id
int64
1
14.4k
text
stringlengths
3
5.01k
entities
list
relations
list
Comments
list
14,287
Figure 5.
[]
[]
[]
14,288
Code snippet of the process where the Unix timestamp, the device’s Bluetooth adapter name, and the name of user’s Twitter account are combined to produce a device identification name
[]
[]
[]
14,289
Additionally, the spyware will open hxxp://miakhalifagame[.]com/get_access2[.]php when first installed.
[ { "id": 48500, "label": "URL", "start_offset": 36, "end_offset": 81 } ]
[]
[]
14,290
It will display the page below.
[]
[]
[]
14,291
Figure 6.
[]
[]
[]
14,292
The spyware displays the online dating scam website upon the installation of the malicious Virtual Girlfriend app What will be shown is the registration page of an online dating site, which will lure users into giving out their credit card information.
[]
[]
[]
14,293
When users register, their credit cards will be charged.
[]
[]
[]
14,294
This happens when the data is uploaded with the hidden iframe found in the bottom right part of the page (underlined in red).
[]
[]
[]
14,295
As a result, the attackers behind the scheme will not only obtain the credit card information of the victim, but also steal any money charged to the credit card, so long as the user doesn’t request a chargeback.
[]
[]
[]
14,296
Maikspy on the Windows platform Figure 7.
[ { "id": 48501, "label": "malware", "start_offset": 0, "end_offset": 8 }, { "id": 48502, "label": "SOFTWARE", "start_offset": 15, "end_offset": 23 } ]
[ { "id": 433, "from_id": 48501, "to_id": 48502, "type": "targets" } ]
[]
14,297
Infection chain of Maikspy Windows variant Figure 8.
[ { "id": 48503, "label": "malware", "start_offset": 19, "end_offset": 27 }, { "id": 48504, "label": "SOFTWARE", "start_offset": 27, "end_offset": 35 } ]
[ { "id": 434, "from_id": 48503, "to_id": 48504, "type": "targets" } ]
[]
14,298
These buttons greeted users who clicked the Twitter short link of hxxp://miakhalifagame[.]com/
[ { "id": 48505, "label": "SOFTWARE", "start_offset": 44, "end_offset": 52 }, { "id": 48506, "label": "URL", "start_offset": 66, "end_offset": 94 } ]
[]
[]
14,299
In the case of the Windows variant (WORM_INFOKEY.A) of Maikspy last seen in April 2017, the user will be tricked into downloading a MiaKhalifa.rar file, which contains the files seen in the screenshot below:
[ { "id": 48510, "label": "TIME", "start_offset": 76, "end_offset": 86 }, { "id": 48507, "label": "SOFTWARE", "start_offset": 19, "end_offset": 27 }, { "id": 48508, "label": "malware", "start_offset": 36, "end_offset": 50 }, { "id": 48509, "label": "malware", "start_offset": 55, "end_offset": 63 }, { "id": 48511, "label": "FILEPATH", "start_offset": 132, "end_offset": 152 } ]
[ { "id": 435, "from_id": 48508, "to_id": 48509, "type": "related-to" }, { "id": 436, "from_id": 48508, "to_id": 48507, "type": "duplicate-of" }, { "id": 437, "from_id": 48509, "to_id": 48510, "type": "related-to" }, { "id": 438, "from_id": 48508, "to_id": 48511, "type": "related-to" } ]
[]
14,300
Figure 9.
[]
[]
[]
14,301
Content of the MiaKhalifa.rar file README.txt provides instructions teaching the user how to turn off the anti-virus software and how to turn on the network, which the attacker needs to steal and upload data to its C&C server.
[ { "id": 48512, "label": "FILEPATH", "start_offset": 15, "end_offset": 29 }, { "id": 48515, "label": "SOFTWARE", "start_offset": 106, "end_offset": 125 }, { "id": 48513, "label": "FILEPATH", "start_offset": 34, "end_offset": 45 }, { "id": 48514, "label": "Infrastucture", "start_offset": 215, "end_offset": 225 } ]
[ { "id": 439, "from_id": 48512, "to_id": 48513, "type": "related-to" }, { "id": 440, "from_id": 48513, "to_id": 48515, "type": "related-to" } ]
[]
14,302
Figure 10.
[]
[]
[]
14,303
Content of README.txt register.bat is used to gain administrator privilege.
[ { "id": 48516, "label": "FILEPATH", "start_offset": 11, "end_offset": 21 }, { "id": 48518, "label": "FILEPATH", "start_offset": 22, "end_offset": 34 }, { "id": 48519, "label": "attack-pattern", "start_offset": 51, "end_offset": 74 } ]
[ { "id": 441, "from_id": 48518, "to_id": 48519, "type": "uses" } ]
[]
14,304
Figure 11.
[]
[]
[]
14,305
Code snippet of register.bat Uninstall.exe is a copy of the open-source hacking tool Mimikatz (https://github[.]com/gentilkiwi/mimikatz).
[ { "id": 48520, "label": "FILEPATH", "start_offset": 16, "end_offset": 28 }, { "id": 48521, "label": "FILEPATH", "start_offset": 29, "end_offset": 42 }, { "id": 48522, "label": "malware", "start_offset": 88, "end_offset": 89 }, { "id": 48524, "label": "URL", "start_offset": 95, "end_offset": 135 }, { "id": 48523, "label": "malware", "start_offset": 85, "end_offset": 94 } ]
[ { "id": 442, "from_id": 48521, "to_id": 48523, "type": "related-to" }, { "id": 443, "from_id": 48520, "to_id": 48521, "type": "related-to" }, { "id": 444, "from_id": 48523, "to_id": 48524, "type": "related-to" } ]
[]
14,306
It has the ability to extract plaintext passwords, hash, PIN code, and Kerberos tickets from memory.
[ { "id": 48525, "label": "SOFTWARE", "start_offset": 71, "end_offset": 80 } ]
[]
[]
14,307
Here, Uninstall.exe is used to get the Windows account and password, and then writes the result to C:\Users\%username%\AppData\local\password.txt.
[ { "id": 48527, "label": "SOFTWARE", "start_offset": 39, "end_offset": 47 }, { "id": 48526, "label": "FILEPATH", "start_offset": 6, "end_offset": 19 }, { "id": 48528, "label": "FILEPATH", "start_offset": 98, "end_offset": 145 } ]
[]
[]
14,308
Setup.exe is the core module used to steal data.
[ { "id": 48529, "label": "FILEPATH", "start_offset": 0, "end_offset": 9 } ]
[]
[]
14,309
Like the Android Maikspy, it first sends a notification to its C&C server to register the device.
[ { "id": 48530, "label": "SOFTWARE", "start_offset": 9, "end_offset": 17 }, { "id": 48531, "label": "malware", "start_offset": 17, "end_offset": 24 }, { "id": 48532, "label": "Infrastucture", "start_offset": 63, "end_offset": 73 } ]
[ { "id": 445, "from_id": 48531, "to_id": 48532, "type": "beacons-to" } ]
[]
14,310
Figure 12.
[]
[]
[]
14,311
Code snippet of notification being sent to the C&C server to register the device
[ { "id": 48533, "label": "Infrastucture", "start_offset": 46, "end_offset": 57 } ]
[]
[]
14,312
After that, it fetches .jpg, .jpeg, .png, .txt, .wav, .html, .doc, .docx and .rtf files from the following directories: C:/Users/%username%/Desktop, C:/Users/%username%/Pictures, C:/Users/%username%/Documents, and C:/Users/%username%/Downloads.
[ { "id": 48534, "label": "FILEPATH", "start_offset": 120, "end_offset": 177 }, { "id": 48535, "label": "FILEPATH", "start_offset": 179, "end_offset": 243 } ]
[]
[]
14,313
File lists of the directories are also stolen.
[]
[]
[]
14,314
Subsequently, it writes them into files before uploading it to the C&C server.
[ { "id": 48536, "label": "Infrastucture", "start_offset": 67, "end_offset": 77 } ]
[]
[]
14,315
Figure 13.
[]
[]
[]
14,316
Code snippets of the scanning, fetching, and uploading of .jpg, .jpeg, .png, .txt, .wav, .html, .doc, .docx and .rtf files (left).
[]
[]
[]
14,317
It also steal information about the machine’s system i.e. default browser, OS version, Firefox version, Chrome version, IE version and Network configuration (right).
[ { "id": 48540, "label": "SOFTWARE", "start_offset": 120, "end_offset": 123 }, { "id": 48539, "label": "SOFTWARE", "start_offset": 75, "end_offset": 78 }, { "id": 48537, "label": "SOFTWARE", "start_offset": 104, "end_offset": 110 }, { "id": 48538, "label": "SOFTWARE", "start_offset": 87, "end_offset": 94 } ]
[]
[]
14,318
We also stumbled upon a Chrome extension plugin (VirtualGirlfriend.crx) that Windows users can contract upon visiting hxxp://miakhalifagame[.]com.
[ { "id": 48541, "label": "SOFTWARE", "start_offset": 24, "end_offset": 31 }, { "id": 48542, "label": "SOFTWARE", "start_offset": 77, "end_offset": 85 }, { "id": 48544, "label": "URL", "start_offset": 118, "end_offset": 145 }, { "id": 48543, "label": "malware", "start_offset": 49, "end_offset": 70 } ]
[]
[]
14,319
When the extension plugin (BREX_INFOSTEAL.A) is downloaded, the victims will be instructed how to load it into the browser.
[]
[]
[]
14,320
After that, the malware will collect the username and password inputs from web pages and sends it to hxxps://miakhalifagame[.]com/testinn[.]php.
[ { "id": 48545, "label": "URL", "start_offset": 101, "end_offset": 144 } ]
[]
[]
14,321
Figure 14.
[]
[]
[]
14,322
Instructions given to the user on how to load the malicious Chrome extension Figure 15.
[ { "id": 48546, "label": "SOFTWARE", "start_offset": 60, "end_offset": 67 } ]
[]
[]
14,323
Code snippet of the malicious extension plugin Connection between Round Year Fun and Maikspy
[ { "id": 48547, "label": "malware", "start_offset": 85, "end_offset": 92 } ]
[]
[]
14,324
We looked into one of the Twitter accounts (seen in Figure 1) that promoted Virtual Girlfriend.
[ { "id": 48548, "label": "SOFTWARE", "start_offset": 26, "end_offset": 34 }, { "id": 48549, "label": "malware", "start_offset": 76, "end_offset": 94 } ]
[]
[]
14,325
The name of the Twitter account is Round Year Fun (hxxps://twitter[.]com/RoundYear_Fun), and its homepage is full of tweets that promote games from hxxp://www[.]roundyearfun[.]org.
[ { "id": 48550, "label": "URL", "start_offset": 51, "end_offset": 86 }, { "id": 48551, "label": "URL", "start_offset": 148, "end_offset": 179 } ]
[]
[]
14,326
Figure 16.
[]
[]
[]
14,327
Twitter homepage of Round Year Fun hxxp://www[.]roundyearfun[.]org is a portal that promotes games on Twitter.
[ { "id": 48552, "label": "SOFTWARE", "start_offset": 0, "end_offset": 8 }, { "id": 48553, "label": "URL", "start_offset": 36, "end_offset": 66 }, { "id": 48554, "label": "SOFTWARE", "start_offset": 102, "end_offset": 109 } ]
[]
[]
14,328
As seen in the figure below, it also has other games aside from Virtual Girlfriend.
[ { "id": 48555, "label": "malware", "start_offset": 64, "end_offset": 82 } ]
[]
[]
14,329
Upon checking the cached version of the page, we discovered that it was also used to distribute the adult game first used by the attackers behind Maikspy.
[ { "id": 48556, "label": "malware", "start_offset": 146, "end_offset": 153 } ]
[]
[]
14,330
Figure 17.
[]
[]
[]
14,331
Virtual Girlfriend in the list of games advertised by hxxp://www[.]roundyearfun[.]org Figure 18.
[ { "id": 48557, "label": "URL", "start_offset": 54, "end_offset": 85 } ]
[]
[]
14,332
The adult game first used by the attackers was also found in the list of games advertised by hxxp://www[.]roundyearfun[.]org Our analysis revealed that hxxp://www[.]roundyearfun[.]org was also used as a C&C address to save victims’ data.
[ { "id": 48560, "label": "Infrastucture", "start_offset": 202, "end_offset": 207 }, { "id": 48558, "label": "URL", "start_offset": 93, "end_offset": 124 }, { "id": 48559, "label": "URL", "start_offset": 152, "end_offset": 183 } ]
[]
[]
14,333
The malware also shares the same certification with Virtual Girlfriend.
[ { "id": 48561, "label": "malware", "start_offset": 52, "end_offset": 70 } ]
[]
[]
14,334
One of the samples was sourced from hxxp://roundyearfun[.]org/noavi/MiaKhalifa[.]apk.
[ { "id": 48562, "label": "URL", "start_offset": 36, "end_offset": 84 } ]
[]
[]
14,335
Interestingly, we discovered an image that shows the logo of Round Year Fun, found at hxxp://miakhalifagame[.]com/img/ryf[.]jpg.
[ { "id": 48563, "label": "URL", "start_offset": 86, "end_offset": 127 } ]
[]
[]
14,336
Figure 19. Round Year Fun logo found at Maikspy’s malicious domain
[ { "id": 48564, "label": "malware", "start_offset": 41, "end_offset": 48 } ]
[]
[]
14,337
Based on these findings, it’s possible that the attackers behind Maikspy operate //www[.]roundyearfun[.]org/ and hxxp://miakhalifagame[.]com/.
[ { "id": 48565, "label": "malware", "start_offset": 65, "end_offset": 73 }, { "id": 48568, "label": "URL", "start_offset": 113, "end_offset": 141 }, { "id": 48566, "label": "URL", "start_offset": 83, "end_offset": 108 } ]
[ { "id": 446, "from_id": 48565, "to_id": 48566, "type": "beacons-to" }, { "id": 447, "from_id": 48565, "to_id": 48568, "type": "beacons-to" } ]
[]
14,338
Another thing that we discovered about the games offered by Round Year Fun is that if you authorize it to use your Twitter account, the author can use the account to promote games using automation tools.
[ { "id": 48569, "label": "SOFTWARE", "start_offset": 115, "end_offset": 123 } ]
[]
[]
14,339
The author used the other Twitter handle in Figure 1, rifusthegr8, to tweet about Virtual Girlfriend and retweet Round Year Fun’s own Twitter promotion of the game.
[ { "id": 48570, "label": "malware", "start_offset": 81, "end_offset": 100 }, { "id": 48571, "label": "SOFTWARE", "start_offset": 134, "end_offset": 142 }, { "id": 48572, "label": "SOFTWARE", "start_offset": 26, "end_offset": 34 } ]
[]
[]
14,340
History of Maikspy from 2016 to 2018
[ { "id": 48573, "label": "malware", "start_offset": 11, "end_offset": 19 }, { "id": 48574, "label": "TIME", "start_offset": 24, "end_offset": 29 }, { "id": 48575, "label": "TIME", "start_offset": 32, "end_offset": 36 } ]
[]
[]
14,341
The first variant of Maikspy appeared on the Windows platform in December 2016.
[ { "id": 48576, "label": "malware", "start_offset": 21, "end_offset": 29 }, { "id": 48578, "label": "TIME", "start_offset": 65, "end_offset": 78 }, { "id": 48577, "label": "SOFTWARE", "start_offset": 45, "end_offset": 53 } ]
[ { "id": 448, "from_id": 48576, "to_id": 48577, "type": "duplicate-of" }, { "id": 449, "from_id": 48576, "to_id": 48578, "type": "related-to" } ]
[]
14,342
It disguised itself as the adult game named after an adult film actress.
[]
[]
[]
14,343
It has the ability to update itself from hxxp://fakeomegle[.]com/, and steal .jpg, .jpeg, .png, .txt, .wav, .html, .doc, .docx and .rtf files located in the Desktop, Picture, Documents, and Downloads folders, as well as information about the machine’s Internet Explorer, Chrome, Firefox or default browsers, OS, and network configuration.
[ { "id": 48583, "label": "SOFTWARE", "start_offset": 271, "end_offset": 277 }, { "id": 48584, "label": "SOFTWARE", "start_offset": 279, "end_offset": 287 }, { "id": 48579, "label": "URL", "start_offset": 41, "end_offset": 65 }, { "id": 48582, "label": "SOFTWARE", "start_offset": 252, "end_offset": 269 } ]
[]
[]
14,344
The spyware connects to 107[.]180[.]46[.]243.
[ { "id": 44322, "label": "IPV4", "start_offset": 24, "end_offset": 44 } ]
[]
[]
14,345
Meanwhile, the first Android variant of this spyware family appeared in January 2017.
[ { "id": 51799, "label": "SOFTWARE", "start_offset": 21, "end_offset": 28 }, { "id": 51800, "label": "TIME", "start_offset": 72, "end_offset": 84 } ]
[]
[]
14,346
It was also under the guise of the previously mentioned adult game and still connects to the aforementioned C&C server.
[]
[]
[]
14,347
It was capable of recording phone calls and stealing information such as the device’s location, SMS, contacts, WhatsApp database, and record sound around the affected device.
[ { "id": 51798, "label": "SOFTWARE", "start_offset": 111, "end_offset": 119 } ]
[]
[]
14,348
The next variant appeared quickly, and it added the following abilities to its routines: Steal information about the device’s clipboard, phone number, installed app list, and accounts.
[]
[]
[]
14,349
Meanwhile, the ability to steal the WhatsApp database was removed.
[ { "id": 51797, "label": "SOFTWARE", "start_offset": 36, "end_offset": 44 } ]
[]
[]
14,350
It also changed its command format.
[]
[]
[]
14,351
In March 2017, another new variant appeared with the ability to steal photos when users take them using the camera.
[ { "id": 51796, "label": "TIME", "start_offset": 3, "end_offset": 13 } ]
[]
[]
14,352
The code structure and package name also changed, as well as its C&C address: 198[.]12[.]155[.]84.
[ { "id": 44337, "label": "IPV4", "start_offset": 78, "end_offset": 97 } ]
[]
[]
14,353
It was in April 2017 when the last Windows variant of Maikspy appeared with the following changes: The C&C server was changed to 198[.]12[.]155[.]84, password theft is added, as well as the theft of .doc, .docx, and .rtf files.
[ { "id": 51794, "label": "TIME", "start_offset": 10, "end_offset": 20 }, { "id": 51795, "label": "malware", "start_offset": 54, "end_offset": 61 }, { "id": 44340, "label": "IPV4", "start_offset": 129, "end_offset": 148 } ]
[]
[]
14,354
Between June and December 2017, the Android variant had the following alterations: C&C server was changed to 192[.]169[.]217[.]55, the ability to record phone calls was removed, and the C&C server was again changed to 198[.]12[.]149[.]13.
[ { "id": 51793, "label": "SOFTWARE", "start_offset": 36, "end_offset": 43 }, { "id": 51792, "label": "TIME", "start_offset": 17, "end_offset": 30 }, { "id": 51791, "label": "TIME", "start_offset": 8, "end_offset": 12 }, { "id": 44343, "label": "IPV4", "start_offset": 109, "end_offset": 129 }, { "id": 44345, "label": "IPV4", "start_offset": 218, "end_offset": 237 } ]
[]
[]
14,355
In January 2018, the Android variant’s app label changed to Virtual Girlfriend.
[ { "id": 51790, "label": "TIME", "start_offset": 3, "end_offset": 15 } ]
[]
[]
14,356
Two months later, the C&C server was changed to hxxp://miakhalifagame[.]com.
[ { "id": 51789, "label": "URL", "start_offset": 48, "end_offset": 75 } ]
[]
[]
14,357
The attackers were found using the HTTP protocol to transfer data.
[]
[]
[]
14,358
The ability to steal location and pictures was removed from its routine.
[]
[]
[]
14,359
Relationship between variants and C&C servers used by Maikspy
[ { "id": 51788, "label": "malware", "start_offset": 54, "end_offset": 61 } ]
[]
[]
14,360
The attackers behind Maikspy have changed domains and IP addresses over the years, but all were found hosted in a publicly traded internet domain registrar and web hosting company in the U.S.
[ { "id": 51786, "label": "malware", "start_offset": 21, "end_offset": 28 }, { "id": 51787, "label": "location", "start_offset": 187, "end_offset": 191 } ]
[]
[]
14,361
The following figures show how Maikspy variants from 2016 to 2018 are connected to C&C servers (found in this appendix, along with the Android and Windows hashes) used by the attackers: Figure 20.
[ { "id": 51783, "label": "malware", "start_offset": 31, "end_offset": 38 }, { "id": 51784, "label": "SOFTWARE", "start_offset": 135, "end_offset": 142 }, { "id": 51785, "label": "SOFTWARE", "start_offset": 147, "end_offset": 154 } ]
[]
[]
14,362
The connection of Maikspy variants to 198[.]12[.]155[.]84, hxxp://roundyearfun[.]org/, and 192[.]169[.]217[.]55.
[ { "id": 51782, "label": "URL", "start_offset": 59, "end_offset": 85 }, { "id": 44365, "label": "IPV4", "start_offset": 38, "end_offset": 57 }, { "id": 44367, "label": "IPV4", "start_offset": 91, "end_offset": 111 } ]
[]
[]
14,363
Note: The green nodes represent Android samples, while the blue nodes represent Windows samples.
[]
[]
[]
14,364
Figure 21. Connection of Maikspy variants to 107[.]180[.]46[.]243 and hxxp://fakeomegle[.]com Figure 22. Connection of Maikspy variants to 198[.]12[.]149[.]13and hxxp://miakhalifagame[.]com/
[ { "id": 51779, "label": "URL", "start_offset": 163, "end_offset": 191 }, { "id": 51777, "label": "URL", "start_offset": 70, "end_offset": 93 }, { "id": 51781, "label": "malware", "start_offset": 120, "end_offset": 127 }, { "id": 51778, "label": "IPV4", "start_offset": 140, "end_offset": 159 }, { "id": 51780, "label": "malware", "start_offset": 25, "end_offset": 32 }, { "id": 44372, "label": "IPV4", "start_offset": 45, "end_offset": 65 } ]
[ { "id": 1161, "from_id": 51780, "to_id": 44372, "type": "communicates-with" }, { "id": 1162, "from_id": 51780, "to_id": 51777, "type": "communicates-with" }, { "id": 1163, "from_id": 51781, "to_id": 51778, "type": "communicates-with" }, { "id": 1164, "from_id": 51781, "to_id": 51779, "type": "communicates-with" } ]
[]
14,365
Countermeasures
[]
[]
[]
14,366
Downloading only from legitimate app stores like Google Play can prevent Maikspy from compromising computers and mobile devices.
[]
[]
[]
14,367
It is also important to be aware of what apps are allowed to access, and to understand the risks before accepting any terms or granting certain permissions to apps.
[]
[]
[]
14,368
Trend Micro’s Mobile App Reputation Service (MARS) already covers Android and iOS threats using leading sandbox and machine learning technology.
[]
[]
[]
14,369
It can protect users against malware, zero-day and known exploits, privacy leaks, and application vulnerability.
[]
[]
[]
14,370
End users and enterprises can also benefit from multilayered mobile security solutions such as Trend Micro™ Mobile Security for Android™ which is also available on Google Play.
[]
[]
[]
14,371
For organizations, Trend Micro™ Mobile Security for Enterprise provides device, compliance and application management, data protection, and configuration provisioning, as well as protects devices from attacks that leverage vulnerabilities, preventing unauthorized access to apps, as well as detecting and blocking malware and fraudulent websites.
[]
[]
[]
14,372
The Trend Micro™ Deep Discovery™ threat protection platform enables companies to detect, analyze, and respond to modern threats such as sophisticated malware, targeted attacks, and APTs.
[]
[]
[]
14,373
Trend Micro™ Smart Protection for Endpoints with Maximum XGen™ security infuses high-fidelity machine learning into a blend of threat protection techniques to eliminate security gaps across user activity and any endpoint—the broadest possible protection against advanced attacks. Tags APT & Targeted Attacks | Endpoints | Research | Mobile | Articles, News, Reports | Network
[]
[]
[]
14,374
Real enterprises are messy places.
[]
[]
[]
14,375
One messy reality is that enterprises don’t manage all their endpoints.
[]
[]
[]
14,376
A smart colleague turned me onto using the % of endpoints and servers managed as a prime security metric.
[]
[]
[]
14,377
On one end of the spectrum are places like universities that maybe manage 10% of the endpoints on their network.
[]
[]
[]
14,378
On the other end are places like some large banking and R&D companies that can manage about 98 or 99%.
[]
[]
[]
14,379
A financial services company that was spending millions of dollars on getting from 96% to achieving 98%, using the very good reasoning that they were “cutting their biggest security problem in half” rather than “2%, meh.” So even the very best enterprises can have unmanaged endpoints that can be more easily exploited than ones with a security agent deployed on them.
[]
[]
[]
14,380
A lot of the advanced security we’ve been delivering on the last few years has been focused on this problem.
[]
[]
[]
14,381
EDR is an example of how stealthy or evasive attackers can be better uncovered than with traditional endpoint protection.
[]
[]
[]
14,382
EDR is great for endpoints they are on.
[]
[]
[]
14,383
Ian Loe of NTUC gives a killer example of uncovering stealthy attacks using EDR and MDR here.
[]
[]
[]
14,384
But most of EDR’s capabilities are for endpoints they are on: ones they manage.
[]
[]
[]
14,385
Sure there’s some herd-immunity with EDR that the greater number of managed endpoints the harder it is for an attacker to move laterally or deeper.
[]
[]
[]
14,386
But more capable, patient, and stealthy attackers are getting better at being evasive, knowing that EDR may be or is deployed.
[]
[]
[]