Griffon Backdoor Spread by FIN7 Using Multiple Lures

HRSA Logo

The cybercriminal group FIN7 has launched several email campaigns that use multiple lures to distribute its Griffon backdoor.

Inside Four Lures of the Email Attack Operation

FIN7, which has , popped up on the radar of 秋葵视频色 | AppRiver in recent weeks when it witnessed the group sending out malspam emails leveraging various themes to its targets.

One of the emails appeared to come from an organization鈥檚 HR department. It arrived with the subject line 鈥淕eneral Meeting 20 Sep 2021,鈥 and it used a fake online meeting as a lure to trick the recipient into opening what they thought was an attachment containing the meeting agenda.

The attackers masqueraded as T-Mobile in another wave of attack emails containing the subject line, 鈥淏ill for mobile service.鈥 In their messages, the malicious actors informed the recipient that the mobile service provider had sent 鈥渁n invoice for the consumed communication services.鈥 They then prompted the recipient to open a .ZIP archive named, 鈥淏ill.zip.鈥

In its third attack campaign, FIN7 used spoofing techniques to disguise their emails as having originated from the Health Resources & Services Administration, an agency which is part of the U.S. Department of Health and Human Services (HHS). The group used that lure to send out what they claimed was a list of the recipient鈥檚 vaccinated employees. It asked the recipient to review this information in an attachment named, 鈥淥bligations of vaccination companies.鈥

The final wave of emails detected by the 秋葵视频色 | AppRiver team used an as a lure. Those who crafted the messages claimed that the number of those killed had grown. From there, they invited the recipient to open an attachment for more information.

Screenshot of FIN7鈥檚 four attack emails. (Source: 秋葵视频色 | AppRiver)
Screenshot of FIN7鈥檚 four attack emails. (Source: 秋葵视频色 | AppRiver)

Each of the messages sent out FIN7鈥檚 JavaScript-based Griffon backdoor inside the .ZIP archives. Those files used hex obfuscation to obscure their functions, thereby helping the campaigns to evade detection from traditional email security solutions.

FIN7鈥檚 Recent Threat Activity

This isn鈥檛 the only time that 秋葵视频色 | AppRiver has come across FIN7鈥檚 handiwork. Back in late June, for instance, the security firm flagged an email that appeared to come from a spirits and wine company. The message used the company鈥檚 branding and contact information to trick the recipient into clicking on a hyperlinked button. Once clicked, the button redirected the recipient to a lookalike website hosting JSSLoader, a remote access tool (RAT) used by FIN7.

秋葵视频色 | AppRiver detected that attack email approximately two months before the spirits and wine company . It鈥檚 unclear whether FIN7 cooperated with REvil in that case. But Troy Gill, senior manager of threat intelligence at 秋葵视频色 | AppRiver, clarified that 鈥淔IN7 has been linked to working with the REvil ransomware group after access was gained for follow-up big game ransomware deployments.鈥

As reported by , REvil resumed operations in early September after going offline in July following the Kaseya supply chain attack.

How to Defend Against Emails Carrying FIN7鈥檚 Malware

The attack emails discussed above highlight the need for organizations to defend themselves against FIN7鈥檚 evolving operations. One of the ways they can do that is by investing in an email security solution that scans for campaign patterns, malware signatures, IP addresses, and other threat indicators in real time. This will ensure that legitimate business correspondence can reach its intended destination.

Learn how 秋葵视频色 | AppRiver can help to keep you safe against FIN7.