SYMBOLCOMMON_NAMEaka. SYNONYMS

FIN10  (Back to overview)

aka: G0051

FireEye has observed multiple targeted intrusions occurring in North America — predominately in Canada — dating back to at least 2013 and continuing through at least 2016, in which the attacker(s) have compromised organizations’ networks and sought to monetize this illicit access by exfiltrating sensitive data and extorting victim organizations. In some cases, when the extortion demand was not met, the attacker(s) destroyed production Windows systems by deleting critical operating system files and then shutting down the impacted systems. Based on near parallel TTPs used by the attacker(s) across these targeted intrusions, we believe these clusters of activity are linked to a single, previously unobserved actor or group that we have dubbed FIN10.


Associated Families

There are currently no families associated with this actor.


References
2019-01-01MITREMITRE ATT&CK
Group description: FIN10
FIN10
2017-06-16FireEyeFireEye
FIN10: Anatomy of a Cyber Extortion Operation
FIN10

Credits: MISP Project