Friday, March 29, 2024

Three Members of Fin7 Hacker Group Charged With Stealing 15 Million Payment Cards

The US Department of Justice charges three members from the infamous FIN7 hacker group, also referred as Carbanak Group. The Carbank hacker group is active since 2013 have attempted attacks against various banks, financial institutions, the e-payment gateway with their well-designed malware dubbed Cobalt.

The three accused are Ukrainian nationals Dmytro Fedorov, 44, Fedir Hladyr, 33, and Andrii Kolpakov, 30. FIN7 members engaged in a highly sophisticated malware campaign targeting more than 100 U.S. companies, predominantly in the restaurant, gaming, and hospitality industries. reads DOJ Statement.

Also, the group targeted hacked into thousand’s of computers and stolen millions of payment card and sold them in dark web. FIN7 hacker group launched numerous waves of cyber attacks on businesses in the US and across the world.

With all of their attack, they use to send carefully crafted spear-phishing emails with malicious attachments to gain access to the victim’s systems, once the hacker group gained access they steal payment card details.

Within united states itself, the group breached computer networks on companies in 47 states, 15 million payment card details from over 6,500 PoS terminals at 3,600 separate business locations.

Fin7 Hacker Group

All the three arrested FIN7 members charged with 26 felony counts for wire fraud, computer hacking, access device fraud, and aggravated identity theft.

Fedir Hladyr served as systems administrator who maintains their server and the communication channels. He was arrested in Germany.

Fedorov a highly skilled hacker who supervised the hacking activity of the victims’ computer systems. he was arrested in Poland. Kolpakov was also a supervisor, he was arrested in Spain.

The FIN7 hacking group hides their activities by running a security company “Combi Security” and they recruit hackers to join the criminal enterprise.

“The naming of these FIN7 leaders marks a major step towards dismantling this sophisticated criminal enterprise,” said Special Agent in Charge Tabb.

Also Read

Russian APT28 Hacking Group Tracked Using a Variant X-Agent Delivering Via JPG File

Hacking Group “RANCOR” Identified Using Malware Families LAINTEE and DDKONG

Chinese Hacking group ‘Thrip’ Targets Satellite communications, Telecoms, and Defense Companies

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles