Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
17 résultats taggé EDR  ✕
EDR Bypass Testing Reveals Extortion Actor's Toolkit https://unit42.paloaltonetworks.com/edr-bypass-extortion-attempt-thwarted/
05/11/2024 15:54:13
QRCode
archive.org
thumbnail

A threat actor attempted to use an AV/EDR bypass tool in an extortion attempt. Instead, the tool provided Unit 42 insight into the threat actor.

paloaltonetworks EN 2024 EDR Bypass Testing Toolkit CortexXDR EDR
Microsoft working on OS update to prevent another IT outage https://www.theregister.com/2024/09/13/microsoft_is_updating_windows_to/
16/09/2024 16:02:05
QRCode
archive.org
thumbnail

Existing low-level access for security solutions will undergo a rework

theregister EN 2024 crowdstrike cyberincident microsoft Kernel EDR update
Researchers Unpacked AvNeutralizer EDR Killer Used By FIN7 Group https://gbhackers.com/avneutralizer-edr-killer-unpacked/
06/09/2024 11:19:16
QRCode
archive.org
thumbnail

FIN7 (aka Carbon Spider, ELBRUS, Sangria Tempest) is a Russian APT group that is primarily known for targeting the U.S. retail, restaurant, and hospitality sectors since mid-2015. 

gbhackers EN 2024 FIN7 AvNeutralizer EDR Killer
EDR as an Offensive Tool https://www.safebreach.com/blog/dark-side-of-edr-offensive-tool/
09/07/2024 12:26:36
QRCode
archive.org
thumbnail

Learn how SafeBreach developed malware integrated within Palo Alto Networks Cortex XDR, exploiting its ransomware protection feature.

safebreach EDR 2024 malware integrated XDR Paloalto Cortex
Deactivating Cortex XDR via repair function https://badoption.eu/blog/2024/03/23/cortex.html
26/03/2024 08:37:51
QRCode
archive.org

It is trivially possible to disable the Cortex EDR as a non-admin user by triggering a repair function. This is only working, if the Tamper Protection is not enforced! TL;DR; Trigger the repair via GUID Disrupt it when EDR is deactivated Done

badoption EN 2024 Cortex EDR non-admin installer repair Paloalto
Process Mockingjay: Echoing RWX In Userland To Achieve Code Execution https://www.securityjoes.com/post/process-mockingjay-echoing-rwx-in-userland-to-achieve-code-execution
27/06/2023 15:04:59
QRCode
archive.org
thumbnail

Our research team is committed to continuously identifying potential security vulnerabilities and techniques that threat actors may exploit to bypass existing security controls. In this blog post, our team is detailing on a comprehensive research specifically focused on process injection techniques utilized by attackers to deceive robust security products integrated into the security stack, such as EDRs and XDRs. Throughout the blog post, we will delve into various process injection techniques e

securityjoes EN 2023 Mockingjay EDR bypass technique RWX Code Execution
ChatGPT creates mutating malware that evades detection by EDR https://www.csoonline.com/article/3698516/chatgpt-creates-mutating-malware-that-evades-detection-by-edr.html
07/06/2023 19:56:49
QRCode
archive.org
thumbnail

A global sensation since its initial release at the end of last year, ChatGPT's popularity among consumers and IT professionals alike has stirred up cybersecurity nightmares about how it can be used to exploit system vulnerabilities. A key problem, cybersecurity experts have demonstrated, is the ability of ChatGPT and other large language models (LLMs) to generate polymorphic, or mutating, code to evade endpoint detection and response (EDR) systems.

csoonline EN 2023 ChatGPT LLMs EDR BlackMamba
Terminator antivirus killer is a vulnerable Windows driver in disguise https://www.bleepingcomputer.com/news/security/terminator-antivirus-killer-is-a-vulnerable-windows-driver-in-disguise/
01/06/2023 19:26:58
QRCode
archive.org
thumbnail

A threat actor known as Spyboy is promoting a Windows defense evasion tool called

bleepingcomputer BYOVD Driver EDR Terminator XDR Security Spyboy XDR
2023-05-31 // SITUATIONAL AWARENESS // Spyboy Defense Evasion Tool Advertised Online https://www.reddit.com/r/crowdstrike/comments/13wjrgn/20230531_situational_awareness_spyboy_defense/
31/05/2023 16:00:16
QRCode
archive.org

On May 21, 2023, an online persona named spyboy began advertising an endpoint defense evasion tool for the Windows operating system via the Russian-language forum Ramp. The author claims that the software — seen in a demonstration video as being titled “Terminator” — can bypass twenty three (23) EDR and AV controls. At time of writing, spyboy is pricing the software from $300 USD (single bypass) to $3,000 USD (all-in-one bypass).

CrowdStrike reddit EN 2023 EDR bypass XDR
EDR bypassing via memory manipulation techniques | WithSecure™ Labs https://labs.withsecure.com/publications/edr-bypassing-via-memory-manipulation-techniques
31/05/2023 14:13:59
QRCode
archive.org
thumbnail

Endpoint Detection & Response systems (EDR),
delivered by in-house teams or as part of a managed
service, are a feature of modern intrusion detection
and remediation operations. This success is a problem
for attackers, and malicious actors have worked to
find new ways to evade EDR detection capabilities.

PDF Document

withsecure EN 2023 Research Connor-Morley EDR bypass manipulation techniques
AI-Powered 'BlackMamba' Keylogging Attack Evades Modern EDR Security https://www.darkreading.com/endpoint/ai-blackmamba-keylogging-edr-security
03/05/2023 09:43:06
QRCode
archive.org
thumbnail

Researchers warn that polymorphic malware created with ChatGPT and other LLMs will force a reinvention of security automation.

darkreading EN 2023 ChatGPT EDR evasion Polymorphic BlackMamba LLM
‘AuKill’ EDR killer malware abuses Process Explorer driver https://news.sophos.com/en-us/2023/04/19/aukill-edr-killer-malware-abuses-process-explorer-driver/
19/04/2023 20:16:14
QRCode
archive.org
thumbnail

Driver based attacks against security products are on the rise

sophos EN 2023 Procexp.sys aukill EDR
Following the Scent of TrickGate: 6-Year-Old Packer Used to Deploy the Most Wanted Malware https://research.checkpoint.com/2023/following-the-scent-of-trickgate-6-year-old-packer-used-to-deploy-the-most-wanted-malware/
02/02/2023 07:19:20
QRCode
archive.org
thumbnail
  • Initially observed in July 2016, TrickGate is a shellcode-based packer offered as a service to hide malware from EDRs and antivirus programs.
  • Over the last 6 years, TrickGate was used to deploy the top members of the “Most Wanted Malware” list, such as Cerber, Trickbot, Maze, Emotet, REvil, Cobalt Strike, AZORult, Formbook, AgentTesla and more.
  • TrickGate managed to stay under the radar for years because it is transformative – it undergoes changes periodically. This characteristic caused the research community to identify it by numerous attributes and names.
  • While the packer’s wrapper changed over time, the main building blocks within TrickGate shellcode are still in use today.
  • Check Point Threat Emulation successfully detects and blocks the TrickGate packer.
checkpoint EN 2023 TrickGate shellcode hide EDR Cerber Trickbot Maze Emotet REvil CobaltStrike AZORult Formbook AgentTesla
Black Basta Ransomware | Attacks Deploy Custom EDR Evasion Tools Tied to FIN7 Threat Actor https://www.sentinelone.com/labs/black-basta-ransomware-attacks-deploy-custom-edr-evasion-tools-tied-to-fin7-threat-actor/
03/11/2022 16:40:02
QRCode
archive.org
thumbnail

Black Basta operational TTPs are described here in full detail, revealing previously unknown tools and techniques and a link to FIN7.

SentinelOne EN 2022 BlackBasta FIN7 Research ransomware EDR TTPs
EDR: Detections, Bypassess and other Shenanigans https://fourcore.io/blogs/edr-detections-bypasses-and-other-shenanigans
28/10/2022 23:17:24
QRCode
archive.org

EDR or Endpoint Detection and Response refers to an integrated endpoint security solution which continuously monitors end-point user's devices and try to prevent anomalies like Malware, Ransomware by using automated rule based response method.

fourcore EN 2022 EDR Detections Bypassess Endpoint Detection Response
Cyberattaque : comment Caen a évité le pire grâce à l’EDR d’HarfangLab https://www.lemagit.fr/actualites/252526055/Cyberattaque-comment-Caen-a-evite-le-pire-grace-a-lEDR-dHarfangLab
19/10/2022 09:08:10
QRCode
archive.org
thumbnail

Caen a profité des suites d’un démonstrateur de l'EDR d'HarfangLab en attente de contractualisation pour détecter les prémices du possible déploiement d’un rançongiciel. L’intrusion est avérée, un nettoyage en cours, mais le chiffrement a été évité. Et très probablement le vol de données aussi.

lemagit FR 2022 Caen EDR HarfangLab ransomware
Remove All The Callbacks – BlackByte Ransomware Disables EDR Via RTCore64.sys Abuse https://news.sophos.com/en-us/2022/10/04/blackbyte-ransomware-returns/
05/10/2022 23:14:04
QRCode
archive.org
thumbnail

A fresh exploration of the malware uncovers a new tactic for bypassing security products by abusing a known driver vulnerability

sophos EN 2022 BlackByte Ransomware Disables EDR RTCore64.sys
4560 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio