Microsoft threat analysts have identified the financially motivated cybercriminal group FIN7, also known as Sangria Tempest, in a recent wave of attacks deploying Clop ransomware.
After a period of inactivity, FIN7 was observed launching opportunistic ransomware campaigns in April 2023, marking their first such activity since late 2021. The group employed the POWERTRASH in-memory malware dropper and the Lizar post-exploitation tool to gain network access and propagate the ransomware using OpenSSH and Impacket.
Notably, Microsoft reveals that Clop ransomware is a new addition to FIN7’s arsenal, as the group has previously been associated with REvil, Maze, BlackMatter, and DarkSide ransomware operations.
In addition to the Clop attacks, a private Microsoft threat analytics report uncovered FIN7’s involvement in targeting PaperCut printing servers with Clop, Bl00dy, and LockBit ransomware. The report also suggests a potential collaboration or tool-sharing between FIN7 and the FIN11 financial crime group known as Lace Tempest.
FIN7 has a long history of financially motivated attacks primarily targeting banks and point-of-sale (PoS) terminals in Europe and the United States, particularly in the restaurant, gambling, and hospitality sectors.
The FBI has warned about FIN7’s USB drive-by attacks, where malicious USB devices are distributed to U.S. defense industry companies, aiming to deploy ransomware. In previous attacks, FIN7 operators impersonated Best Buy, sending malicious flash drives bundled with teddy bears to hotels, restaurants, and retail businesses.
Despite the arrest of some FIN7 members, including “pen tester” Denys Iarmak, who was sentenced to five years in prison, the group remains active and resilient.
This recent resurgence of attacks reported by Microsoft further highlights the persistent threat posed by FIN7 to organizations and underscores the need for robust cybersecurity measures.