Found 2 bookmarks
Custom sorting
EDR bypassing via memory manipulation techniques | WithSecure™ Labs
EDR bypassing via memory manipulation techniques | WithSecure™ Labs
Endpoint Detection & Response systems (EDR), delivered by in-house teams or as part of a managed service, are a feature of modern intrusion detection and remediation operations. This success is a problem for attackers, and malicious actors have worked to find new ways to evade EDR detection capabilities. PDF Document
·labs.withsecure.com·
EDR bypassing via memory manipulation techniques | WithSecure™ Labs
FIN7 tradecraft seen in attacks against Veeam backup servers
FIN7 tradecraft seen in attacks against Veeam backup servers
WithSecure Intelligence identified attacks which occurred in late March 2023 against internet-facing servers running Veeam Backup & Replication software. Our research indicates that the intrusion set used in these attacks has overlaps with those attributed to the FIN7 activity group. It is likely that initial access & execution was achieved through a recently patched Veeam Backup & Replication vulnerability, CVE-2023-27532.
·labs.withsecure.com·
FIN7 tradecraft seen in attacks against Veeam backup servers