КућаЦИИ/ОТBad actors exploit red-team tools to avoid detection

Bad actors exploit red-team tools to avoid detection

Објављено на

spot_img

The open-source tool EDRSilencer, typically utilized in red-team operations, has now become a weapon in the hands of cybercriminals seeking to bypass security measures and disrupt crucial alert systems. EDRSilencer, designed to identify and interfere with EDR processes on a system using Windows Filtering Platform (WFP), can now block popular EDR tools such as Microsoft Defender, SentinelOne, FortiEDR, Palto Alto Networks Traps/Cortex XDR, and TrendMicro Apex One, among others.

These threat actors are integrating EDRSilencer into their malicious activities to avoid detection and hinder the exchange of data between EDRSilencer and its management server. By disrupting the flow of information, not only are security alerts disabled, but detailed telemetry reports are also compromised. Furthermore, attackers can customize filters and avoid specific file paths to further evade detection, giving them an upper hand in executing potential ransomware attacks and operational disruptions.

Experts from TrendMicro have acknowledged the emergence of EDRSilencer as a concerning development in the cyber threat landscape. By disabling critical security communications, malicious actors can operate with increased stealth, posing a greater risk to organizations in terms of successful attacks and operational disruptions. The shift towards utilizing tools like EDRSilencer highlights the evolving tactics employed by threat actors to bypass traditional security measures and exploit vulnerabilities in systems.

In response to this emerging threat, researchers emphasize the importance of organizations adopting advanced detection mechanisms and implementing threat hunting strategies to effectively counteract evasion tools like EDRSilencer. It is crucial for businesses to stay vigilant and proactive in their approach to cybersecurity, continuously reassessing their defenses and staying ahead of evolving threats in the digital landscape.

As attackers continue to innovate and adapt their tactics, defenders must remain agile and well-equipped to defend against sophisticated cyber threats. EDRSilencer serves as a stark reminder of the need for constant vigilance and readiness to combat evolving cybersecurity challenges in an increasingly digital world. Collaborative efforts between security professionals, organizations, and researchers are essential to stay ahead of malicious actors and safeguard critical systems and data from potential threats.

Извор линк

Најновији чланци

Chinese Researchers Harness Quantum Technology to Crack Encryption

Researchers at China's Shanghai University have uncovered a potential threat to modern encryption schemes...

Hacking websites for Snapchat – El Mundo

In recent news, there has been an increase in cyber criminals hacking websites in...

From QR to compromise: The growing quishing threat – Source: news.sophos.com

Security experts are constantly monitoring the evolving tactics used by cybercriminals to target individuals...

Cost of Cyber Attack on Change Healthcare Climbs to Almost $2.9 Billion

UnitedHealth Group has revised its estimates for the total costs of the cyberattack on...

Више овако

Chinese Researchers Harness Quantum Technology to Crack Encryption

Researchers at China's Shanghai University have uncovered a potential threat to modern encryption schemes...

Hacking websites for Snapchat – El Mundo

In recent news, there has been an increase in cyber criminals hacking websites in...

From QR to compromise: The growing quishing threat – Source: news.sophos.com

Security experts are constantly monitoring the evolving tactics used by cybercriminals to target individuals...
sr_RSSerbian