July 27, 2022 By Jonathan Reed 2 min read

FIN7, one of the most prolific cyber criminal gangs in the world, has added ransomware to its attack arsenal. The organization gained infamy in 2014 after it stole a total of $1 billion from over 100 companies around the world.

According to security experts, FIN7 is one of the most skilled advanced persistent threat groups. Due to the highly developed tactics and discipline the group has shown over its multi-year history, FIN7’s move into ransomware is cause for concern.

FIN7 adopts new cyber crime tactics

Recent Mandiant research reveals that threat groups affiliated with FIN7 have been involved in ransomware operations such as REvil, DarkSide, BlackMatter and ALPHV (BlackCat). The research provides evidence of increased data-theft extortion or ransomware deployment closely connected with these attacks.

Some of the research findings include:

  • The group continues to leverage the task automation and configuration management program PowerShell throughout their intrusions, including in a new backdoor called PowerPlant
  • Its initial access techniques have spread out to include software supply chain compromise and the use of stolen credentials, in addition to common phishing techniques
  • Evidence of data theft, extortion and ransomware deployment follows related activity at multiple threat actor gangs with observed technical overlaps.

History of high profile attack

In 2021, FIN7 allegedly created a fake security firm called Bastion Secure. Disguising itself as an honest company, the threat group hired researchers and tricked them into running actual ransomware attacks.

FIN7 is allegedly the source for the software behind the breach of major fuel provider Colonial Pipeline. The ransomware group DarkSide ran the attack, which allegedly has direct ties to FIN7.

Among the hundreds of victims are SAKS Fifth Avenue, Saks Off 5th, Lord & Taylor, Omni Hotels & Resorts, Trump Hotels, Jason’s Deli, Whole Foods and Chipotle.

Advanced persistent threat group

The new research reveals that FIN7 is accelerating its attacks and has widened its tactics and relationships with other ransomware actors.

While there are many threat actor gangs, researchers regard FIN7 as a particularly professional and disciplined group. The group appears to be Russian-speaking, but it hasn’t been tied to any specific country. Researchers believe FIN7 has a well-funded research and testing division, which helps it evade antivirus and scanner detection.

Given this level of skill, defenders are concerned. FIN7 attacks can be hard to detect and defuse. Mandiant says that the group has adopted supply chain compromise as well to gain more system access. For example, FIN7 actors have remotely deployed the PowerPlant backdoor that contains a large array of malicious capabilities.

Since FIN7 is a known advanced persistent threat group, its foray into ransomware may alarm people. Over the years, the organization has raked in billions through illicit activities. However, even after the arrest of gang leaders in 2018, FIN7 continues to engage in criminal activity with no signs of slowing. Ransomware readiness teams, take note.

More from News

ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware

12 min read - As of December 2023, IBM X-Force has uncovered multiple lure documents that predominately feature the ongoing Israel-Hamas war to facilitate the delivery of the ITG05 exclusive Headlace backdoor. The newly discovered campaign is directed against targets based in at least 13 nations worldwide and leverages authentic documents created by academic, finance and diplomatic centers. ITG05’s infrastructure ensures only targets from a single specific country can receive the malware, indicating the highly targeted nature of the campaign. X-Force tracks ITG05 as…

650,000 cyber jobs are now vacant: How to tackle the risk

4 min read - How far is the United States behind in filing cybersecurity jobs? As per Rep. Andrew Garbarino, R-N.Y., Chairman of the HHS Cybersecurity and Infrastructure Protection Subcommittee, overseas adversaries have a workforce advantage over FBI cyber personnel of 50 to one. His statements were made during a recent subcommittee hearing titled “Growing the National Cybersecurity Talent Pipeline.” Meanwhile, recent CyberSeek data shows over 650,000 cyber jobs to fill nationwide. Given the rising rate of cyberattacks, these numbers are truly alarming. How…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today