Skip to content

Hide Navigation Hide TOC

Carbanak (4cb9294b-9e4c-41b9-b640-46213a01952d)

Carbanak is a full-featured, remote backdoor used by a group of the same name (Carbanak). It is intended for espionage, data exfiltration, and providing remote access to infected machines. [Kaspersky Carbanak] [FireEye CARBANAK June 2017]

Cluster A Galaxy A Cluster B Galaxy B Level
FIN7 (4348c510-50fc-4448-ab8d-c8cededd19ff) Tidal Groups Carbanak (4cb9294b-9e4c-41b9-b640-46213a01952d) Tidal Software 1
Carbanak (72d9bea7-9ca1-43e6-8702-2fb7fb1355de) Tidal Groups Carbanak (4cb9294b-9e4c-41b9-b640-46213a01952d) Tidal Software 1