Thursday, March 28, 2024

Microsoft Published a List of Legitimate Apps that Hackers Abuse to Bypass Windows Defender

Microsoft published legitimate apps that can be abused by attackers to bypass the security rules and to infects organizations network through living off the land attack methods.

Living off is the method in which attackers use operating system features or legitimate network administration tools to compromise victims’ networks.

“Living off the land” was coined by Matt Graeber & Oddvar Moe, and the primary intention of this project is to understand what binaries were the attacker’s abuse to carry out malicious activities.

LOLBins – Living Off The Land Binaries
LOLScripts – Living Off The Land Scripts
LOLLibs – Living Off The Land Libraries
GTFOBins – Unix Platform Binaries

Hackers use legitimate tools to stay under the radar and to bypass the security measures placed in the organization. By using LotL tools, attackers can operate stealthy, which make analysis challenging to trace malicious activity.

Microsoft recommends you to block the following applications if they are not in user. “These applications or files can be used by an attacker to circumvent application whitelisting policies, including Windows Defender Application Control.”

  • addinprocess.exe
  • addinprocess32.exe
  • addinutil.exe
  • bash.exe
  • bginfo.exe[1]
  • cdb.exe
  • csi.exe
  • dbghost.exe
  • dbgsvc.exe
  • dnx.exe
  • fsi.exe
  • fsiAnyCpu.exe
  • kd.exe
  • ntkd.exe
  • lxssmanager.dll
  • msbuild.exe[2]
  • mshta.exe
  • ntsd.exe
  • rcsi.exe
  • system.management.automation.dll
  • windbg.exe
  • wmic.exe

Microsoft provided deny file rules for all the application listed and recommended to update with latest security updates.

Threat actors depend more on abusing the genuine windows system files and achieve their goal in persistence, defense evasion, lateral movement and more.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Related Read

APT Malware LOLBins & GTFOBins Attack users by Evading the Security System

Gallmaker Hacking Group Attack Government, Military, and Defense Sectors Using Publicly Available Hacking Tools

African Financial Institutions Targeted by Hackers With Multiple Malware and Living off the Land Tactics

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles