October 12, 2017 By Larry Loeb 2 min read

Since the start of 2017, security researchers have observed a cybergang known as FIN7 spreading malware by using LNK files embedded in Word documents via the standard Object Linking and Embedding (OLE) technology. The malware spread is usually the group’s own custom backdoor called HALFBAKED.

However, security firm ICEBRG reported that FIN7 has gone beyond messing with its payload to slip under the security radar and has adopted new attack methods. Notably, the threat group started using OLE command (CMD) files in phishing attacks to spread and execute its malware.

FIN7 Makes Sweeping Changes

When triggered, the CMD file writes JScript to “tt.tx” under the user’s home directory. It then self-replicates and runs WScript using the file’s JScript engine, which performs the code execution.

The resultant malware has gone through some changes as well. Stages of the malware were stored in a string array, which used base64 encoding, while it was being assembled. The name of the array is now obfuscated to prevent defenders from directly searching for it. Additionally, the base64-encoded string it contained is now broken down into multiple strings within an array.

“FIN7 has demonstrated that they are highly adaptable, evading detection mechanisms while impacting a number of large U.S. retail companies over an extended period of time,” the ICEBRG report noted.

Enterprise Users Are Shark Bait for Phishing Attacks

FIN7 also added a new command, getNK2, to the malware’s arsenal. According to ICEBRG, this command targets the victim’s Microsoft Outlook email client autocomplete list in an effort to gain new potential phishing targets. As with most phishing attacks, all it takes is one user to fall victim for the threat to spread throughout an enterprise.

The threat group’s changing tactics and fluid adaptability means that security professionals must find the right balance between broad detection approaches that can generate false positives and more detailed, narrow signatures that may costs more to process.

More from

New cybersecurity advisory highlights defense-in-depth strategies

4 min read - In 2023, the Cybersecurity and Infrastructure Security Agency (CISA) conducted a red team operation against an FCEB (Federal Civilian Executive Branch) organization. In July 2024, CISA released a new CSA that detailed the findings of this assessment along with key findings relevant to the security of the organization’s network.One of the interesting findings of this SILENTSHIELD assessment was the renewed importance placed on defense-in-depth strategies. This was determined after the FCEB organization failed to respond effectively to the network breach…

CISA chief AI officer follow-up: Current state of the role (and where it’s heading)

4 min read - At the beginning of August, CISA announced that it had appointed Lisa Einstein, Senior Advisor of its artificial intelligence division, as its new chief AI officer. This announcement came following several new initiatives in the last couple of years focused on gaining a clearer understanding of the potential security impacts of AI.With the National Cybersecurity Strategy and the supporting National Cybersecurity Strategy Implementation Plan still evolving, there has been increased awareness of the value of organizations establishing an executive seat…

Cybersecurity risks in healthcare are an ongoing crisis

4 min read - While healthcare providers have been implementing technical, administrative and physical safeguards related to patient information, they have not been as diligent in securing their medical devices. These devices are critical to patient care and can leave hospitals at risk for cyberattacks, causing major disruptions to patient care. In fact, 88 million individuals were affected by large breaches, compromising vast amounts of electronic protected health information (ePHI) last year according to the U.S. Department of Health & Human Services. This year,…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today