Intelligence Insights May 2024 #Threatintelligence #Remote Access #Ransomware #Scarletgoldfinch #FIN7

Intelligence Insights May 2024 #Threatintelligence #Remote Access #Ransomware #Scarletgoldfinch #FIN7

HomeRed CanaryIntelligence Insights May 2024 #Threatintelligence #Remote Access #Ransomware #Scarletgoldfinch #FIN7
Intelligence Insights May 2024 #Threatintelligence #Remote Access #Ransomware #ScarletGoldfinch #FIN7
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
The latest edition of Red Canary Intelligence Insights reveals an increase in the number of attackers using NetSupport Manager.

They often abuse the free trial version to remotely control victims' endpoints and mainly distribute the malware via spearphishing attachments. However, NetSupport Manager is also delivered as a follow-on payload of threats such as Scarlet Goldfinch and FIN7.

Subscribe to our YouTube channel for frequently updated guides and explainers on threat intelligence, threat hunting, security operations, Managed Detection and Response (MDR), the MITRE ATT&CK framework, and Atomic Red Team.

#netsupportmanager #threatintelligence #remoteaccess #ransomware #scarletgoldfinch #FIN7 #cybersecurity

Please take the opportunity to connect with your friends and family and share this video with them if you find it useful.