Thursday, August 15, 2024

RansomHub Group Deploys New EDR-Killing Tool in Latest Cyber Attacks

A cybercrime group with links to the RansomHub ransomware has been observed using a new tool designed to terminate endpoint detection and response (EDR) software on compromised hosts, joining the likes of other similar programs like AuKill (aka AvNeutralizer) and Terminator.
The EDR-killing utility has been dubbed EDRKillShifter by cybersecurity company Sophos, which discovered the tool in


https://thehackernews.com/2024/08/ransomhub-group-deploys-new-edr-killing.html?utm_source=dlvr.it&utm_medium=blogger

No comments:

Post a Comment