FIN6 Hackers Update Arsenal of Techniques


A cybercriminal group focused on stealing payment card data records has been using new tactics, techniques and procedures (TTPs) in attacks observed in 2017 and 2018, IBM X-Force security researchers report.

First detailed in April 2016, the group has been initially observed in 2015, when it was compromising the point-of-sale (PoS) systems of organizations in the retail and hospitality sectors. At the time, FireEye determined that the hackers possessed valid credentials for each of the targeted companies’ networks.

In a new report detailing the group’s whereabouts, IBM reveals that recently seen FIN6 attacks combine previously known TTPs with new ones, such as the abuse of IT management software for malware deployment or the use of Windows Management Instrumentation Command (WMIC) for the automation of PowerShell command and script remote execution.

The cybercriminal group was observed deploying FrameworkPOS via an enterprise software deployment application and employing Metasploit-like behaviour, such as randomly generating service names in Windows event logs, dynamically generating file names for binaries on disk and hostnames in event logs.

The hackers would also inject malicious Meterpreter code into legitimate Windows processes, use PowerShell commands obfuscated using base64 encoding and gzip compression, and exclude specific processes from targeting.

Other changes in the group’s techniques include the use of a new DLL filename for the FrameworkPOS malware, the use of a .dat file as a cover filename for the malicious PowerShell script that injects FrameworkPOS, the use of specific PowerShell parameters to avoid detection, and the use of “1.txt”, “services.txt” and “.csv” files as reconnaissance output names.

“While some of these TTPs may be side effects of tools FIN6 actors were using or specific to the environment in which the actors were operating, we believe many represent new TTPs that could become characteristic of evolved FIN6 standard operating procedures,” IBM says.

Despite the use of new techniques, the security researchers are confident that the attacks were performed by FIN6, due to the use of TTPs already associated with the group. In fact, they reveal that 90% of the tactics had been previously associated with the hackers.

The security researchers also warn that the hackers have demonstrated the ability “to gain systemic footholds in targeted networks, advance laterally and eventually achieve its objective of exfiltrating valuable data from the victim organization’s infrastructure.”

The group uses publicly available tools for reconnaissance and lateral movement, including the FrameworkPOS that allows it to harvest payment card data from POS endpoints’ memory. Not only are most of the group‘s tools simplistic or publicly available, but their encoding mechanisms are relatively easy to decipher as well.

“FIN6’s skill lies in its ability to bypass security controls and employ stealthy techniques, which allows the group to steal large amounts of data and sell at least some of it for a profit in dark web markets,” IBM notes.

Related: "FIN6" Cybergang Steals Millions of Cards From PoS Systems

Copyright 2010 Respective Author at Infosec Island via Infosec Island Latest Articles "https://ift.tt/2CLC28u"

Comments

Popular posts from this blog

Evernote cuts staff as user growth stalls

The best air conditioner

We won't see a 'universal' vape oil cartridge anytime soon