"Hacker Group FIN7 Is Selling EDR Evasion Tools to Other Cyber Criminals"

The Russian Advanced Persistent Threat (APT) group "FIN7" is selling "AvNeutralizer," also known as "AuKill," on Russian-speaking hacking forums. With AvNeutralizer, hackers can tamper with security solutions and launch their own attacks. According to SentinelOne, FIN7's development and commercialization of AvNeutralizer in criminal underground forums boosts the impact of the group. Since they are selling their tools, many less experienced groups can now launch highly sophisticated attacks quickly. AvNeutralizer, together with other FIN7 tools, makes the group increasingly dangerous. This article continues to discuss the history of FIN7 and the impact of the APT group's selling of AvNeutralizer.

SecurityIntelligence reports "Hacker Group FIN7 Is Selling EDR Evasion Tools to Other Cyber Criminals"

Submitted by grigby1

Submitted by grigby1 CPVI on