In fact, FIN7's activities only appear to have broadened, according to a new report.

The arrests last August of three key members of the prolific FIN7 cyber threat group appear to have done little to stop its malicious activities so far.

In fact, telemetry from multiple recent campaigns suggests that the group's influence may actually have expanded over the last several months, Kaspersky Lab said in a report Wednesday. According to the security vendor, it has observed other groups using FIN7's tactics, techniques, and procedures [TTPs] in different campaigns, which suggests a possible collaboration among them.

"Usually, groups disappear from the radar for a time after arrests or public announcements about their activity," says Yury Namestnikov, a security researcher at Kaspersky Lab. "But this time, we see that they haven't stopped but are broadening their attacks and invested in the development of a toolkit," he says.

FIN7, also known as Carbanak Group and the Cobalt Group, is a well-known, financially motivated group that's been operating since at least 2015. It is believed to be responsible for attacks on at least 100 US-based companies, most of them in the hospitality, restaurant, and gaming industries.

The FBI has described the group as successfully stealing some 15 million credit and debit card records from an estimated 6,500 individual point-of-sale systems across 3,600 business locations in 47 US states. FIN7 has breached systems in a similar fashion in the UK, France, and Australia. Its victims have included Chipotle, Arby's, and Chili's.

FIN7s modus operandi has been to use sophisticated spearphishing emails and other forms of social engineering to trick well-placed individuals at targeted organizations into downloading card-stealing malware on their networks and systems. Last August, the FBI announced that it had arrested Ukrainian nationals Dmytro Fedorov, Fedir Hladyr, and Andrii Kolpakov for their key roles in the FIN7 operation.

Even after that, however, there has been no letup in FIN7's activities, Kaspersky Lab said in its report Wednesday. The group has continued with its tailored phishing operations — some of which have been remarkably sophisticated. Evidence suggests that some 130 companies were targeted in these attacks last year alone, the security vendor said.

FIN7 actors have been using two types of documents in the emails they are sending to targets in recent spearphishing campaigns. One of them exploits the INCLUDEPICTURE feature in Microsoft Word to collect data on the victim's computer. The other is an Office document with a malicious macro that, when enabled, downloads an implant dubbed GRIFFON on the victim's system, according to Kaspersky Lab.

GRIFFON is an implant that is designed to receive four separate modules, execute them in memory, and send results back to a remote attacker-controlled server. The first module is for conducting reconnaissance on the compromised system. One of the other modules is for executing an in-memory script; the third is designed to capture screenshots; and the fourth to achieve persistence on the system if it is determined to be of interest to the attackers.

Kaspersky Labs' investigation of FIN7 activity showed that the group established at least one fake penetration testing company and used that as a front for hiring pen testers, developers, and translators. The fake company posted various job openings on freelance work-related websites, and at least some of those who worked at the company did not appear to have any idea they were working for a cybercrime gang.

Setting up fake companies is an effective practice for cybercrime groups that are targeting a large number of companies, Namestnikov says. Other threat groups that have employed a similar tactic include the Lurk Group, which is targeting banks; another is the Poseidon APT group.

Links to Other Groups
Kaspersky Lab's analysis also showed some links between FIN7 and at least two other campaigns. One of them is a campaign dubbed CobaltGoblin/EmpireMonkey, which has overlapped with FIN7 activities before and has been targeting banks and financial institutes, mainly in Europe and Central America. The other campaign that appears to bear a link to FIN7 is AveMaria, an information-stealing botnet that first surfaced last year and is using at least some of the same infrastructure that FIN7 has been using.

"The different clusters of activity are sharing the TTPs of FIN7," Namestnikov says. "Most likely, we are witnessing a possible partnership between cybercriminal groups or copy-paste-style attacks based on open source information and tools." All of the groups are currently active, and new infrastructure related to their activities has been appearing every week. FIN7 has even created its own spearphishing documents toolkit and has kept updating its JavaScript backdoor, Namestnikov says.

Kimberly Goody, manager of intelligence analysis at FireEye, another vendor that has been closely tracking FIN7, says the company's researchers have observed suspected FIN7 campaigns using the GRIFFON backdoor throughout 2019.

"In recent campaigns, they have integrated new methods to understand whether their documents are being opened by their intended victims prior to sending a malicious payload," Goody says. The tactic can help limit the exposure of FIN7's malware and infrastructure, she says. FIN7 also appears to have expanded its targeting to include organizations related to cryptocurrency.

"It is unsurprising that FIN7 activity has continued despite the arrests," Goody says. The three individuals arrested last year while being high-ranking members were likely not the leaders of the group. The US Department of Justice has estimated the group to have dozens of members, Goody notes. "At the time of the indictments, FireEye assessed that at least a portion of these individuals would remain active."

Related Content:

 

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry's most knowledgeable IT security experts. Check out the Interop agenda here.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights