Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Three Ukrainians Arrested for Hacking Over 100 US Companies

Three Ukrainians have been arrested for hacking more than 100 US companies and stealing millions of customer records, the Department of Justice announced Wednesday.

Three Ukrainians have been arrested for hacking more than 100 US companies and stealing millions of customer records, the Department of Justice announced Wednesday.

Dmytro Fedorov, 44, Fedir Hladyr, 33, and Andrii Kopakov, 30, were members of a “sophisticated international cybercrime group” called “FIN7,” the department said in a statement.

“Since at least 2015, FIN7 members engaged in a highly sophisticated malware campaign targeting more than 100 US companies, predominantly in the restaurant, gaming, and hospitality industries,” it said.

“FIN7 hacked into thousands of computer systems and stole millions of customer credit and debit card numbers, which the group used or sold for profit,” it said.

The Justice Department said members of the “prolific hacking group” also targeted computer networks in Britain, Australia, and France.

FBI special agent Jay Tabb told a press conference in Seattle, Washington, where the arrests were announced, that the hacking was not state-sponsored.

“No linkage at all to any state-sponsored activity,” Tabb said. “This is just old-fashioned organized crime.”

Fedorov, a “high-level hacker and manager,” was arrested in Bielsko-Biala, Poland, in January and is being detained pending extradition to the United States, the Department of Justice said.

Advertisement. Scroll to continue reading.

Hladyr, FIN7’s systems administrator, was arrested in Dresden, Germany, in January, it said, and is being held in Seattle, Washington, pending a trial scheduled to open on October 22.

Kolpakov, described as a “supervisor of a group of hackers,” was arrested in Lepe, Spain, in late June and is being detained there pending a US extradition request, the department said.

– Chipotle, Arby’s targeted –

“Cyber criminals who believe that they can hide in faraway countries and operate from behind keyboards without getting caught are just plain wrong,” said Annette Hayes, US Attorney for the Western District of Washington. 

The charges against the three were contained in federal indictments unsealed on Wednesday.

They were charged with 26 counts of conspiracy, wire fraud, computer hacking, access device fraud, and aggravated identity theft.

The Justice Department said that FIN7 also known as the “Carbanak Group” and the “Navigator Group,” breached computer networks of companies in 47 US states and Washington DC.

They allegedly stole “more than 15 million customer card records from over 6,500 individual point-of-sale terminals at more than 3,600 separate business locations.” 

Among the companies which have publicly disclosed hacks by FIN7 are Chipotle Mexican Grill, Chili’s, Arby’s, Red Robin and Jason’s Deli, the Justice Department said. 

Many of the businesses were targeted through phishing schemes involving email.

“FIN7 carefully crafted email messages that would appear legitimate to a business’ employee, and accompanied emails with telephone calls intended to further legitimize the email,” it said.

Once an attached file was opened, it would trigger malware to steal payment card data which was sold on online underground marketplaces.

RelatedFIN7 Hackers Change Attack Techniques

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.