Europol

Europol

In a sophisticated cyberattack campaign, the Carbanak banking Trojan, manipulated by the hacker group Fin7, caused substantial financial loss to banks in over thirty countries. Leveraging a malware, the attackers infiltrated financial institutions' networks through phishing, enabling them to commit ATM jackpotting and compromise point-of-sale data. This operation, detailed by Europol, spanned several years with the criminals meticulously planning each intrusion, which lasted two to four months. The total theft exceeded €1 billion, marking it as one of the most significant financial cybercrimes. The impact extended beyond financial loss, raising concerns about cybersecurity measures in the banking sector and the evolving threats of sophisticated malware. Arrests in Spain and the U.S. have made some headway in dismantling the network, yet the full scope of Carbanak's reach and the current status of Fin7 remain concerning.

Source: https://carnegieendowment.org/specialprojects/protectingfinancialstability/timeline

"id": "eur310050824",
"linkid": "europol",
"type": "Ransomware",
"date": "06/2018",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization’s existence"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.