Carbanak

Pierluigi Paganini December 26, 2023
Carbanak malware returned in ransomware attacks

Researchers at NCC Group reported that in November they observed the return of the infamous banking malware Carbanak in ransomware attacks. The cybersecurity firm NCC Group reported that in November the banking malware Carbanak was observed in ransomware attacks. The Carbanak gang was first discovered by Kaspersky Lab in 2015, the group has stolen at least $300 million […]

Pierluigi Paganini April 18, 2021
A member of the FIN7 group was sentenced to 10 years in prison

Fedir Hladyr (35), a Ukrainian national was sentenced today to 10 years in prison for his role in the financially motivated group FIN7, aka Carbanak. The Ukrainian national Fedir Hladyr (35), aka “das” or “AronaXus,” was sentenced to 10 years in prison for having served as a manager and systems administrator for the financially motivated […]

Pierluigi Paganini December 29, 2019
A previously undetected FIN7 BIOLOAD loader drops new Carbanak Backdoor

Experts uncovered a new tool dubbed BIOLOAD used by the FIN7 cybercrime group used as a dropper for a new variant of the Carbanak backdoor. Security experts from Fortinet’s enSilo have discovered a new loader, dubbed BIOLOAD, associated with the financially-motivated group FIN7. The group that has been active since late 2015 targeted businesses worldwide […]

Pierluigi Paganini October 23, 2019
Experts believe the Magecart Group 5 could be linked to the Carbanak APT

Security experts linked the Magecart group 5 to the infamous Dridex banking Trojan and the Carbanak cybercrime group. Researchers at Malwarebytes found a link between a scheme associated with the Magecart group and Dridex phishing campaigns and the activities of the Carbanak group.  The Magecart group tracked as Magecart Group 5, one of the most […]

Pierluigi Paganini April 23, 2019
FireEye experts found source code for CARBANAK malware on VirusTotal

Cybersecurity researchers from FireEye revealed that the Carbanak source code has been available on VirusTotal for two years, and none noticed it before. Researchers at FireEye discovered that the Carbanak source code has been available on VirusTotal for two years, but it was not noticed before. The Carbanak gang (aka FIN7, Anunak or Cobalt) stole over […]

Pierluigi Paganini March 22, 2019
FIN7 is back with a previously unseen SQLRat malware

The financially-motivated hacking group FIN7 is back and used a new piece of malware in a recent hacking campaign. Security experts at Flashpoint revealed that the financially-motivated cybercrime group FIN7 (aka Anunak and Carbanak) used new malware in a recent hacking campaign. The group that has been active since late 2015 targeted businesses worldwide to […]

Pierluigi Paganini August 02, 2018
Three members of FIN7 (Carbanak) gang charged with stealing 15 million credit cards

Three members of the cybercrime group tracked as FIN7 and Carbanak have been indicted and charged with 26 felony counts Three members of the notorious cybercrime gang known as FIN7 and Carbanak have been indicted and charged with 26 felony counts of conspiracy, wire fraud, computer hacking, access device fraud and aggravated identity theft. The gang stole over a […]

Pierluigi Paganini March 26, 2018
Law enforcement arrested the head of the Carbanak gang that stole 1 billion from banks

The head of the crime ring behind the Carbanak gang that since 2013 targeted banks worldwide has been arrested in Spain. The mastermind suspected of stealing about £870m (€1bn) in a bank cyber heist has been arrested in Spain. The man is suspected to be the kingpin of the crime ring behind the Carbanak gang that since 2013 […]

Pierluigi Paganini April 29, 2017
FIN7 group has enhanced its phishing techniques

According to the experts from security firm FireEye, the financially-motivated FIN7 group is changing hacking techniques. The group that has been active since late 2015, and was recently spotted to have been targeting personnel involved with United States Securities and Exchange Commission (SEC) filings at various organizations with a new PowerShell backdoor dubbed POWERSOURCE. The […]

Pierluigi Paganini November 17, 2016
The Carbanak gang is now targeting the hospitality industry

The notorious Carbanak cybercrime gang is now changing strategy and it is targeting the hospitality and restaurant industries. The notorious Carbanak cybercrime gang that allegedly stole $1 billion from financial institutions worldwide is now changing strategy and target and it is targeting the hospitality and restaurant industries. “In the last month Trustwave was engaged by two separate hospitality clients, and one […]