FIN7 Hackers Use New Malware in Recent Attacks

The financially-motivated hacking group FIN7 has used new malware samples in a recent attack campaign, Flashpoint security researchers warn. 

Operating since at least 2015, the cybercrime gang has been mainly focused on targeting businesses worldwide to steal credit card information. According to an indictment from the United States Department of Justice, the group hit more than 100 US companies, predominantly in the restaurant, gaming, and hospitality industries.

Three Ukrainian nationals arrested last year were said to have been members of the hacking group (one said to have been a supervisor), but the activity associated with FIN7 (also known as Anunak, or Carbanak) did not cease, Flashpoint says. 

The security firm says it discovered evidence of a new administrative panel and previously unseen malware samples used in an attack campaign called Astra, which dates from May to July 2018, but which could go back farther to January 2018.

The newly discovered panel is written in PHP and functions as a script-management system, pushing attack scripts down to compromised computers. The backend’s code, the researchers reveal, contains references to the FIN7 front company Combi Security, which connects the group to the attacks.

Combi Security, allegedly a penetration-testing and security services company based in Russia and Israel, was used by FIN7 to recruit other hackers, the DoJ indictment claims.

The attacks started with phishing emails containing malicious attachments designed to install malware onto the victims’ machines. The attacks would deliver either SQLRat, a previously unseen malware that drops files and executes SQL scripts on the host, or the multiprotocol backdoor DNSbot, which can exchange commands and download or exfiltrate data. 

The SQLRat can make a direct SQL connection to a Microsoft database controlled by the attackers and execute the contents of various tables. The script retrieves what appears to be a version of TinyMet (an open source Meterpreter stager), but the attackers can deliver any binary. The researchers also discovered the use of a “TinyPS” stager. 

A subsequent campaign using the same administrative panel was observed delivering the JavaScript-based DNSbot, which primarily operates over DNS traffic, but can also use encrypted channels such as HTTPS or SSL, Flashpoint says. 

“The Astra backend was installed on a Windows server with Microsoft SQL. The panel was written in PHP and managed the content in the tables. It functioned as a script management system,” Flashpoint said. 

Related: Three Ukrainians Arrested for Hacking Over 100 US Companies

Related: Ukrainian Suspected of Leading Carbanak Gang Arrested in Spain

Related: FIN7 Hackers Change Attack Techniques

view counter

Original author: Ionut Arghire