mastouille.fr est l'un des nombreux serveurs Mastodon indépendants que vous pouvez utiliser pour participer au fédiverse.
Mastouille est une instance Mastodon durable, ouverte, et hébergée en France.

Administré par :

Statistiques du serveur :

640
comptes actifs

#edrkillshifter

0 message0 participant0 message aujourd’hui
ESET Research<p><a href="https://infosec.exchange/tags/ESETresearch" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ESETresearch</span></a> discovered previously unknown links between the <a href="https://infosec.exchange/tags/RansomHub" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RansomHub</span></a>, <a href="https://infosec.exchange/tags/Medusa" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Medusa</span></a>, <a href="https://infosec.exchange/tags/BianLian" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BianLian</span></a>, and <a href="https://infosec.exchange/tags/Play" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Play</span></a> ransomware gangs, and leveraged <a href="https://infosec.exchange/tags/EDRKillShifter" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EDRKillShifter</span></a> to learn more about RansomHub’s affiliates. @SCrow357 <a href="https://www.welivesecurity.com/en/eset-research/shifting-sands-ransomhub-edrkillshifter/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">welivesecurity.com/en/eset-res</span><span class="invisible">earch/shifting-sands-ransomhub-edrkillshifter/</span></a> <br>RansomHub emerged in February 2024 and in just three months reached the top of the ransomware ladder, recruiting affiliates from disrupted <a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LockBit</span></a> and <a href="https://infosec.exchange/tags/BlackCat" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BlackCat</span></a>. Since then, it dominated the ransomware world, showing similar growth as LockBit once did. <br>Previously linked to North Korea-aligned group <a href="https://infosec.exchange/tags/Andariel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Andariel</span></a>, Play strictly denies operating as <a href="https://infosec.exchange/tags/RaaS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RaaS</span></a>. We found its members utilized RansomHub’s EDR killer EDRKillShifter, multiple times during their intrusions, meaning some members likely became RansomHub affiliates. <br>BianLian focuses on extortion-only attacks and does not publicly recruit new affiliates. Its access to EDRKillShifter suggests a similar approach as Play – having trusted members, who are not limited to working only with them.<br>Medusa, same as RansomHub, is a typical RaaS gang, actively recruiting new affiliates. Since it is common knowledge that affiliates of such RaaS groups often work for multiple operators, this connection is to be expected. <br>Our blogpost also emphasizes the growing threat of EDR killers. We observed an increase in the number of such tools, while the set of abused drivers remains quite small. Gangs such as RansomHub and <a href="https://infosec.exchange/tags/Embargo" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Embargo</span></a> offer their killers as part of the affiliate program.<br>IoCs available on our GitHub: <a href="https://github.com/eset/malware-ioc/tree/master/ransomhub" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/eset/malware-ioc/tr</span><span class="invisible">ee/master/ransomhub</span></a></p>
Hygiène2Surf<p>Nouvelle technique de piratage qui utilise les outils d’accessibilité Windows pour échapper aux antivirus <a href="https://whiteandhack.wordpress.com/2024/12/13/nouvelle-technique-de-piratage-qui-utilise-les-outils-daccessibilite-windows-pour-echapper-aux-antivirus/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">whiteandhack.wordpress.com/202</span><span class="invisible">4/12/13/nouvelle-technique-de-piratage-qui-utilise-les-outils-daccessibilite-windows-pour-echapper-aux-antivirus/</span></a> <a href="https://mastodon.social/tags/Antivirus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Antivirus</span></a>, <a href="https://mastodon.social/tags/EDRKillShifter" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EDRKillShifter</span></a>, <a href="https://mastodon.social/tags/Malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Malware</span></a>, <a href="https://mastodon.social/tags/Piratage" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Piratage</span></a>, <a href="https://mastodon.social/tags/Ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ransomware</span></a>, <a href="https://mastodon.social/tags/Technique" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Technique</span></a>, <a href="https://mastodon.social/tags/Windows" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Windows</span></a></p>
Sophos X-Ops<p>While the <a href="https://infosec.exchange/tags/EDRKillShifter" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EDRKillShifter</span></a> tool failed to work on machines in the field protected by our software, we did manage to get it to successfully run in a lab environment by disabling the tamper protection for Sophos endpoint protection tools. Only with tamper protection disabled was this tool able to kill a process we protected. 6/</p>
Sophos X-Ops<p>The two drivers we've seen abused are known in the industry as <a href="https://infosec.exchange/tags/BYOVD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BYOVD</span></a> payloads. One is a file called RentDrv2 (hosted on <a href="https://github.com/keowu/BadRentdrv2" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">github.com/keowu/BadRentdrv2</span><span class="invisible"></span></a>) and the other is named ThreatFireMonitor (also on Github, with a proof of concept at <a href="https://github.com/BlackSnufkin/BYOVD/tree/main/TfSysMon-Killer" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/BlackSnufkin/BYOVD/</span><span class="invisible">tree/main/TfSysMon-Killer</span></a>). </p><p>No matter which driver gets used, <a href="https://infosec.exchange/tags/EDRKillShifter" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EDRKillShifter</span></a> writes them out to the %temp% directory using a random 10-digit filename. 5/</p>
Sophos X-Ops<p>As it executes, <a href="https://infosec.exchange/tags/EDRKillShifter" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EDRKillShifter</span></a> loads an embedded, encrypted resource into memory. That code extracts the next layer of tool, the abusable <a href="https://infosec.exchange/tags/BYOVD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BYOVD</span></a> driver and a <a href="https://infosec.exchange/tags/Go" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Go</span></a> binary. </p><p>It uses a SHA-256 hash of the initial password (used to execute the tool) as a decryption key for these second-layer payloads. 4/</p>
Sophos X-Ops<p>The <a href="https://infosec.exchange/tags/EDRKillShifter" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EDRKillShifter</span></a> utility is a <a href="https://infosec.exchange/tags/malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>malware</span></a> loader designed to deploy one of several different exploitable, legitimate <a href="https://infosec.exchange/tags/BYOVD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BYOVD</span></a> drivers and abuse them to kill a wide range of endpoint protection. We've observed it used in a few recent incidents, so we wanted to spotlight how it works. 2/</p>
Sophos X-Ops<p>When the threat actors behind the RansomHub <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> want to attack a target, they go to some lengths to prevent EDR or endpoint protection software from ruining their day. </p><p>The latest blog from <a href="https://infosec.exchange/tags/Sophos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Sophos</span></a> <a href="https://infosec.exchange/tags/XOps" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>XOps</span></a> investigates how they do that, using a tool we call <a href="https://infosec.exchange/tags/EDRKillShifter" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EDRKillShifter</span></a> </p><p><a href="https://news.sophos.com/en-us/edr-kill-shifter/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">news.sophos.com/en-us/edr-kill</span><span class="invisible">-shifter/</span></a></p>