Menu
Report: Hacker group FIN4 stealing insider info to exploit significant changes in stock prices

Report: Hacker group FIN4 stealing insider info to exploit significant changes in stock prices

A group called FIN4 has been stealing insider information that could affect stock prices by hacking email accounts of key corporate executives and others privy to sensitive deals.

For more than a year attackers dubbed FIN4 have been stealing insider information that could affect stock prices by hacking email accounts of key corporate executives and others privy to sensitive deals, according to a report by security vendor FireEye.

FIN4 has been in operation since mid-2013, targeting mainly healthcare and pharmaceutical companies and their advisers, such as law firms, investor-relations consultancies and investment banks, the report says.

+ Also on Network World: Cyberespionage group launches sophisticated phishing attacks against Outlook Web App users |Hack the halls: Watch out for Cyber Monday scamathon +

The group steals user names and passwords of email accounts then reads individual messages to cull information to help make stock buys that are likely to reap short-term profits. The attack uses well written phishing emails that demonstrate knowledge about investment firms and corporate procedures in order to trick victims into opening malware-laden attachments that carry out the credential thefts, according to the report.

The malware is often in the form of macros written in Visual Basic for Applications (VBA) inserted in genuine corporate documents that have been previously stolen from compromised email accounts.

Alternatively, the attackers use links to phony Outlook Web Access login pages that capture users' logins. Often the dialog boxes include the company logo of the targeted company. Once FIN4 finds promising email threads it uses genuine content from them to craft emails armed with malware or malicious links, the report says.

Compromised email logins are sent to command and control servers to be exploited later. Communications with victims' accounts relies heavily on The Onion Router (Tor) network to anonymize the source and destination of FIN4 traffic.

"On multiple occasions, FIN4 has targeted several parties involved in a single business deal, to include law firms, consultants and the public companies involved in negotiations," FireEye says.

Of more than 100 firms victimized all but three are listed on the New York Stock Exchange or the National Association of Securities Dealers Automated Quotations System (NASDAQ). More than two thirds of them are pharmaceutical or healthcare companies, with the rest made up of advisers and some firms in other fields, according to the report.

FIN4 organizes stolen credentials according to categories of users from which they were stolen. For instance some of these categories FireEye calls them campaign codes are CEO_CFO_CORPDEV, SCIENTISTS_AND_RESEARCH, <PHARMACEUTICAL COMPANY NAME>, and ADVISORY FIRM NAME.

In one case FIN4 tapped into relevant emails about an acquisition deal from five firms involved in the negotiations months before details went public, FireEye says.

Apparently to avoid detection, FIN4 has created Microsoft Outlook rules to delete emails containing words like hack, phish and malware. The thinking is that these words are likely to be used in replies from recipients of attack emails who try to warn senders that their accounts might be compromised, the report says.

"Our visibility into FIN4 is limited to their network operations, so we cannot say for certain what happens after they gain access to insider information," the FireEye report says. "What we can say is that FIN4's network activities must reap enough benefit to make these operations worth supporting for over a year and in fact, FIN4 continues to compromise new victims as we finish this report."

What to do?

For companies seeking to defend against FIN4, FireEye has posted a list of indicators that flag FIN4 traffic in order to help organizations detect the attacks.

FireEye recommends that companies block these domains, which are known to be command-and-control domains used in the attacks:

ellismikepage[.]info

rpgallerynow[.]info

msoutexchange[.]us

outlookscansafe[.]net

outlookexchange[.]net

lifehealthsanfrancisco2015[.]com

dmforever[.]biz

junormaat81[.]us

In addition the company recommends disabling VBA macros in Microsoft Office and enabling two-factor authentication for Outlook Web Access to decrease the value of stolen credentials.

Concerned companies can check their logs for OWA logins from known Tor exit nodes, which legitimate users generally don't use.

Join the CIO Australia group on LinkedIn. The group is open to CIOs, IT Directors, COOs, CTOs and senior IT managers.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags malwareFireEye

More about FireEyeMicrosoftNASDAQSecurities Dealers

Show Comments
[]