www.trendmicro.com Open in urlscan Pro
23.62.160.204  Public Scan

URL: https://www.trendmicro.com/en_us/research/24/j/edrsilencer-disrupting-endpoint-security-solutions.html
Submission: On October 15 via api from TR — Scanned from US

Form analysis 1 forms found in the DOM

<form class="main-menu-search" aria-label="Search Trend Micro">
  <div class="main-menu-search__field-wrapper" id="cludo-search-form">
    <table class="gsc-search-box">
      <tbody>
        <tr>
          <td class="gsc-input">
            <input type="text" class="gsc-input-field" name="search" title="search" placeholder="Search" autocomplete="off" aria-label="search">
          </td>
        </tr>
      </tbody>
    </table>
  </div>
</form>

Text Content

Trend Detects NVIDIA AI Toolkit Vulnerability | Learn more >

Business

search close

 * Solutions
   * By Challenge
       
     * By Challenge
         
       * By Challenge
         Learn more
         
     * Understand, Prioritize & Mitigate Risks
         
       * Understand, Prioritize & Mitigate Risks
         
         Improve your risk posture with attack surface management
         
         Learn more
         
     * Protect Cloud-Native Apps
         
       * Protect Cloud-Native Apps
         
         Security that enables business outcomes
         
         Learn more
         
     * Protect Your Hybrid World
         
       * Protect Your Hybrid, Multi-Cloud World
         
         Gain visibility and meet business needs with security
         
         Learn more
         
     * Securing Your Borderless Workforce
         
       * Securing Your Borderless Workforce
         
         Connect with confidence from anywhere, on any device
         
         Learn more
         
     * Eliminate Network Blind Spots
         
       * Eliminate Network Blind Spots
         
         Secure users and key operations throughout your environment
         
         Learn more
         
     * See More. Respond Faster.
         
       * See More. Respond Faster.
         
         Move faster than your adversaries with powerful purpose-built XDR,
         attack surface risk management, and zero trust capabilities
         
         Learn more
         
     * Extend Your Team
         
       * Extend Your Team. Respond to Threats Agilely
         
         Maximize effectiveness with proactive risk reduction and managed
         services
         
         Learn more
         
     * Operationalizing Zero Trust
         
       * Operationalizing Zero Trust
         
         Understand your attack surface, assess your risk in real time, and
         adjust policies across network, workloads, and devices from a single
         console
         
         Learn more
         
   * By Role
       
     * By Role
         
       * By Role
         Learn more
         
     * CISO
         
       * CISO
         
         Drive business value with measurable cybersecurity outcomes
         
         Learn more
         
     * SOC Manager
         
       * SOC Manager
         
         See more, act faster
         
         Learn more
         
     * Infrastructure Manager
         
       * Infrastructure Manager
         
         Evolve your security to mitigate threats quickly and effectively
         
         Learn more
         
     * Cloud Builder and Developer
         
       * Cloud Builder and Developer
         
         Ensure code runs only as intended
         
         Learn more
         
     * Cloud Security Ops
         
       * Cloud Security Ops
         
         Gain visibility and control with security designed for cloud
         environments
         
         Learn more
         
   * By Industry
       
     * By Industry
         
       * By Industry
         Learn more
         
     * Healthcare
         
       * Healthcare
         
         Protect patient data, devices, and networks while meeting regulations
         
         Learn more
         
     * Manufacturing
         
       * Manufacturing
         
         Protecting your factory environments – from traditional devices to
         state-of-the-art infrastructures
         
         Learn more
         
     * Oil & Gas
         
       * Oil & Gas
         
         ICS/OT Security for the oil and gas utility industry
         
         Learn more
         
     * Electric Utility
         
       * Electric Utility
         
         ICS/OT Security for the electric utility
         
         Learn more
         
     * Federal
         
       * Federal
         Learn more
         
     * Automotive
         
       * Automotive
         Learn more
         
     * 5G Networks
         
       * 5G Networks
         Learn more
         
   * Small & Midsized Business Security
       
     * Small & Midsized Business Security
       
       Stop threats with easy-to-use solutions designed for your growing
       business
       
       Learn more
       
 * Platform
   * Vision One Platform
       
     * Vision One Platform
         
       * Trend Vision One
         Our Unified Platform
         
         Bridge threat protection and cyber risk management
         
         Learn more
         
     * AI Companion
         
       * Trend Vision One Companion
         
         Your generative AI cybersecurity assistant
         
         Learn more
         
   * Attack Surface Management
       
     * Attack Surface Management
       
       Stop breaches before they happen
       
       Learn more
       
   * XDR (Extended Detection & Response)
       
     * XDR (Extended Detection & Response)
       
       Stop adversaries faster with a broader perspective and better context to
       hunt, detect, investigate, and respond to threats from a single platform
       
       Learn more
       
   * Cloud Security
       
     * Cloud Security
         
       * Trend Vision One™
         Cloud Security Overview
         
         The most trusted cloud security platform for developers, security
         teams, and businesses
         
         Learn more
         
     * Attack Surface Risk Management for Cloud
         
       * Attack Surface Risk Management for Cloud
         
         Cloud asset discovery, vulnerability prioritization, Cloud Security
         Posture Management, and Attack Surface Management all in one
         
         Learn more
         
     * XDR for Cloud
         
       * XDR for Cloud
         
         Extend visibility to the cloud and streamline SOC investigations
         
         Learn more
         
     * Workload Security
         
       * Workload Security
         
         Secure your data center, cloud, and containers without compromising
         performance by leveraging a cloud security platform with CNAPP
         capabilities
         
         Learn more
         
     * Container Security
         
       * Container Security
         
         Simplify security for your cloud-native applications with advanced
         container image scanning, policy-based admission control, and container
         runtime protection
         
         Learn more
         
     * File Security
         
       * File Security
         
         Protect application workflow and cloud storage against advanced threats
         
         Learn more
         
   * Endpoint Security
       
     * Endpoint Security
         
       * Endpoint Security Overview
         
         Defend the endpoint through every stage of an attack
         
         Learn more
         
     * XDR for Endpoint
         
       * XDR for Endpoint
         
         Stop adversaries faster with a broader perspective and better context
         to hunt, detect, investigate, and respond to threats from a single
         platform
         
         Learn more
         
     * Workload Security
         
       * Workload Security
         
         Optimized prevention, detection, and response for endpoints, servers,
         and cloud workloads
         
         Learn more
         
     * Industrial Endpoint Security
         
       * Industrial Endpoint Security
         Learn more
         
     * Mobile Security
         
       * Mobile Security
         
         On-premises and cloud protection against malware, malicious
         applications, and other mobile threats
         
         Learn more
         
   * Network Security
       
     * Network Security
         
       * Network Security Overview
         
         Expand the power of XDR with network detection and response
         
         Learn more
         
     * XDR for Network
         
       * XDR for Network
         
         Stop adversaries faster with a broader perspective and better context
         to hunt, detect, investigate, and respond to threats from a single
         platform
         
         Learn more
         
     * Network Intrusion Prevention (IPS)
         
       * Network Intrusion Prevention (IPS)
         
         Protect against known, unknown, and undisclosed vulnerabilities in your
         network
         
         Learn more
         
     * Breach Detection System (BDS)
         
       * Breach Detection System (BDS)
         
         Detect and respond to targeted attacks moving inbound, outbound, and
         laterally
         
         Learn more
         
     * Secure Service Edge (SSE)
         
       * Secure Service Edge (SSE)
         
         Redefine trust and secure digital transformation with continuous risk
         assessments
         
         Learn more
         
     * Industrial Network Security
         
       * Industrial Network Security
         Learn more
         
     * 5G Network Security
         
       * 5G Network Security
         Learn more
         
   * Email Security
       
     * Email Security
         
       * Email Security
         
         Stop phishing, malware, ransomware, fraud, and targeted attacks from
         infiltrating your enterprise
         
         Learn more
         
     * Email and Collaboration Security
         
       * Trend Vision One™
         Email and Collaboration Security
         
         Stop phishing, ransomware, and targeted attacks on any email service
         including Microsoft 365 and Google Workspace
         
         Learn more
         
   * OT Security
       
     * OT Security
         
       * OT Security
         
         Learn about solutions for ICS / OT security.
         
         Learn more
         
     * XDR for OT
         
       * XDR for OT
         
         Stop adversaries faster with a broader perspective and better context
         to hunt, detect, investigate, and respond to threats from a single
         platform
         
         Learn more
         
     * Industrial Network Security
         
       * Industrial Network Security
         Industrial Network Security
         
     * Industrial Endpoint Security
         
       * Industrial Endpoint Security
         Learn more
         
   * Threat Insights
       
     * Threat Insights
       
       See threats coming from miles away
       
       Learn more
       
   * Identity Security
       
     * Identity Security
       
       End-to-end identity security from identity posture management to
       detection and response
       
       Learn more
       
   * On-Premises Data Sovereignty
       
     * On-Premises Data Sovereignty
       
       Prevent, detect, respond and protect without compromising data
       sovereignty
       
       Learn more
       
   * All Products, Services, and Trials
       
     * All Products, Services, and Trials
       Learn more
       
 * Research
   * Research
       
     * Research
         
       * Research
         Learn more
         
     * Research, News, and Perspectives
         
       * Research, News, and Perspectives
         Learn more
         
     * Research and Analysis
         
       * Research and Analysis
         Learn more
         
     * Security News
         
       * Security News
         Learn more
         
     * Zero Day Initiatives (ZDI)
         
       * Zero Day Initiatives (ZDI)
         Learn more
         
 * Services
   * Our Services
       
     * Our Services
         
       * Our Services
         Learn more
         
     * Service Packages
         
       * Service Packages
         
         Augment security teams with 24/7/365 managed detection, response, and
         support
         
         Learn more
         
     * Managed XDR
         
       * Managed XDR
         
         Augment threat detection with expertly managed detection and response
         (MDR) for email, endpoints, servers, cloud workloads, and networks
         
         Learn more
         
     * Incident Response
         
       * Incident Response
           
         * Incident Response
           
           Our trusted experts are on call whether you're experiencing a breach
           or looking to proactively improve your IR plans
           
           Learn more
           
       * Insurance Carriers and Law Firms
           
         * Insurance Carriers and Law Firms
           
           Stop breaches with the best response and detection technology on the
           market and reduce clients’ downtime and claim costs
           
           Learn more
           
     * Support Services
         
       * Support Services
         Learn more
         
 * Partners
   * Partner Program
       
     * Partner Program
         
       * Partner Program Overview
         
         Grow your business and protect your customers with the best-in-class
         complete, multilayered security
         
         Learn more
         
     * Partner Competencies
         
       * Partner Competencies
         
         Stand out to customers with competency endorsements that showcase your
         expertise
         
         Learn more
         
     * Partner Successes
         
       * Partner Successes
         Learn more
         
     * Managed Security Service Provider
         
       * Managed Security Service Provider
         
         Deliver modern security operations services with our industry-leading
         XDR
         
         Learn more
         
     * Managed Service Provider
         
       * Managed Service Provider
         
         Partner with a leading expert in cybersecurity, leverage proven
         solutions designed for MSPs
         
         Learn more
         
   * Alliance Partners
       
     * Alliance Partners
         
       * Alliance Partners
         
         We work with the best to help you optimize performance and value
         
         Learn more
         
     * Technology Alliance Partners
         
       * Technology Alliance Partners
         Learn more
         
     * Find Alliance Partners
         
       * Find Alliance Partners
         Learn more
         
   * Partner Resources
       
     * Partner Resources
         
       * Partner Resources
         
         Discover resources designed to accelerate your business’s growth and
         enhance your capabilities as a Trend Micro partner
         
         Learn more
         
     * Partner Portal Login
         
       * Partner Portal Login
         Login
         
     * Trend Campus
         
       * Trend Campus
         
         Accelerate your learning with Trend Campus, an easy-to-use education
         platform that offers personalized technical guidance
         
         Learn more
         
     * Co-Selling
         
       * Co-Selling
         
         Access collaborative services designed to help you showcase the value
         of Trend Vision One™ and grow your business
         
         Learn more
         
     * Become a Partner
         
       * Become a Partner
         Learn more
         
     * Distributors
         
       * Distributors
         Learn more
         
   * Find Partners
       
     * Find Partners
       
       Locate a partner from whom you can purchase Trend Micro solutions
       
       Learn more
       
 * Company
   * Why Trend Micro
       
     * Why Trend Micro
         
       * Why Trend Micro
         Learn more
         
     * Customer Success Stories
         
       * Customer Success Stories
         Learn more
         
     * The Human Connection
         
       * The Human Connection
         Learn more
         
     * Industry Accolades
         
       * Industry Accolades
         Learn more
         
     * Strategic Alliances
         
       * Strategic Alliances
         Learn more
         
   * Compare Trend Micro
       
     * Compare Trend Micro
         
       * Compare Trend Micro
         
         See how Trend outperforms the competition
         
         Let's go
         
     * vs. Crowdstrike
         
       * Trend Micro vs. Crowdstrike
         
         Crowdstrike provides effective cybersecurity through its cloud-native
         platform, but its pricing may stretch budgets, especially for
         organizations seeking cost-effective scalability through a true single
         platform
         
         Let's go
         
     * vs. Microsoft
         
       * Trend Micro vs. Microsoft
         
         Microsoft offers a foundational layer of protection, yet it often
         requires supplemental solutions to fully address customers' security
         problems
         
         Let's go
         
     * vs. Palo Alto Networks
         
       * Trend Micro vs. Palo Alto Networks
         
         Palo Alto Networks delivers advanced cybersecurity solutions, but
         navigating its comprehensive suite can be complex and unlocking all
         capabilities requires significant investment
         
         Let's go
         
   * About Us
       
     * About Us
         
       * About Us
         Learn more
         
     * Trust Center
         
       * Trust Center
         Learn more
         
     * History
         
       * History
         Learn more
         
     * Diversity, Equity and Inclusion
         
       * Diversity, Equity and Inclusion
         Learn more
         
     * Corporate Social Responsibility
         
       * Corporate Social Responsibility
         Learn more
         
     * Leadership
         
       * Leadership
         Learn more
         
     * Security Experts
         
       * Security Experts
         Learn more
         
     * Internet Safety and Cybersecurity Education
         
       * Internet Safety and Cybersecurity Education
         Learn more
         
     * Legal
         
       * Legal
         Learn more
         
     * Investors
         
       * Investors
         Learn more
         
     * Formula E Racing
         
       * Formula E Racing
         Learn more
         
   * Connect With Us
       
     * Connect With Us
         
       * Connect With Us
         Learn more
         
     * Newsroom
         
       * Newsroom
         Learn more
         
     * Events
         
       * Events
         Learn more
         
     * Careers
         
       * Careers
         Learn more
         
     * Webinars
         
       * Webinars
         Learn more
         

Back

Back

Back

Back

 * Free Trials
 * Contact Us

Looking for home solutions?
Under Attack?
4 Alerts

Back
Unread
All


 * Trend Detects NVIDIA AI Toolkit Vulnerability
   
   close
   
   Learn more >

 * The Illusion of Choice: Uncovering Electoral Deceptions in the Age of AI
   
   close
   
   Read report >

 * Shaping the Future of Attack Surface Management
   
   close
   
   See how >

 * 2024 Cyber Risk Report
   
   close
   
   Get the latest insights >

Folio (0)
Support
 * Business Support Portal
 * Education and Certification
 * Contact Support
 * Find a Support Partner

Resources
 * AI Security
 * Trend Micro vs. Competition
 * Cyber Risk Index/Assessment
 * What Is?
 * Threat Encyclopedia
 * Cyber Insurance
 * Glossary of Terms
 * Webinars

Log In
 * Vision One
 * Support
 * Partner Portal
 * Cloud One
 * Product Activation and Management
 * Referral Affiliate

Back

arrow_back
search



close

Content has been added to your Folio

Go to Folio (0) close

Cyber Threats


SILENT THREAT: RED TEAM TOOL EDRSILENCER DISRUPTING ENDPOINT SECURITY SOLUTIONS

Trend Micro's Threat Hunting Team discovered EDRSilencer, a red team tool that
threat actors are attempting to abuse for its ability to block EDR traffic and
conceal malicious activity.

By: Jacob Santos, Cj Arsley Mateo, Sarah Pearl Camiling October 15, 2024 Read
time: 7 min (1847 words)

Save to Folio

Subscribe

--------------------------------------------------------------------------------

SUMMARY

 * The Trend Micro Threat Hunting Team recently discovered EDRSilencer, a red
   team tool originally designed to interfere with endpoint detection and
   response solutions via the Windows Filtering Platform.
 * However, our internal telemetry showed threat actors attempting to integrate
   EDRSilencer in their attacks, repurposing it as a means of evading detection.
 * EDRSilencer disrupts the transmission of telemetry or alerts to EDR
   management consoles, which complicates the identification and removal of
   malware.
 * The tool dynamically identifies any running EDR processes and creates WFP
   filters to block their outbound communication.
 * During testing, it was also found to block communication for processes not
   included in its hardcoded list, further demonstrating its effectiveness.

Red team tools, which identify and address weaknesses in an organization’s
security infrastructure, are crucial to the improvement of its overall security
posture. However, threat actors are continuously finding ways to repurpose these
tools for malicious purposes. Recently, the Trend Micro Threat Hunting Team
discovered EDRSilencer, a red team tool that is able to interfere with endpoint
detection and response (EDR) solutions by leveraging the Windows Filtering
Platform (WFP). According to the author of this tool, it was inspired by the
closed-source tool FireBlock by MdSec NightHawk.

EDRs are security tools that monitor endpoints like computers for signs of
malicious activity. EDRSilencer is designed to block network communication for
processes associated with various EDR products. This interference can prevent
EDR solutions from sending telemetry or alerts to their management consoles,
making it significantly harder to identify and remove malware. It is effective
in blocking network communication for processes associated with various EDR
products (Table 1).

The WFP is a powerful framework built into Windows for creating network
filtering and security applications. It provides APIs for developers to define
custom rules to monitor, block, or modify network traffic based on various
criteria, such as IP addresses, ports, protocols, and applications. WFP is used
in firewalls, antivirus software, and other security solutions to protect
systems and networks.

However, this tool demonstrates a technique that can be used by adversaries to
evade detection: By blocking EDR traffic, malware could potentially remain
hidden on a system, making it harder to identify and remove. Understanding how
this code works is crucial for defenders to develop effective countermeasures.

EDR Product Process Carbon Black Cloud RepMgr.exe, RepUtils.exe, RepUx.exe,
RepWAV.exe, RepWSC.exe Carbon Black EDR cb.exe Cisco Secure Endpoint (Formerly
Cisco AMP) sfc.exe Cybereason AmSvc.exe, CrAmTray.exe, CrsSvc.exe,
ExecutionPreventionSvc.exe, CybereasonAV.exe Cylance CylanceSvc.exe Elastic EDR
winlogbeat.exe, elastic-agent.exe, elastic-endpoint.exe, filebeat.exe ESET
Inspect EIConnector.exe, ekrn.exe FortiEDR fortiedr.exe Harfanglab EDR
hurukai.exe Microsoft Defender for Endpoint and Microsoft Defender Antivirus
MsMpEng.exe, MsSense.exe, SenseIR.exe, SenseNdr.exe, SenseCncProxy.exe,
SenseSampleUploader.exe Palo Alto Networks Traps/Cortex XDR Traps.exe,
cyserver.exe, CyveraService.exe, CyvrFsFlt.exe Qualys EDR QualysAgent.exe
SentinelOne SentinelAgent.exe, SentinelAgentWorker.exe, SentinelServiceHost.exe,
SentinelStaticEngine.exe, LogProcessorService.exe,
SentinelStaticEngineScanner.exe, SentinelHelperService.exe,
SentinelBrowserNativeHost.exe Tanium TaniumClient.exe, TaniumCX.exe,
TaniumDetectEngine.exe Trellix EDR xagt.exe TrendMicro Apex One CETASvc.exe,
WSCommunicator.exe, EndpointBasecamp.exe, TmListen.exe, Ntrtscan.exe,
TmWSCSvc.exe, PccNTMon.exe, TMBMSRV.exe, CNTAoSMgr.exe, TmCCSF.exe

Table 1. List of executable names associated with common EDR products terminated
by EDRSilencer


The code leverages WFP by dynamically identifying running EDR processes and
creating WFP filters (Figure 1) to block their outbound network communications
on both the internet protocols IPv4 and IPv6, effectively preventing EDRs from
sending telemetry or alerts to their management consoles (Figure 2).

To verify whether the EDR was effectively blocked by EDRSilencer, we utilized
EDRNoiseMaker, a tool available on GitHub that is designed to identify potential
silencers of an EDR or a process of the user's choosing (Figure 4). It tries to
detect the silenced processes by examining a list of executables that have been
silenced using WFP, which corresponds directly to the functionality of
EDRSilencer.

Figure 1. EDRSilencer configures a WFP filter to block specific application
connections and sets up the corresponding provider
Figure 2. EDRSilencer adds filters to both IPv4 and IPv6 layers

The WFP filters are marked as persistent, ensuring that they remain active even
after the code has finished executing or the system is rebooted.

The tool provides a command-line interface with the following options:

 * blockedr - Automatically block traffic from all detected EDR processes
 * block <path> - Block traffic from a specific process specified by its full
   path
 * unblockall - Remove all WFP filters created by the tool
 * unblock <filter id> - Remove a specific WFP filter using its ID

During our investigation, we tested the tool with our Vision One Endpoint Agent.
On the first attempt using the tool with the blockedr argument, the endpoint
agent was still able to send outbound traffic, as some executable files
reporting to Vision One are not included in the hardcoded list.

Figure 3. Log shows a list of processes that have been found running related to
EDR or antivirus products
Figure 4. Using EDRNoiseMaker to confirm that rules have been made. This will
show the ID and the path of executables that were blocked with custom outbound
filter.
Figure 5. Although the processes have been blocked, the EDR is still able to
send telemetry based on the endpoint logs

On the second attempt, we first checked for running Trend Micro products, saw
two processes running that were not included in the hardcoded list (Figure 6)
and copied their respective full file paths. We then used both blockedr and
block <path> arguments to apply the filters (Figure 7). When we executed a
ransomware binary, no logs were reflected on the portal; the device appeared
disconnected or inactive, which indicates that the tool was effective (Figure
9). By utilizing the same command line for blockedr as shown in Figure 5, along
with the block <path> command illustrated in Figure 8, EDRSilencer successfully
blocked the logs from the endpoint.

Figure 6. Task Manager showing other Trend Micro processes like Trend Micro
Response Service and Trend Micro Cloud Endpoint Service, which are not included
in the hardcoded list
Figure 7. Blocking processes using the complete path of binary of EDR or
antivirus
Figure 8. Vision One Search Platform showing that there are no new logs
indicating ransomware activity from the endpoint after using blockedr and block
<path> argument
Figure 9. The device was disconnected or inactive, which indicates that
EDRSilencer is effective

ATTACK CHAIN

As shown in Figure 10, EDRSilencer is executed as follows:

Process Discovery

The attack chain begins with the process discovery phase, where EDRSilencer
scans the system to compile a list of running processes associated with common
EDR products.

Execution

In the execution phase, the attacker runs EDRSilencer using
the blockedr argument to block traffic from all detected EDR processes.
Alternatively, the attacker can use the block <path> argument to block traffic
from a specific process by providing its full path.

Privilege Escalation

Moving to privilege escalation, EDRSilencer configures WFP filters to block
outbound network communications for both IPv4 and IPv6 protocols. These filters
are marked as persistent, ensuring they remain effective even after the system
reboots. The tool dynamically identifies running EDR processes and applies WFP
filters to block their communications.

Impact

Finally, EDR tools are rendered ineffective as they are unable to send
telemetry, alerts, or other data to their management consoles. During testing,
it was observed that some EDR processes were still able to communicate because
they were not included in the hardcoded list. After identifying and blocking
additional processes not included in the hardcoded list, the EDR tools failed to
send logs, confirming the tool’s effectiveness. This allows malware or other
malicious activities to remain undetected, increasing the potential for
successful attacks without detection or intervention.

Figure 10. Attack chain of EDRSilencer

CONCLUSION

In our ongoing efforts to monitor and mitigate emerging threats, we have
observed based on our internal telemetry that certain threat actors are
attempting to leverage EDRSilencer as part of their attack strategies. This
highlights the ongoing trend of threat actors seeking more effective tools for
their attacks, especially those designed to disable antivirus and EDR solutions.

The emergence of EDRSilencer as a means of evading endpoint detection and
response systems marks a significant shift in the tactics employed by threat
actors. By disabling critical security communications, it enhances the stealth
of malicious activities, increasing the potential for successful ransomware
attacks and operational disruptions. This is indicative of an evolving threat
landscape that necessitates a proactive and adaptive security posture, combining
multi-layered defenses and continuous monitoring to mitigate risks.
Organizations must remain vigilant, employing advanced detection mechanisms and
threat hunting strategies to counteract these sophisticated tools and protect
their digital assets. As threat actors continue to innovate, Trend Micro
persists in its commitment to enhancing security measures and sharing insights
to safeguard against future attacks.

SECURITY RECOMMENDATIONS

Trend Micro products already detect this tool as malware. As an additional layer
of protection, Behavior Monitoring (AEGIS) also flags this malware’s behavior
and prevents its execution for Trend Micro products that have this advanced
detection feature enabled.

We have also developed a suite of proactive detection strategies and solutions
that security practitioners can apply to identify and neutralize this threat
before it can be fully deployed and exploited by threat actors:

 * Implementing multi-layered security controls
   * Network segmentation - Isolate critical systems and sensitive data to limit
     lateral movement
   * Defense-in-depth - Use multiple layers of security controls (including
     firewalls, intrusion detection systems, antivirus, and EDR) to create
     redundancy.

 * Enhancing endpoint security
   * Behavioral analysis - Deploy security solutions that use behavioral
     analysis and anomaly detection to identify unusual activities that might
     bypass traditional EDR
   * Application whitelisting - Only allow approved applications to run,
     reducing the risk of malicious software execution.

 * Conducting continuous monitoring and threat hunting
   * Threat hunting - Proactively search for indicators of compromise (IoCs) and
     advanced persistent threats (APTs) within your network.

 * Implementing strong access controls
   * Principle of least privilege - Ensure users and applications have the
     minimum level of access necessary to perform their functions.

TREND MICRO VISION ONE THREAT INTELLIGENCE 

To stay ahead of evolving threats, Trend Micro customers can access a range of
Intelligence Reports and Threat Insights within Trend Micro Vision One. Threat
Insights helps customers stay ahead of cyber threats before they happen and be
better prepared for emerging threats. It offers comprehensive information on
threat actors, their malicious activities, and the techniques they use. By
leveraging this intelligence, customers can take proactive steps to protect
their environments, mitigate risks, and respond effectively to threats.

Trend Micro Vision One Intelligence Reports App [IOC Sweeping]

EDRSilencer Compromising Endpoint Security Monitoring

Trend Micro Vision One Threat Insights App

Emerging Threats:  EDRSilencer Compromising Endpoint Security Monitoring

HUNTING QUERIES

Trend Micro Vision One Search App

Trend Micro Vision Once Customers can use the Search App to match or hunt the
malicious indicators mentioned in this blog post with data in their
environment.   

Detecting potential incidents involving EDRSilencer

malName:*Win64.EDRSilencer* AND eventName:MALWARE_DETECTION

More hunting queries are available for Vision One customers with Threat Insights
Entitlement enabled.

MITRE ATT&CK TACTICS AND TECHNIQUES

Tactic Technique MITRE ID Discovery Process Discovery T1057 Execution Command
and Scripting Interpreter T1059 Privilege Escalation Create or Modify System
Process T1543.00 Defense Evasion Impair Defenses: Disable or Modify Tools
T1562.001 Network Traffic Filtering T1569.002 Impact Network Denial of Service
T1498 Endpoint Denial of Service T1499

INDICATORS OF COMPROMISE (IOCS)

SHA256 Detection
721af117726af1385c08cc6f49a801f3cf3f057d9fd26fcec2749455567888e7
HackTool.Win64.EDRSilencer.REDT

Tags
Articles, News, Reports | Cyber Threats | Research


AUTHORS

 * Jacob Santos
   
   Threat Analyst

 * Cj Arsley Mateo
   
   Threat Analyst

 * Sarah Pearl Camiling
   
   Threat Hunter

Contact Us
Subscribe


RELATED ARTICLES

 * NVIDIA AI Container Toolkit Vulnerability Fix
 * TIDRONE Targets Military and Satellite Industries in Taiwan
 * Protecting Against RCE Attacks Abusing WhatsUp Gold Vulnerabilities

See all articles


Experience our unified platform for free


 * Claim your 30-day trial

 * 
 * 
 * 
 * 
 * 


RESOURCES

 * Blog
 * Newsroom
 * Threat Reports
 * Find a Partner
 * 
 * 


SUPPORT

 * Business Support Portal
 * Contact Us
 * Downloads
 * Free Trials
 * 
 * 


ABOUT TREND

 * About Us
 * Careers
 * Locations
 * Upcoming Events
 * Trust Center
 * 

Country Headquarters

Trend Micro - United States (US)

225 East John Carpenter Freeway
Suite 1500
Irving, Texas 75062

Phone: +1 (817) 569-8900

Select a country / region

United States expand_more
close

THE AMERICAS

 * United States
 * Brasil
 * Canada
 * México

MIDDLE EAST & AFRICA

 * South Africa
 * Middle East and North Africa

EUROPE

 * België (Belgium)
 * Česká Republika
 * Danmark
 * Deutschland, Österreich Schweiz
 * España
 * France
 * Ireland
 * Italia
 * Nederland
 * Norge (Norway)
 * Polska (Poland)
 * Suomi (Finland)
 * Sverige (Sweden)
 * Türkiye (Turkey)
 * United Kingdom

ASIA & PACIFIC

 * Australia
 * Центральная Азия (Central Asia)
 * Hong Kong (English)
 * 香港 (中文) (Hong Kong)
 * भारत गणराज्य (India)
 * Indonesia
 * 日本 (Japan)
 * 대한민국 (South Korea)
 * Malaysia
 * Монголия (Mongolia) and рузия (Georgia)
 * New Zealand
 * Philippines
 * Singapore
 * 台灣 (Taiwan)
 * ประเทศไทย (Thailand)
 * Việt Nam

Privacy | Legal | Accessibility | Site map

Copyright ©2024 Trend Micro Incorporated. All rights reserved

Copyright ©2024 Trend Micro Incorporated. All rights reserved


sXpIBdPeKzI9PC2p0SWMpUSM2NSxWzPyXTMLlbXmYa0R20xk
This website uses cookies for website functionality, traffic analytics,
personalization, social media functionality and advertising. Our Cookie Notice
provides more information and explains how to amend your cookie settings.Learn
more
Do Not Sell My Personal Information Accept Cookies


✓
Thanks for sharing!
AddToAny
More…


BDOW!
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word word word word word word word word word
word word word word word word word word

mmMwWLliI0fiflO&1
mmMwWLliI0fiflO&1
mmMwWLliI0fiflO&1
mmMwWLliI0fiflO&1
mmMwWLliI0fiflO&1
mmMwWLliI0fiflO&1
mmMwWLliI0fiflO&1