Ransomware IAB abuses EDR for stealthy malware execution
好的,我现在需要帮用户总结一篇文章的内容,控制在100个字以内。首先,我得仔细阅读文章,理解其主要内容和关键点。 文章主要讲的是一个初始访问代理Storm-0249如何利用端点检测和响应(EDR)解决方案以及可信的微软Windows工具来加载恶意软件,建立通信和持久性,为勒索软件攻击做准备。这个威胁行为者已经超越了大规模钓鱼攻击,采用了更隐蔽、更高级的方法,这些方法被证明是有效的,并且很难被防御者发现和应对。 具体来说,Storm-0249利用了SentinelOne的EDR组件来隐藏恶意活动。攻击过程包括通过ClickFix社交工程欺骗用户执行curl命令下载恶意MSI包,然后使用PowerShell脚本从伪造的微软域名获取恶意DLL。这个DLL被放置在合法的SentinelAgentWorker.exe旁边,并通过DLL侧载加载到可信的EDR进程中,从而获得持久性。攻击者还利用合法的Windows工具收集系统标识符,并通过加密的HTTPS通信进行控制。 总结时需要涵盖以下几点:Storm-0249利用EDR和Windows工具加载恶意软件、建立通信和持久性;攻击方法隐蔽且难以检测;利用合法进程隐藏活动;最终目标可能是为勒索软件做准备。 现在我要把这些内容浓缩到100字以内,确保信息准确且简洁。同时,不需要以“文章内容总结”等开头,直接描述即可。 </think> 初始访问代理Storm-0249利用EDR工具和可信Windows工具加载恶意软件、建立通信并实现持久性。该攻击采用隐蔽方法,通过合法进程隐藏恶意活动,并利用系统工具收集信息及加密通信。此行为表明其可能为后续勒索软件攻击做准备。 2025-12-9 15:30:22 Author: www.bleepingcomputer.com(查看原文) 阅读量:1 收藏

Ransomware IAB abuses EDR for stealthy malware execution

An initial access broker tracked as Storm-0249 is abusing endpoint detection and response solutions and trusted Microsoft Windows utilities to load malware, establish communication, and persistence in preparation for ransomware attacks.

The threat actor has moved beyond mass phishing and adopted stealthier, more advanced methods that prove effective and difficult for defenders to counter, even if well documented.

In one attack analyzed by researchers at cybersecurity company ReliaQuest, Storm-0249 leveraged the SentinelOne EDR components to hide malicious activity. However, researchers say that the same method works with other EDR products, as well.

SentinelOne EDR abuse

ReliaQuest says that the Storm-0249 attack started with ClickFix social engineering that tricked users into pasting and executing curl commands in the Windows Run dialog to download a malicious MSI package with SYSTEM privileges.

A malicious PowerShell script is also fetched from a spoofed Microsoft domain, which is piped straight onto the system's memory, never touching the disk and thus evading antivirus detection.

The MSI file drops a malicious DLL (SentinelAgentCore.dll). According to the researchers, "this DLL is placed strategically alongside the pre-existing, legitimate SentinelAgentWorker.exe, which is already installed as part of the victim's SentinelOne EDR."

Next, the attacker loads the DLL using the signed SentinelAgentWorker (DLL sideloading), executing the file within the trusted, privileged EDR process and obtaining stealthy persistence that survives operating system updates.

"The legitimate process does all the work, running the attacker's code, appearing as routine SentinelOne activity to security tools and bypassing detection," explains ReliaQuest.

Signed executable side-loading the malicious DLL
Signed executable side-loading the malicious DLL
Source: ReliaQuest

Once the attacker gains access, they use the SentinelOne component to collect system identifiers through legitimate Windows utilities like reg.exe and findstr.exe, and to funnel encrypted HTTPS command-and-control (C2) traffic.

Registry queries and string searches would normally raise alarms, but when conducted from within a trusted EDR process, they are treated as routine and ignored by security mechanisms.

ReliaQuest explains that the compromised systems are profiled using 'MachineGuid,' a unique hardware-based identifier that ransomware groups like LockBit and ALPHV use for binding encryption keys to specific victims.

This suggests that Storm-0249 conducts initial access compromises tailored to the needs of its typical customers, ransomware affiliates.

The abuse of trusted, signed EDR processes bypasses nearly all traditional monitoring. The researchers recommend that system administrators rely on behavior-based detection that identifies trusted processes loading unsigned DLLs from non-standard paths.

Furthermore, it is helpful to set stricter controls for curl, PowerShell, and LoLBin execution.

tines

Break down IAM silos like Bitpanda, KnowBe4, and PathAI

Broken IAM isn't just an IT problem - the impact ripples across your whole business.

This practical guide covers why traditional IAM practices fail to keep up with modern demands, examples of what "good" IAM looks like, and a simple checklist for building a scalable strategy.


文章来源: https://www.bleepingcomputer.com/news/security/ransomware-iab-abuses-edr-for-stealthy-malware-execution/
如有侵权请联系:admin#unsafe.sh