FIN8 Deploys ALPHV Ransomware Using Sardonic Malware Variant

Cyber Security Threat Summary:
“A financially motivated cybercrime gang has been observed deploying BlackCat ransomware payloads on networks backdoored using a revamped Sardonic malware version. Tracked as FIN8 (aka Syssphinx), this threat actor has been actively operating since at least January 2016, focusing on targeting industries such as retail, restaurants, hospitality, healthcare, and entertainment” (Bleeping Computer, 2023).

FIN8 has been around for some time, initially targeting point-of-sale (POS) systems with malware like BadHatch, PoSlurp/PunchTrack, and PowerSniff/PunchBuggy/ShellTeam. The group has also been known to target Windows zero-day vulnerabilities in targeted spearphishing campaigns.

More recently, the group has switch from BadHatch to a C++ backdoor known as Sardonic. The malware can collect information from the infected system, execute commands, and deploy additional modules via DLL plugins. Symantec discovered the backdoor in December of 2022, and notes that “most of the backdoor's code has been rewritten, such that it has gained a new appearance. Interestingly, the backdoor code no longer uses the C++ standard library and most of the object-oriented features have been replaced with a plain C implementation."

While FIN8 is still known to target POS systems, they have recently began leveraging ransomware to increase their profits.

Security Officer Comments:
In June of 2021, FIN8 was seen leveraging ransomware for the first time. They deployed Ragnar Locker payloads against a compromised financial services company. In January of 2022, the group was seen leveraging the White Rabbit ransomware strain. The Sardonic backdoor was also used during the White Rabbit ransomware attacks, further linking it to FIN8. In a more recent development, Symantec also spotted FIN8 hackers deploying BlackCat/ALPHV ransomware in the December 2022 attacks where the new Sardonic malware variant was used.

Symantec says FIN8 continues to develop and improve it’s capabilities and malware delivery infrastructure. To bolster it’s defense evasion capabilities, the group continues to refine its tools and tactics to avoid detection.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/syssphinx-fin8-backdoor
https://www.bleepingcomputer.com/