Carbanak Group

Threat Actor updated 4 months ago (2024-05-04T20:17:29.901Z)
Download STIX
Preview STIX
The Carbanak Group, also known as FIN7, is a notorious cybercrime gang responsible for some of the largest banking heists in history. This threat actor specializes in executing actions with malicious intent, often deploying data-stealing backdoors such as the CARBANAK malware. Despite several arrests and convictions of its members, the group has continued to evolve its business model and toolset, demonstrating resilience and adaptability. The group first came into public attention around 2015 when their activities were exposed, leading to a brief hiatus in their operations. However, they reemerged stronger, targeting new entities and expanding their operations. The Carbanak Group's tactics involve sophisticated evasion techniques and the use of monitoring capabilities similar to those provided by the Trojan malware. Not all usage of the CARBANAK backdoor is associated with FIN7, indicating that the group's strategies and tools may be adopted by other threat actors. In recent years, law enforcement agencies have been closely tracking the activities of the Carbanak Group, resulting in multiple arrests and convictions. Despite these setbacks, the group continues to pose a significant threat to cybersecurity. Their persistence underscores the need for continuous vigilance and robust security measures to counter such advanced persistent threats.
Description last updated: 2024-05-04T20:01:55.901Z
What's your take? (Question 1 of 1)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Carbanak
2
Carbanak is a sophisticated malware known for its involvement in various cyberattacks since it was first identified. This malicious software, created by the Russian criminal group FIN7 (also known as Carbanak, Carbon Spider, Cobalt Group, Navigator Group), has been active since mid-2015. The group p
FIN7
2
FIN7, a prominent threat actor in the cybercrime landscape, has been noted for its malicious activities and innovative tactics. Known for their relentless attacks on large corporations, FIN7 recently targeted a significant U.S. carmaker with phishing attacks, demonstrating their continued evolution
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the Carbanak Group Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
MITRE
2 years ago
FIN7 Evolution and the Phishing LNK | Mandiant
MITRE
2 years ago
APT-style bank robberies increase with Metel, GCMAN and Carbanak 2.0 attacks
MITRE
2 years ago
The Great Bank Robbery: the Carbanak APT
CERT-EU
a year ago
Here’s how cybercriminals bypass EDR – and why security teams need a defense-in-depth approach
MITRE
2 years ago
Silence – a new Trojan attacking financial organizations
MITRE
2 years ago
Notorious Cybercrime Gang, FIN7, Lands Malware in Law Firm
MITRE
2 years ago
Behind the CARBANAK Backdoor | Mandiant