Friday, March 29, 2024

Notorious FIN7 Hackers Group SysAdmin Sentenced to 10 Years in Prison For Hacking $3 Billion Worth Debit & Credit Cards

A citizen of Ukraine, Fedir Hladyr was sentenced to 10 Years in Prison for a set of cyberattacks that generated more than $3 billion worth of damages around the globe.

The experts affirmed that the hacker group hacked nearly 100 American companies and stolen millions of credit and debit card numbers.

According to the experts, the systems manager and one of the leaders of the Carbanak hacking group, which is also known as FIN7, has been convicted to 10 years in prison in the United States.

As per the report, that has been pronounced by the cybersecurity expert, Fedir Hladyr, 35, who was working as a manager and systems administrator for a hacking group known as FIN7.

However, Hladyr was initially arrested in Germany and later abandoned in Seattle, United States. After that, he has pleaded guilty in 2019 for planning to perform hacking and wire fraud.

Fedir Hladyr was the very first member and were part of the FIN7 hacker group, which has attacked several companies in the United States.

“FIN7 member engaged in a highly sophisticated malware campaign to attack hundreds of U.S. companies, predominantly in the restaurant, gaming, and hospitality industries. “

Not only this but after attacking the companies the hackers have stolen millions of bank card numbers, and hacked the company that is situated in the UK, Australia, and France.

Sentenced 10 Years in Prison

The FIN7 threat actor has been sentenced to 10 years in prison, and the news was confirmed by the U.S. Department of Justice.

The U.S justice department reported that in Hladyr sentencing hearing, he told the court that he had “ruined years of his life and put his family through great uncertainty and struggle.”

Fedir Hladyr was arrested in Dresden, Germany, in 2018 and surrendered to the U.S. city of Seattle. The justice of the department, also mentioned that Hladyr has also been commanded to pay $2.5 million in compensation for the crime he has made.

In a report, that has been mentioned by the Justice Department of Washington, Hladyr joined FIN7 through a front company named Combi Security, it’s a fake cybersecurity company.

Moreover, Hladyr was also admitted in his plea agreement that he immediately realized that, far from being a reliable company, Combi was part of a criminal enterprise.

However, Hladyr has served as FIN7’s systems manager and played a central role in aggregating stolen payment card data. After a proper investigation, the experts say that despite the arrests of the manager of FIN7, other hackers of their team were continuing their criminal operations.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity, and hacking news updates.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles