DomCyber BalkanAttackers repurpose EDRSilencer to avoid detection

Attackers repurpose EDRSilencer to avoid detection

Objavljeno na

spot_img

A new tool called EDRSilencer has emerged, creating Windows Filtering Platform (WFP) filters that specifically target processes associated with popular Endpoint Detection and Response (EDR) tools. These filters are designed to block network communication from these EDR agents, ultimately allowing for more control and security over the network.

The Windows Filtering Platform (WFP) is a powerful set of Windows APIs and services that enable developers to interact with network packet processing deep within the Windows networking stack. Typically, firewalls and security applications utilize WFP to monitor, block, or modify network packets based on various criteria such as IP addresses, ports, and originating processes.

With EDRSilencer, developers can create WFP filters that specifically target processes linked to well-known EDR tools. Supported agents include popular names like Microsoft Defender for Endpoint, Elastic EDR, Qualys EDR, SentinelOne, and many more. By default, these filters are configured to block network communications from these EDR agents, enhancing security measures within the network.

Additionally, if an EDR agent installed on a system is not automatically recognized or included in the default list, users have the option to specify the full path to the process they wish to block network communication from. This flexibility means that EDRSilencer has the capability to block network traffic from any program, not just limited to recognized EDR agents.

The ability to selectively block network communication from EDR agents can significantly enhance security measures within an organization. By utilizing WFP filters created by EDRSilencer, users can have greater control over which processes are allowed to communicate over the network, ultimately reducing the risk of malicious activity or unauthorized access.

Furthermore, the wide range of supported EDR agents ensures that organizations using various security solutions can benefit from the features provided by EDRSilencer. From Microsoft Defender for Endpoint to Palo Alto Networks Traps/Cortex XDR, EDRSilencer covers a diverse range of popular EDR tools, making it a versatile tool for organizations with different security setups.

In conclusion, EDRSilencer’s ability to create WFP filters targeting EDR processes signifies a new level of control and security in network communication. By selectively blocking network traffic from EDR agents, organizations can enhance their overall security posture and mitigate potential risks associated with malicious activity or unauthorized access.

Link na izvor

Najnoviji članci

Company targeted by cyber attack after unknowingly hiring North Korean hacker

A recent cyber attack on a company has shed light on the dangers of...

Permission Denied

The European Union (EU) has been making significant changes to its cybersecurity regulations, specifically...

Verseuchte Open-Source-Pakete sind eine Gefahr

A recent report from the Software Supply Chain Management company Sonatype has highlighted the...

USENIX NSDI 24: Discovering Adversarial Inputs for Heuristics through Multi-level Optimization – Source: securityboulevard.com

In a recent study presented at the USENIX NSDI '24 conference, researchers delved into...

Još ovako

Company targeted by cyber attack after unknowingly hiring North Korean hacker

A recent cyber attack on a company has shed light on the dangers of...

Permission Denied

The European Union (EU) has been making significant changes to its cybersecurity regulations, specifically...

Verseuchte Open-Source-Pakete sind eine Gefahr

A recent report from the Software Supply Chain Management company Sonatype has highlighted the...
hrCroatian