Remove 2016 Remove Hacking Remove Penetration Testing Remove System Administration
article thumbnail

Russian-speaking cybercrime evolution: What changed from 2016 to 2021

SecureList

Back in 2016, the primary focus of our expert was on major cybergangs that targeted financial institutions, banks in particular. It could be compromised directly or by hacking the account of someone with access to the website management. This browser attack chain, popular in 2016, is no longer possible.

article thumbnail

A member of the FIN7 group was sentenced to 10 years in prison

Security Affairs

The Ukrainian national Fedir Hladyr (35), aka “das” or “AronaXus,” was sentenced to 10 years in prison for having served as a manager and systems administrator for the financially motivated group FIN7 , aka Carbanak. Between 2014 and 2016 the group used a new custom malware dubbed Carbanak that is considered a newer version of Anunak.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FireEye experts found source code for CARBANAK malware on VirusTotal?

Security Affairs

Between 2014 and 2016 the group used a new custom malware dubbed Carbanak that is considered a newer version of Anunak. Starting from 2016 the group developed a new custom malware using Cobalt Strike, a legitimate penetration testing framework. Hladyr is suspected to be a system administrator for the group.

Malware 75
article thumbnail

FireEye experts found source code for CARBANAK malware on VirusTotal?

Security Affairs

Between 2014 and 2016 the group used a new custom malware dubbed Carbanak that is considered a newer version of Anunak. Starting from 2016 the group developed a new custom malware using Cobalt Strike, a legitimate penetration testing framework. Hladyr is suspected to be a system administrator for the group.

Malware 52
article thumbnail

New Linux/DDosMan threat emerged from an evolution of the older Elknot

Security Affairs

But if we go on the Akamai blog we can still find a reference to Elknot posted on April 4, 2016 on a topic referred to “ BillGates ”, another DDoS malware whose “ attack vectors available within the toolkit include: ICMP flood, TCP flood, UDP flood, SYN flood, HTTP Flood (Layer7) and DNS reflection floods. O"]); // for persistence.

DDOS 86
article thumbnail

Top Cybersecurity Accounts to Follow on Twitter

eSecurity Planet

Shah provides her expertise in hacking, software development, and kernel development and advocates for open source initiatives. Kennedy founded cybersecurity-focused TrustedSec and Binary Defense Systems and co-authored Metasploit: The Penetration Tester’s Guide. — Matthew Green (@matthew_d_green) February 17, 2016.

article thumbnail

Cyber Security Awareness and Risk Management

Spinone

Social engineering attacks , including phishing, spam, and viruses introduced via clickable links within e-mail affected 80% of the banking institutions in 2016. Consequently, when different sophisticated hacking techniques, types of assaults, and malware are learned, your innocent employees become your cyber security partners.