SYMBOLCOMMON_NAMEaka. SYNONYMS

FIN8  (Back to overview)

aka: ATK113, G0061

FIN8 is a financially motivated group targeting the retail, hospitality and entertainment industries. The actor had previously conducted several tailored spearphishing campaigns using the downloader PUNCHBUGGY and POS malware PUNCHTRACK.


Associated Families
win.badhatch win.poslurp

References
2021-08-15SymantecThreat Hunter Team
The Ransomware Threat
Babuk BlackMatter DarkSide Avaddon Babuk BADHATCH BazarBackdoor BlackMatter Clop Cobalt Strike Conti DarkSide DoppelPaymer Egregor Emotet FiveHands FriedEx Hades IcedID LockBit Maze MegaCortex MimiKatz QakBot RagnarLocker REvil Ryuk TrickBot WastedLocker
2021-03-15Team CymruJosh Hopkins
FIN8: BADHATCH Threat Indicator Enrichmen
BADHATCH
2021-03-10BitdefenderBogdan Botezatu, Victor Vrabie
FIN8 Returns with Improved BADHATCH Toolkit
BADHATCH
2019-12-31One Night in NorfolkNorfolk
Fuel Pumps II – PoSlurp.B
PoSlurp
2019-08-15Twitter (@just_windex)Windex
Tweet on PoSlurp.B
PoSlurp
2019-07-23GigamonEd Miles, Justin Warner, Kristina Savelesky
ABADBABE 8BADF00D: Discovering BADHATCH and a Detailed Look at FIN8’s Tooling
PoSlurp Powersniff
2019-07-23GigamonEd Miles, Justin Warner, Kristina Savelesky
ABADBABE 8BADF00D: Discovering BADHATCH and a Detailed Look at FIN8’s Tooling
BADHATCH
2019-01-01MITREMITRE ATT&CK
Group description: FIN8
FIN8
2017-06-30FireEyeDaniel Bohannon, Nick Carr
Obfuscation in the Wild: Targeted Attackers Lead the Way in Evasion Techniques
FIN8
2017-06-19root9broot9b
SHELLTEA + POSLURP Malware Memory-resident Point-of-Sale Malware Attacks Industry
FIN8
2017-06-19root9broot9b
SHELLTEA + POSLURP Malware Memory-resident Point-of-Sale Malware Attacks Industry
PoSlurp FIN8
2017-04-20MandiantFireEye
M-Trends 2017
FIN8
2017-03-14FireEyeFireEye
M-Trend 2017: A View From the Front Lines
DistTrack Powersniff FIN8
2016-06-08FireEyeFireEye
Spear Phishing Attacks: Why They are Successful and How to Stop Them
FIN8
2016-05-11FireEyeDan Caselden, Dhanesh Kizhakkinan, Erica Eng, Yu Wang
Threat Actor Leverages Windows Zero-day Exploit in Payment Card Data Attacks
FIN8

Credits: MISP Project