What We Do
How We Do
Resources
Company
Partners
Get Started
Report

Unmasking VENOM SPIDER

The Hacker Behind the Cyber Weapon of Choice for Two of Russia’s Most Notorious Internet Crime Gangs

For the past 16 months, eSentire’s Threat Response Unit (TRU) has been tracking, analyzing, and defending our customers from the Golden Chickens malware. Golden Chickens is the “cyber weapon of choice” for two of Russia’s top cybercrime groups: FIN6 and Cobalt Group.

TRU has not only detected a new Golden Chickens threat campaign, that appears to be targeting e-commerce organizations, but we have also discovered the identity of the threat actor behind Golden Chickens. This intelligence has helped us better decipher the threat actor’s Tactics, Techniques and Procedures (TTPs), as well as the origins of the Golden Chickens Malware-As-A-Service (MaaS) and its ongoing operations. With this knowledge, we continue to hone our defenses, protecting our customers from well-orchestrated cyberattacks utilizing the Golden Chickens MaaS.

Download this report for:

  1. An overview of the FIN6 and Cobalt Group cybercrime organizations
  2. A detailed account of the investigation and subsequent identification of the Golden Chickens MaaS operator
  3. An analysis of the Golden Chickens malware and the current cyberattack campaign
  4. Insights and threat detection recommendations from eSentire’s TRU on how to defend your organization from the Golden Chickens threat

Download Now

By clicking the button above I confirm that I have read and agree to the eSentire privacy policy.

For the past 16 months, eSentire’s Threat Response Unit (TRU) has been tracking, analyzing, and defending our customers from the Golden Chickens malware. Golden Chickens is the “cyber weapon of choice” for two of Russia’s top cybercrime groups: FIN6 and Cobalt Group.

TRU has not only detected a new Golden Chickens threat campaign, that appears to be targeting e-commerce organizations, but we have also discovered the identity of the threat actor behind Golden Chickens. This intelligence has helped us better decipher the threat actor’s Tactics, Techniques and Procedures (TTPs), as well as the origins of the Golden Chickens Malware-As-A-Service (MaaS) and its ongoing operations. With this knowledge, we continue to hone our defenses, protecting our customers from well-orchestrated cyberattacks utilizing the Golden Chickens MaaS.

Download this report for:

  1. An overview of the FIN6 and Cobalt Group cybercrime organizations
  2. A detailed account of the investigation and subsequent identification of the Golden Chickens MaaS operator
  3. An analysis of the Golden Chickens malware and the current cyberattack campaign
  4. Insights and threat detection recommendations from eSentire’s TRU on how to defend your organization from the Golden Chickens threat

Get The Report