26 August 2021

FIN8 cybercriminal group adds new "Sardonic" backdoor to its arsenal


FIN8 cybercriminal group adds new "Sardonic" backdoor to its arsenal

FIN8, a financially motivated threat actor known for its attacks on companies in retail, hospitality, and entertainment industries, has been observed using a new backdoor, dubbed "Sardonic", in a recent unsuccessful attack against an unnamed financial institution in the U.S.

According to researchers at cybersecurity firm Bitdefender, the backdoor appears to be under active development and “is extremely potent and has a wide range of capabilities that help the threat actor leverage new malware on the fly without updating components.”

Written in C++, the Sardonic backdoor allows its operators to collect system information, execute arbitrary commands, and load and execute additional plugins.

Active since 2016, the FIN8 group has been leveraging known malware such as PUNCHTRACK and BADHATCH to infect PoS systems and steal payment card data.

In the most recent campaign analyzed by Bitdefender, the attackers conducted network reconnaissance, gathering information about the domain (users, domain controllers) and continued with lateral movement and privilege escalation.

“The BADHATCH loader was deployed using PowerShell scripts downloaded from the 104.168.237[.]21 IP address using the legitimate sslip.io service. It was used during the reconnaissance, lateral movement, privilege escalation and possibly impact stages,” the researchers said.

Bitdefender noted that the group had made multiple attempts to deploy the Sardonic backdoor on domain controllers in order to continue with privilege escalation and lateral movement, but the malicious command lines were blocked. The researchers said they had not observed BADHATCH being deployed on these targets, however, they found some artifacts indicating that the threat actors intended to deploy both backdoors.


Back to the list

Latest Posts

Malicious Android apps mimic popular platforms to steal credentials

Malicious Android apps mimic popular platforms to steal credentials

The malicious apps pose as Google, Instagram, Snapchat, WhatsApp, and X.
13 May 2024
FIN7 exploits trusted brands and Google ads to spread malware

FIN7 exploits trusted brands and Google ads to spread malware

The threat actor has adopted a new strategy in recent months by incorporating malvertising techniques.
13 May 2024
Cyber Security Week in Review: May 10, 2024

Cyber Security Week in Review: May 10, 2024

In brief: Google fixes yet another Chrome 0Day, Dell suffers a data breach, the LockBit leader identified, and more.
10 May 2024