Cyber Crime

FIN6 recently expanded operations to target eCommerce sites

The financially-motivated hacking group FIN6 is switching tactics, passing from PoS attacks to the hack of e-commerce websites.

According to researchers at IBM X-Force Incident Response and Intelligence Services (IRIS), the financially-motivated hacking group FIN6 is switching tactics, passing from PoS attacks to the hack of e-commerce websites.

FIN6 group has been active since 2015, past attacks were focused on point-of-sale (POS) machines used by retailers and companies in the hospitality sector in the U.S. and Europe. 

The experts discovered that the FIN6 group (a.k.a. ITG08) is injecting malicious software card skimmers into online checkout pages of compromised websites. The malicious code allows attackers to steal payment card data when it is entered by customers while purchasing goods.

FIN6 hackers first compromise the target websites with a backdoor tracked as More_eggs JScript backdoor malware (a.k.a. Terra Loader or SpicyOmelette). The tool is used by this threat actors since 2018 and is available for rent on the dark web

“More recently, the group has been observed targeting e-commerce environments by injecting malicious code into online checkout pages of compromised websites — a technique known as online skimming — thereby stealing payment card data transmitted to the vendor by unsuspecting customers.” reads the analysis published by IRIS.

we believe ITG08 is actively attacking multinational organizations, targeting specific employees with spear phishing emails advertising fake job advertisements and repeatedly deploying the More_eggs JScript backdoor malware (aka Terra Loader, SpicyOmelette).”

Researchers speculate the ITG08 group is actively targeting specific employees at multinational organizations with emails advertising fake job advertisements.

In the recent attacks investigated by the IRIS team, hackers used TTPs and tools associated with FIN6 group, such as the use of Windows Management Instrumentation (WMI) to automate the remote execution of PowerShell scripts, PowerShell commands with base64 encoding, and Metasploit and PowerShell for lateral movements. The experts also observed the use of Comodo code-signing certificates.

At least in one case observed by the experts, the attacker contacted a victim via email and attempted to trick it into clicking on a Google Drive URL purporting to contain an attractive job advert.

“Once clicked, the URL displayed the message, ‘Online preview is not available,’ then presented a second URL leading to a compromised or rogue domain, where the victim could download the payload under the guise of a job description.” continues the analysis. “That URL, in turn, downloaded a ZIP file containing a malicious Windows Script File (WSF) that initiated the infection routine of the More_eggs backdoor.”

The More_eggs backdoor is used to establish a reverse shell connection to the attacker’s command-and-control (C2) infrastructure.

The More_eggs malware allows the attacker to download and execute other payloads and can run commands using cmd.exe.

In the campaign investigated by the experts, the attackers used the backdoor to download a signed binary loader and a signed Dynamic Link Library (DLL) that create a reverse shell and connect to a remote host.

Then the hackers installed the software card skimmer and used WMI and PowerShell for network reconnaissance and lateral movements.

Then attackers installed a Metasploit reverse TCP stager on select systems, subsequently spawning a Meterpreter session and Mimikatz.

“Mimikatz is a post-exploitation tool that allows attackers to extract credentials from volatile memory.” added IRIS. “Stolen credentials are usually leveraged to facilitate privilege escalation and further lateral movement through the compromised environment.” continues the analysis.

“Stolen credentials are usually leveraged to facilitate privilege-escalation and further lateral movement through the compromised environment,”.

The analysis published by IBM shows that FIN6 continues to evolve and try new ways to monetize its efforts.

“ITG08 has been around for over four years now. Its attacks are financially motivated, sophisticated and persistent. The group historically has specialized in stealing payment card data from POS machines and has more recently expanded operations to target card-not-present data from online transactions.” concludes the firm.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – FIN6, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

14 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

16 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

17 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

19 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

21 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

1 day ago

This website uses cookies.