What We Do
How We Do
Resources
Company
Partners
Get Started
Report

The Hunt for VENOM SPIDER Part 2

Tracking the Real Mastermind Behind the Cyber Weapon of Choice for Two of Russia‘s Most Notorious Internet Crime Gangs

For the past 21 months, eSentire’s cybersecurity research team, the Threat Response Unit (TRU), has been tracking, analyzing, and defending customers from one of the most capable and stealthy malware suites—Golden Chickens.

Golden Chickens is operated as a Malware-as-a-Service (MaaS), and it is the “cyber weapon of choice” for two of the longest-running and notorious financial crime groups: Russia-based FIN6 and Cobalt Group.

In this latest threat research report, TRU reveals the second threat actor behind Golden Chickens as “Jack”* and provides a unique look into how he progresses from a young, naïve teenager to a full-grown hacker involved in cybercrime.

TRU’s objective with this report is to share their research with other cybersecurity teams so that they can better defend their critical data from cyberattacks using the Golden Chickens malware suite.

Read the full report to learn more about:

  • An overview of how TRU discovered the alias of the second threat actor behind the Golden Chickens MaaS
  • A detailed account of the investigation and subsequent identification of the man who created and operates the Golden Chickens MaaS
  • A rare look into the personal and business side of a longtime hacker who has created one of the most capable malware suites being used in cybercrime today
  • Insights and security recommendations from TRU on how to defend your organization from the Golden Chickens threat

*eSentire is partnering with law enforcement based on the information gathered, thus we are not currently providing his aliases and the names of the various malware he has developed. As such, we have assigned Venom Spider the code name: “Jack”.

Download Now

By clicking the button above I confirm that I have read and agree to the eSentire privacy policy.

For the past 21 months, eSentire’s cybersecurity research team, the Threat Response Unit (TRU), has been tracking, analyzing, and defending customers from one of the most capable and stealthy malware suites—Golden Chickens.

Golden Chickens is operated as a Malware-as-a-Service (MaaS), and it is the “cyber weapon of choice” for two of the longest-running and notorious financial crime groups: Russia-based FIN6 and Cobalt Group.

In this latest threat research report, TRU reveals the second threat actor behind Golden Chickens as “Jack”* and provides a unique look into how he progresses from a young, naïve teenager to a full-grown hacker involved in cybercrime.

TRU’s objective with this report is to share their research with other cybersecurity teams so that they can better defend their critical data from cyberattacks using the Golden Chickens malware suite.

Read the full report to learn more about:

  • An overview of how TRU discovered the alias of the second threat actor behind the Golden Chickens MaaS
  • A detailed account of the investigation and subsequent identification of the man who created and operates the Golden Chickens MaaS
  • A rare look into the personal and business side of a longtime hacker who has created one of the most capable malware suites being used in cybercrime today
  • Insights and security recommendations from TRU on how to defend your organization from the Golden Chickens threat

*eSentire is partnering with law enforcement based on the information gathered, thus we are not currently providing his aliases and the names of the various malware he has developed. As such, we have assigned Venom Spider the code name: “Jack”.

Get The Report