National Cyber Warfare Foundation (NCWF) Forums


Researchers Unpacked AvNeutralizer EDR Killer Used By FIN7 Group


0 user ratings
2024-09-06 03:24:17
milo
Red Team (CNA)

FIN7 (aka Carbon Spider, ELBRUS, Sangria Tempest) is a Russian APT group that is primarily known for targeting the U.S. retail, restaurant, and hospitality sectors since mid-2015.  In their attacks, the FIN7 group primarily uses several tactics and techniques like spearphishing attachments and links, compromising software supply chains, and exploiting public-facing applications. FIN7’s “AvNeutralizer” anti-EDR […]


The post Researchers Unpacked AvNeutralizer EDR Killer Used By FIN7 Group appeared first on GBHackers Security | #1 Globally Trusted Cyber Security News Platform.



Gurubaran

Source: gbHackers
Source Link: https://gbhackers.com/avneutralizer-edr-killer-unpacked/


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Red Team (CNA)



Copyright 2012 through 2024 - National Cyber Warfare Foundation - All rights reserved worldwide.