SYMBOLCOMMON_NAMEaka. SYNONYMS

WOLF SPIDER  (Back to overview)

aka: FIN4, G0085

FIN4 is a financially-motivated threat group that has targeted confidential information related to the public financial market, particularly regarding healthcare and pharmaceutical companies, since at least 2013. FIN4 is unique in that they do not infect victims with typical persistent malware, but rather they focus on capturing credentials authorized to access email and other non-public correspondence.


Associated Families

There are currently no families associated with this actor.


References
2019-01-01MITREMITRE ATT&CK
Group description: FIN4
WOLF SPIDER
2015-06-24PWCChris Doman, Michael Yip
UnFIN4ished Business
WOLF SPIDER
2015-06-23ReutersJoseph Menn, Sarah N. Lynch
Exclusive: SEC hunts hackers who stole corporate emails to trade stocks
WOLF SPIDER
2015-05-02Barry Vengerik, Jonathan Wrolstad, Jordan Berry, Kristen Dennesen
HACKING THE STREET? FIN4 LIKELY PLAYING THE MARKET
WOLF SPIDER
2014-12-01FireEyeBarry Vengerik, Jonathan Wrolstad, Jordan Berry, Kristen Dennesen
FIN4: Stealing Insider Information for an Advantage in Stock Trading?
WOLF SPIDER

Credits: MISP Project