The Evolution of the FIN7 JSSLoader

Learn How The Carbanak Group Has Advanced Their Techniques Over the Past Year

The Full Attack Chain of The Evolving JSSLOADER Exposed

JSSLoader is a minimized .NET RAT that the infamous threat group, FIN7, has been making significant changes to over the past year. Its various capabilities include:

  • exfiltration
  • persistence
  • auto-update
  • malware downloading

Download the whitepaper to learn:

  • Details on the Windows Script Files and VBScripts that FIN7 employs.
  • An analysis of 6 different variants of JSSLOADER dating from October 10, 2019 to December 14, 2020.
  • A never before seen look into the full attack chain of how
    this threat is being leveraged against real-world targets.

This report has been updated with assistance from the cybersecurity community.