Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ FIN7 is Spreading a Backdoor Called Lizar

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š FIN7 is Spreading a Backdoor Called Lizar


๐Ÿ’ก Newskategorie: Hacking
๐Ÿ”— Quelle: ehackingnews.com

ย 

Under the pretext of being a Windows pen-testing platform for ethical hackers, the infamous FIN7 cybercrime gang, a financially motivated organization, is spreading a backdoor called Lizar.ย 

Since mid-2015, the Russian criminal advanced persistent threat group FIN7 has targeted the retail, restaurant, and hospitality sectors in the United States. Combi Security, the front company for FIN7, manages a portion of the operation. It has been dubbed one of the world's most prolific criminal hacking organizations. FIN7 is also known as the Carbanak Group, but these two groups appear to be using the same Carbanak malware and are therefore monitored separately.ย 

FIN7 is posing as a legitimate company selling a security-analysis platform, according to the BI.ZONE Cyber Threats Research Team. According to the researchers, they go to great lengths to ensure authenticity: โ€œThese groups recruit workers who are unaware that they are dealing with actual malware or that their employer is a real criminal group.โ€ย 

The group usually targets victims with malware-laced phishing attacks in the hopes of infiltrating networks and selling bank-card data. It has also introduced ransomware/data exfiltration attacks to its arsenal since 2020, carefully choosing targets based on revenue using the ZoomInfo service, according to researchers.ย 

Its malware selection is often changing, with researchers sometimes being surprised by never-before-seen samples. However, the Carbanak remote-access trojan (RAT), which is highly complex and sophisticated in comparison to its peers, has been its go-to toolkit. Carbanak is commonly used for network reconnaissance and gaining a foothold.ย 

However, BI.ZONE researchers have recently discovered that the community is employing a new form of backdoor known as Lizar. According to an article published on Thursday, the new edition has been in use since February and provides a strong range of data extraction and lateral movement capabilities.ย 

ย โ€œLizar is a diverse and complex toolkit,โ€ according to the firm. โ€œIt is currently still under active development and testing, yet it is already being widely used to control infected computers, mostly throughout the United States.โ€ย 

Attacks on a gambling establishment, several educational institutions, and pharmaceutical firms in the United States, as well as an IT corporation headquartered in Germany and a financial institution in Panama, have been recorded so far.
...



๐Ÿ“Œ FIN7 is Spreading a Backdoor Called Lizar


๐Ÿ“ˆ 92.08 Punkte

๐Ÿ“Œ FIN7.5: the infamous cybercrime rig โ€œFIN7โ€ continues its activities


๐Ÿ“ˆ 36.01 Punkte

๐Ÿ“Œ FIN7 Hackers' BIOLOAD Malware Drops Fresher Carbanak Backdoor


๐Ÿ“ˆ 26.36 Punkte

๐Ÿ“Œ A previously undetected FIN7 BIOLOAD loader drops new Carbanak Backdoor


๐Ÿ“ˆ 26.36 Punkte

๐Ÿ“Œ FIN7 Backdoor Masquerades as Ethical Hacking Tool


๐Ÿ“ˆ 26.36 Punkte

๐Ÿ“Œ Hackergruppe FIN7 erweitert Arsenal um Ransomware und neue Backdoor


๐Ÿ“ˆ 26.36 Punkte

๐Ÿ“Œ FIN7- und Ex-Conti-Mitglieder arbeiten bei neuer "Domino"-Backdoor zusammen


๐Ÿ“ˆ 26.36 Punkte

๐Ÿ“Œ FIN7- und Ex-Conti-Mitglieder arbeiten bei neuer "Domino"-Backdoor zusammen


๐Ÿ“ˆ 26.36 Punkte

๐Ÿ“Œ Ex-Conti and FIN7 Hackers Team Up To Develop Domino Backdoor Malware


๐Ÿ“ˆ 26.36 Punkte

๐Ÿ“Œ FIN7 hackers distribute dangerous backdoor disguised as ethical hacking tool


๐Ÿ“ˆ 26.36 Punkte

๐Ÿ“Œ Ex-Conti and FIN7 Actors Collaborate with New Domino Backdoor


๐Ÿ“ˆ 26.36 Punkte

๐Ÿ“Œ Ex-Conti and FIN7 Actors Collaborate with New Domino Backdoor


๐Ÿ“ˆ 26.36 Punkte

๐Ÿ“Œ FIN7 Cybercrime Group Targeting U.S. Auto Industry with Carbanak Backdoor


๐Ÿ“ˆ 26.36 Punkte

๐Ÿ“Œ No backdoor, no backdoor... you're a backdoor! Huawei won't spy for China or anyone else, exec tells MPs


๐Ÿ“ˆ 25.07 Punkte

๐Ÿ“Œ IDN Homograph Attack Spreading Betabot Backdoor


๐Ÿ“ˆ 22.37 Punkte

๐Ÿ“Œ Researchers Warn of Facefish Backdoor Spreading Linux Rootkits


๐Ÿ“ˆ 22.37 Punkte

๐Ÿ“Œ Cryptocurrency Mining Malware Spreading for Weeks via Same Backdoor As WannaCry


๐Ÿ“ˆ 22.37 Punkte

๐Ÿ“Œ Outlaw Hacking Groupโ€™s Botnet Observed Spreading Miner, Perl-Based Backdoor


๐Ÿ“ˆ 22.37 Punkte

๐Ÿ“Œ A technical analysis of the APT28's backdoor called OCEANMAP


๐Ÿ“ˆ 21.08 Punkte

๐Ÿ“Œ The Secret Behind 'Unkillable' Android Backdoor Called xHelper Has Been Revealed


๐Ÿ“ˆ 21.08 Punkte

๐Ÿ“Œ FIN7 Hitting Restaurants with Fileless Malware


๐Ÿ“ˆ 18.01 Punkte

๐Ÿ“Œ FIN7 Spear Phishing Attacks Now Aim At Avoiding Detection


๐Ÿ“ˆ 18.01 Punkte

๐Ÿ“Œ The End for Fin7: Feds cuff suspected super-crooks after $$$m stolen from 15m+ credit cards


๐Ÿ“ˆ 18.01 Punkte

๐Ÿ“Œ DOJ Nabs Three FIN7 Cybercrime Suspects in Europe


๐Ÿ“ˆ 18.01 Punkte

๐Ÿ“Œ US Charges Three Members of FIN7 (Carbanak) Hacker Group


๐Ÿ“ˆ 18.01 Punkte

๐Ÿ“Œ Cyber-Bankrรคuber: Drei mutmaรŸliche Mitglieder der FIN7-Bande verhaftet


๐Ÿ“ˆ 18.01 Punkte

๐Ÿ“Œ Cyber-Bankrรคuber: Drei mutmaรŸliche Mitglieder der FIN7-Bande verhaftet


๐Ÿ“ˆ 18.01 Punkte

๐Ÿ“Œ FIN7 Hackers Change Phishing Techniques


๐Ÿ“ˆ 18.01 Punkte

๐Ÿ“Œ FIN7 Hackers Use LNK Embedded Objects in Fileless Attacks


๐Ÿ“ˆ 18.01 Punkte

๐Ÿ“Œ FIN7 Hackers Change Attack Techniques


๐Ÿ“ˆ 18.01 Punkte

๐Ÿ“Œ On the Hunt for FIN7


๐Ÿ“ˆ 18.01 Punkte

๐Ÿ“Œ Alleged โ€œhigh-rankingโ€ members of the Fin7 cybercrime group arrested


๐Ÿ“ˆ 18.01 Punkte

๐Ÿ“Œ Fin7 hackers stole 5 Million payment card data from Saks Fifth Avenue and Lord & Taylor Stores


๐Ÿ“ˆ 18.01 Punkte

๐Ÿ“Œ 3 Carbanak (FIN7) Hackers Charged With Stealing 15 Million Credit Cards


๐Ÿ“ˆ 18.01 Punkte











matomo