FIN7

FIN7
Formation2015
TypeHacking
AffiliationsBlackCat

FIN7, also called Carbon Spider, ELBRUS, or Sangria Tempest,[1] is a Russian criminal advanced persistent threat group that has primarily targeted the U.S. retail, restaurant, and hospitality sectors since mid-2015. A portion of FIN7 is run out of the front company Combi Security. It has been called one of the most successful criminal hacking groups in the world.[2] FIN7 is also associated with GOLD NIAGARA, ITG14, ALPHV and BlackCat.[3][4]

  1. ^ "How Microsoft names threat actors". Microsoft. Retrieved 21 January 2024.
  2. ^ "Fin7: The Billion-Dollar Hacking Group Behind a String of Big Breaches". Wired. ISSN 1059-1028. Retrieved 2021-03-15.
  3. ^ "FIN7, GOLD NIAGARA, ITG14, Carbon Spider, Group G0046 | MITRE ATT&CK®". attack.mitre.org. Retrieved 2022-03-01.
  4. ^ Scroxton, Alex (2022-09-22). "ALPHV/BlackCat ransomware family becoming more dangerous". Computer Weekly. Retrieved 2023-02-12.

© MMXXIII Rich X Search. We shall prevail. All rights reserved. Rich X Search