BTC $85963.4279
ETH $2004.7170
XRP $2.4361
BNB $623.5534
SOL $132.6231
ADA $0.7099
DOGE $0.1724
TRX $0.2299
stETH $1999.5512
WBTC $85905.6580
LINK $14.4480
TON $3.6794
LEO $9.7668
USDS $0.9981
XLM $0.2829
AVAX $19.8178
CRO $0.0807
HBAR $0.1858
SUI $2.2864
DOT $4.4962
LTC $91.4421
OM $6.4362
BCH $325.0016
PI $0.9431
BGB $4.9251
WETH $2035.8593
HYPE $16.2711
USDE $0.9992
XMR $215.4879
UNI $6.6741
DAI $1.0001
APT $5.7149
NEAR $2.7734
WBT $29.1040
PEPE $0.0000
OKB $50.5006
GT $23.2286
ICP $5.8352
AAVE $184.8248
TKX $34.3904
ETC $17.7929
ONDO $0.8446
MNT $0.7908
TRUMP $11.4958
TAO $256.8205
VET $0.0251
KAS $0.0801
BTC $85963.4279
ETH $2004.7170
XRP $2.4361
BNB $623.5534
SOL $132.6231
ADA $0.7099
DOGE $0.1724
TRX $0.2299
stETH $1999.5512
WBTC $85905.6580
LINK $14.4480
TON $3.6794
LEO $9.7668
USDS $0.9981
XLM $0.2829
AVAX $19.8178
CRO $0.0807
HBAR $0.1858
SUI $2.2864
DOT $4.4962
LTC $91.4421
OM $6.4362
BCH $325.0016
PI $0.9431
BGB $4.9251
WETH $2035.8593
HYPE $16.2711
USDE $0.9992
XMR $215.4879
UNI $6.6741
DAI $1.0001
APT $5.7149
NEAR $2.7734
WBT $29.1040
PEPE $0.0000
OKB $50.5006
GT $23.2286
ICP $5.8352
AAVE $184.8248
TKX $34.3904
ETC $17.7929
ONDO $0.8446
MNT $0.7908
TRUMP $11.4958
TAO $256.8205
VET $0.0251
KAS $0.0801
  • Catalog
  • Blog
  • Tor Relay
  • Jabber
  • One-Time notes
  • Temp Email
  • What is TOR?
  • We are in tor
  • The FBI and CISA have issued recommendations for countering the AvosLocker ransomware

    A tried-and-true attack plan was discovered by experts and disseminated to all organizations.

    The Federal Bureau of Investigation (FBI) and the US Cybersecurity and Infrastructure Security Agency (CISA) released a joint statement that added new details about the tools that attackers using the AvosLocker ransomware, about which the FBI previously reported, were using.

    Affiliates of AvosLocker are known to remotely administer systems and steal data from business networks using open source code and reputable software.

    In order to navigate the network, increase privileges, and disable security systems, the FBI documented the use of custom PowerShell, web shells, and batch scripts.

    The following are some of the resources in the departments' updated message:

    1. Splashtop Streamer, Tactical RMM, PuTTy, AnyDesk, PDQ Deploy, and Atera Agent are examples of remote administration software.
    2. tools for a network that uses open source to tunnel: chisel, ligo;
    3. Cobalt Strike and Sliver are two frameworks for simulating attackers;
    4. tools for data collection: LaZagne and Mimikatz;
    5. FileZilla and Rclone are tools for data exfiltration.

    The hackers' toolkit also included Notepad++, RDP Scanner, 7-zip, and built-in Windows programs like PsExec and Nltest.

    Attacks frequently include malware called "NetMonitor.exe." Attackers can connect to a compromised network using this component, which acts as a reverse proxy and pretends to be a legitimate process. Even a unique YARA rule was developed by FBI specialists to find NetMonitor on the network.

    The FBI and CISA claimed that organizations in various critical infrastructure sectors in the United States had been compromised by AvosLocker affiliates, affecting Windows, Linux, and VMware ESXi environments.

    The agencies advise businesses to implement sophisticated application controls, such as whitelists, and forbid the use of portable versions of illegal utilities.

    Best practices for threat protection also call for limiting Remote Desktop Protocol (RDP) usage, implementing MFA, and following the least privilege principle. For users who do not need command line and PowerShell scripting support to complete their tasks, organizations should disable it.

    Security experts continue to recommend network segmentation, long passwords, storing them in a hashed format, and routine software and code updates.

    The latest AvosLocker manual supplements the one that was previously made available by the FBI in March of last year. It was mentioned that some AvosLocker ransomware assaults took advantage of flaws in nearby Microsoft Exchange servers.

    Author reign3d
    How do you search in the TOR network?
    New level of transparency: CISA discloses ransomware data in its notifications

    Comments 0

    Add comment