Hacker group FIN7 - still elusive

Share post

New research from Mandiant reveals that the financially motivated hacking group FIN7 has evolved its operations and is increasingly focusing on ransomware attacks believed to include MAZE, RYUK, DARKSIDE and ALPHV ransomware.

Mandiant has now been able to link previous activities by other threat clusters to FIN7. These show that FIN7 has evolved to increase the speed of its operations, broaden the scope of its targets, and possibly even expand its relationships with other ransomware operations in the cybercriminal underground.

The most important findings on FIN7

  • Since 2020, a total of eight client groups previously classified as independent have been merged into FIN7
    This confirms the resilience of the actors associated with the hacking group. Mandiant has seen an increase in FIN2021 activity across five attack waves since April 7.
  • FIN7 compromised a supply chain for the first time
    The group compromised a website that sells digital products. She modified several download links to point to an Amazon S3 bucket hosting trojanized versions containing an Atera agent installer. With this, a new backdoor called POWERPLANT could be set up.
  • POWERPLANT offers extensive possibilities due to its framework
    FIN7 used POWERPLANT in all observed attacks in 2021. The research leads Mandiant to assess that FIN7 is likely the only actor using POWERPLANT.
  • PowerShell is FIN7's favorite language
    FIN7 developed the malware for their attack campaigns in many different programming languages. However, there is a particular preference for exclusive PowerShell-based loaders and unique PowerShell commands.
More at Mandiant.com

 


About Mandiant

Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response. With decades of experience on the cyber frontline, Mandiant helps organizations confidently and proactively defend against cyber threats and respond to attacks. Mandiant is now part of Google Cloud.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more