Security News > 2019 > April > Carbanak Source Code Discovered on VirusTotal

Carbanak Source Code Discovered on VirusTotal
2019-04-23 13:59

The source code of a backdoor associated with the prolific FIN7 threat actor has emerged on VirusTotal alongside builders and other tools from the group, FireEye security researchers reveal.  read more


News URL

http://feedproxy.google.com/~r/Securityweek/~3/4nkYJfRQzyI/carbanak-source-code-discovered-virustotal

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Virustotal 2 0 17 3 1 21