ATK32

Presumed Origin: Ukraine, Russia < Back

Alias: FIN7, GOLD NIAGARA, MoneyTaker, TAG-CR1

ATK32 (aka: FIN7) is a financially motivated group that is active since at least 2013, which primarily targets the retail, hospitality and restaurant sectors, mainly in the U.S.. There are assumptions that this is the same group as Carbanak, but it appears that these are two separate groups using similar tools, and therefore are currently tracked separately. Its main goal is to steal financial assets from companies, such as debit cards, or to get access to financial data or computers of finance department employees in order to conduct wire transfers to offshore accounts. The group's often use phishing as their main attack vector, including tailored spear-phishing campaigns. In addition, the group used a front company dubbed "Combi Security", purportedly headquartered in Russia and Israel, to provide a guise of legitimacy and to recruit hackers to join the criminal enterprise.

 

References

REFERENCES

Target sector

  • Casino &amp; Gaming
  • Communication
  • Construction
  • Education
  • Energy
  • Financial Services
  • Government and administration agencies
  • Healthcare
  • High-Tech
  • Hospitality
  • Media
  • Retail
  • Transportation

Target countries

  • Australia
  • France
  • Malta
  • United Kingdom Of Great Britain And Northern Ireland
  • United States Of America

Attack pattern

  • T1022 - Data Encrypted
  • T1023 - Shortcut Modification
  • T1027 - Obfuscated Files or Information
  • T1036 - Masquerading
  • T1038 - DLL Search Order Hijacking
  • T1043 - Commonly Used Port
  • T1050 - New Service
  • T1053 - Scheduled Task
  • T1059 - Command-Line Interface
  • T1060 - Registry Run Keys / Startup Folder
  • T1064 - Scripting
  • T1071 - Standard Application Layer Protocol
  • T1078 - Valid Accounts
  • T1085 - Rundll32
  • T1086 - PowerShell
  • T1089 - Disabling Security Tools
  • T1102 - Web Service
  • T1105 - Remote File Copy
  • T1106 - Execution through API
  • T1107 - File Deletion
  • T1113 - Screen Capture
  • T1116 - Code Signing
  • T1125 - Video Capture
  • T1129 - Execution through Module Load
  • T1138 - Application Shimming
  • T1140 - Deobfuscate/Decode Files or Information
  • T1170 - Mshta
  • T1173 - Dynamic Data Exchange
  • T1179 - Hooking
  • T1193 - Spearphishing Attachment
  • T1204 - User Execution
  • T1219 - Remote Access Tools
  • T1497 - Virtualization/Sandbox Evasion

Motivation

  • Financial Gain

Malwares

  • Astra
  • AveMaria
  • BOOSTWRITE
  • Bateleur
  • Carbanak
  • DNSbot
  • GRIFFON
  • HALFBAKED
  • JSSLoader
  • POWERSOURCE
  • RDFSNIFFER
  • SQLRat
  • TEXTMATE
  • Powerplant

Vulnerabilities

  • CVE-2012-0158
  • CVE-2013-3906
  • CVE-2014-1761
  • CVE-2017-11882