Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

FBI: Cybercriminals Mailing Malicious USB Devices to Victims

The financially-motivated hacking group FIN7 has started mailing malicious USB devices to intended victims in an effort to infect their computers with malware, the FBI warns.

The financially-motivated hacking group FIN7 has started mailing malicious USB devices to intended victims in an effort to infect their computers with malware, the FBI warns.

Active since at least 2015, the cybercrime group has been focused on stealing credit card information from businesses worldwide. The hackers were indicted in the United States for targeting more than 100 U.S. companies in sectors such as restaurant, gaming, and hospitality.

Mainly targeting businesses via phishing emails, the cybercrime group appears to have changed tactics recently, and started sending malicious USB devices to victims via the United States Postal Service (USPS).

Sometimes, the hackers also included items like teddy bears or gift cards in packages meant for employees in human resources, IT, or executive management roles at the target organizations, the FBI alert reads.

The malicious USB devices are a commercially available tool called “BadUsb Beetle.” They are based on the BadUSB exploit and they can allow attackers to take control of the victim’s machine.

Publicly detailed in 2014 by researchers at Germany-based SRLabs, the BadUSB exploit was meant to demonstrate the threat posed by malicious USB devices. The researchers showed at the time how BadUSB could be used to send commands on behalf of the victim, thus allowing attackers to steal data, install malware, and infect other USB devices.

According to the FBI’s alert, once FIN7’s intended victims plug it into a machine, the USB device starts to automatically inject a series of keystrokes to download and execute the GRIFFON malware, a payload FIN7 often delivers via phishing emails.

“The USB injects a series of keystroke commands, including the (Windows + R) shortcut to launch the Windows Run Dialog to run a PowerShell command to download and execute a malware payload from an attacker-controlled server. The USB device then calls out to domains or IP addresses that are currently located in Russia,” the FBI says.

Advertisement. Scroll to continue reading.

FBI warns of BadUSB attacks

In attacks that Trustwave security researchers observed, fake letters were received alongside the USB drives. Claiming to arrive from Best Buy, which was supposedly giving away $50 gift cards, the letters were encouraging users to plug in the devices to open a list of items they could spend the money on.

Once the device was plugged in, however, the attack would start in the manner described by the FBI.

The malware used in this attack would collect a great deal of system data, including username, hostname, user’s system privileges, operating system information, whether Microsoft Office and Adobe Acrobat are installed, a list of running processes, and whether the host is running in a virtual machine.

Related: USB Device Firmware Can Be Reprogrammed to Hide Sophisticated Malware

Related: Carbanak Source Code Discovered on VirusTotal

Related: FIN7 Hackers Use New Malware in Recent Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.