israel, but the DOJ said that it was used by FIN7 to recruit other hackers. The panel functions as a script-management system, and delivers attack scripts to compromised computers.

The initial breach of a system is usually done by phishing emails that have socially engineered attachments that will increase their allure.

Once opened, the attachments spread SQLRat, which is previously unseen malware that drops files and executes SQL scripts on the host system.

The SQLRat script will make a direct SQL connection to a Microsoft database controlled by the attackers and execute the contents stored in the tables.

SQL scripts are "fileless" attack vectors, in that they do not leave traces behind that can be tracked once they have been executed and deleted. FIN7 has not previously used fileless techniques in their activities.

A different malware was also seen, a multiprotocol JavaScript-based backdoor called DNSbot. It exchanges commands and will push data to and from compromised machines. Flashpoint analysts found that it primarily operates over DNS traffic, but can also switch to encrypted channels such as HTTPS or SSL.

Persistence on machines is done by creating two daily scheduled task entries. The code remains under the control by FIN7 and may be leveraged in future attacks by the group.

Flashpoint has several proposed malware mitigations. They say to watch for newly added Windows tasks, specifically those with a JScript switch. Also, they advise monitoring for any attempts to delete the Microsoft update service.

The firm also recommends implementing host-based detections for new files in %appdata%\Roaming\Microsoft\Templates\ with a dot extension, as well as implementing host-based detections for files in %appdata%\local\Storage\.

Specifics and methods may change over time for cyber criminals, but their greed remains eternal.

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights