FIN7, also called Carbon Spider, ELBRUS, or Sangria Tempest, is a Russian criminal advanced persistent threat group that has primarily targeted the U.S...
10 KB (961 words) - 03:23, 27 July 2024
style attacks. In March 2020, the FBI issued a warning that members of the FIN7 cybercrime group had been targeting companies in the retail, restaurant,...
8 KB (857 words) - 05:52, 9 November 2024
the Carbanak APT". Securelist. 16 February 2015. "FIN7 Evolution and the Phishing LNK". FireEye. "FIN7/Carbanak threat actor unleashes Bateleur JScript...
9 KB (876 words) - 17:47, 4 November 2024
BlackCat/ALPHV Formation 2021 Type Hacking Parent organization FIN7, DarkSide (hacker group)...
17 KB (1,698 words) - 18:06, 27 September 2024
line of Soviet and Russian computer systems Elbrus-Avia, Russian airline FIN7, Russian advanced persistent threat also known as ELBRUS R-17 Elbrus, Soviet-designed...
788 bytes (125 words) - 21:11, 3 November 2024
Berserk Bear Cozy Bear (also known as APT29) Fancy Bear (also known as APT28) FIN7 Gamaredon (also known as Primitive Bear) Sandworm Venomous Bear StrongPity...
51 KB (4,001 words) - 17:29, 9 October 2024
Quasar RAT, and RedLine Stealer. In September, ATR identified action from the FIN7 financial cybercrime gang. The gang was delivering JavaScript backdoors using...
23 KB (2,001 words) - 15:00, 26 August 2024
cards due to a hacking incident. A hacking group known as JokerStash or Fin7 attempted to sell the information from five million stolen customer credentials...
46 KB (4,111 words) - 21:46, 23 October 2024
October 2018, Burgerville disclosed that it had suffered a data breach by the Fin7 hacking group of all customer credit and debit card information processed...
13 KB (1,131 words) - 06:58, 9 October 2024