Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

Threat Actors Hijack Legitimate Red Teaming Tool to Disable Endpoint Security: The EDRSilencer Breach



Hackers Abuse EDRSilencer Tool to Bypass Security and Hide Malicious Activity
Threat actors are attempting to exploit the open-source EDRSilencer tool to evade endpoint detection and response (EDR) solutions, highlighting the ongoing trend of threat actors seeking more effective tools for their attacks.


  • Threat actors are abusing the open-source EDRSilencer tool to block outbound traffic of running EDR processes.
  • EDRSilencer is a legitimate red teaming tool designed to disable antivirus and EDR solutions.
  • The attack works by scanning the system, gathering a list of running EDR processes, and then blocking their outbound traffic using Windows Filtering Platform (WFP) filters.
  • Ransomware groups are increasingly using EDR-killing tools to evade detection and increase their chances of successful attacks.
  • Security professionals are advised to remain vigilant and take proactive measures to prevent similar breaches in the future, including regular software updates and employee education on phishing attacks and malware risks.



  • The cybersecurity landscape is constantly evolving, with threat actors continually adapting and innovating their tactics to evade detection. Recently, researchers have discovered that threat actors are attempting to abuse the open-source EDRSilencer tool, a legitimate red teaming tool designed to block outbound traffic of running EDR processes using the Windows Filtering Platform (WFP). This breach highlights the ongoing trend of threat actors seeking more effective tools for their attacks, particularly those designed to disable antivirus and EDR solutions.

    EDRSilencer is an open-source tool inspired by the NightHawk FireBlock tool from MDSec. It supports terminating various processes related to EDR products from Microsoft, Elastic, Trellix, Qualys, SentinelOne, Cybereason, Broadcom Carbon Black, Tanium, Palo Alto Networks, Fortinet, Cisco, ESET, HarfangLab, and Trend Micro. By integrating this tool into their arsenal, threat actors aim to render EDR software ineffective and make it more challenging for security teams to identify and remove malware.

    According to researchers from Trend Micro, the attack works by scanning the system to gather a list of running processes associated with common EDR products. The threat actor then runs EDRSilencer with the argument "blockedr" (e.g., EDRSilencer.exe blockedr) to inhibit outbound traffic from those processes by configuring WFP filters. This allows malware or other malicious activities to remain undetected, increasing the potential for successful attacks without detection or intervention.

    The development comes as ransomware groups' use of formidable EDR-killing tools like AuKill (aka AvNeutralizer), EDRKillShifter, TrueSightKiller, GhostDriver, and Terminator is on the rise. These programs weaponize vulnerable drivers to escalate privileges and terminate security-related processes. For instance, EDRKillShifter enhances persistence mechanisms by employing techniques that ensure its continuous presence within the system, even after initial compromises are discovered and cleaned.

    The rising use of EDR-killing tools underscores the evolving nature of cyber threats. As security solutions continue to improve, threat actors adapt by developing new tactics to bypass detection. This cat-and-mouse game between security teams and threat actors highlights the importance of staying informed and up-to-date with emerging threats and countermeasures.

    In light of this discovery, cybersecurity professionals are advised to remain vigilant and take proactive measures to prevent similar breaches in the future. Regular software updates, secure configuration practices, and employee education on phishing attacks and malware risks can help mitigate these types of threats. Furthermore, organizations should consider implementing additional security controls, such as advanced threat detection systems, to stay ahead of emerging threats like EDRSilencer.

    The breach of EDRSilencer serves as a stark reminder that even the most well-intentioned tools can be exploited by malicious actors. As the cybersecurity landscape continues to evolve, it is crucial for organizations and individuals alike to remain vigilant and proactive in addressing emerging threats.

    In conclusion, the recent discovery of threat actors abusing the EDRSilencer tool underscores the ongoing trend of threat actors seeking more effective tools for their attacks. By understanding the tactics employed by these actors and taking proactive measures to prevent similar breaches, cybersecurity professionals can help mitigate the risk of successful attacks without detection or intervention.



    Related Information:

    Published: Thu Oct 17 01:19:39 2024 by llama3.2 3B Q4_K_M













         


    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us