» » Cybercrime Group Exploiting Old Windows Driver Vulnerability to Bypass Security Products

Cybercrime Group Exploiting Old Windows Driver Vulnerability to Bypass Security Products

Cybercrime Group Exploiting Old Windows Driver Vulnerability to Bypass Security Products

House › Virus & Threats

Cybercrime Group Exploiting Previous Home windows Driver Vulnerability to Bypass Safety Merchandise

By Ionut Arghire on January 11, 2023

Tweet

A cybercrime group tracked as Scattered Spider has been noticed exploiting an previous vulnerability in an Intel Ethernet diagnostics driver for Home windows in latest assaults on telecom and BPO corporations.

Additionally tracked as Roasted 0ktapus and UNC3944, the menace actor has been concentrating on telecom and enterprise course of outsourcing (BPO) corporations since June 2022, to realize entry to cell service networks.

Relentless in assaults, the menace actor was seen utilizing phishing and social engineering to acquire victims’ credentials and one-time passwords (OTPs), and deploying digital non-public community (VPN) and distant monitoring and administration (RMM) instruments put up compromise, CrowdStrike mentioned in December 2022.

Now, the cybersecurity agency studies that, over the previous a number of weeks, Scattered Spider has tried to deploy a malicious kernel driver by exploiting CVE-2015-2291, an Intel Ethernet diagnostics driver for Home windows flaw resulting in arbitrary code execution with kernel privileges.

“This vulnerability has been utilized by adversaries for a number of years to deploy malicious drivers into the Home windows kernel. This method is named ‘Deliver Your Personal Susceptible Driver’ (BYOVD) and is a tactic that has endured as a consequence of a spot in Home windows safety,” CrowdStrike notes.

Since Home windows Vista, Microsoft has blocked unsigned kernel-mode drivers from operating, however BYOVD permits attackers to bypass the safety and set up a legitimately signed however malicious driver. Publicly out there instruments can be utilized to map unsigned drivers into reminiscence.

Microsoft introduced that drivers with identified safety vulnerabilities could be blocked in Home windows 10, which additionally blocks kernel drivers that aren’t signed by Microsoft itself. Nevertheless, studies have proven that menace actors stay profitable in bypassing Redmond’s protections.

Scattered Spider, CrowdStrike explains, was noticed trying to load a malicious driver to bypass the safety protections supplied by a number of safety corporations, together with Microsoft, Palo Alto Networks, SentinelOne, and CrowdStrike.

The recognized iterations of the malicious driver are signed with stolen certificates and a self-signed take a look at certificates (this pattern is loaded utilizing BYOVD methods).

To stop the endpoint safety merchandise from blocking the malicious exercise, the motive force iterates by means of the loaded kernel modules for the safety software program’s element and patches it in reminiscence.

Organizations are suggested to scan their methods for the focused Intel driver and ensure that it has been patched towards CVE-2015-2291. They need to patch methods in a well timed method towards all identified vulnerabilities and may use an endpoint safety resolution on all of them.

“Whereas the outlined exercise seems to focus on particular industries, organizations of every type ought to apply the teachings realized to harden defenses towards such threats,” CrowdStrike concludes.

Associated: New ETW Assaults Can Enable Hackers to ‘Blind’ Safety Merchandise

Associated: BlackByte Ransomware Abuses Reliable Driver to Disable Safety Protections

Associated: North Korean Hackers Exploit Dell Driver Vulnerability to Disable Home windows Safety

Get the Each day Briefing

 
 
 

  • Most Latest
  • Most Learn
  • Pink Hat Declares Normal Availability of Malware Detection Service
  • ‘No Proof’ of Cyberattack Associated to FAA Outage, White Home Says
  • Traders Wager Massive on Subscription-Primarily based Safety Abilities Coaching
  • Chrome 109 Patches 17 Vulnerabilities
  • Cybercrime Group Exploiting Previous Home windows Driver Vulnerability to Bypass Safety Merchandise
  • British Manufacturing Agency Morgan Superior Supplies Investigating Cyberattack
  • 251okay Impacted by Knowledge Breach at Insurance coverage Agency Bay Bridge Directors
  • SAP’s First Safety Updates for 2023 Resolve Important Vulnerabilities
  • Unpatchable {Hardware} Vulnerability Permits Hacking of Siemens PLCs
  • EU Tells TikTok Chief To Respect Knowledge Privateness Legal guidelines

Searching for Malware in All of the Fallacious Locations?

First Step For The Web’s subsequent 25 years: Including Safety to the DNS

Tattle Story: What Your Pc Says About You

Be in a Place to Act By way of Cyber Situational Consciousness

Report Exhibits Closely Regulated Industries Letting Social Networking Apps Run Rampant

2010, A Nice 12 months To Be a Scammer.

Do not Let DNS be Your Single Level of Failure

Easy methods to Determine Malware in a Blink

Defining and Debating Cyber Warfare

The 5 A’s that Make Cybercrime so Enticing

Easy methods to Defend Towards DDoS Assaults

Safety Budgets Not in Line with Threats

Anycast – Three Causes Why Your DNS Community Ought to Use It

The Evolution of the Prolonged Enterprise: Safety Methods for Ahead Considering Organizations

Utilizing DNS Throughout the Prolonged Enterprise: It’s Dangerous Enterprise

SecurityWeek Podcast

author-Orbit Brain
Orbit Brain
Orbit Brain is the senior science writer and technology expert. Our aim provides the best information about technology and web development designing SEO graphics designing video animation tutorials and how to use software easy ways
and much more. Like Best Service Latest Technology, Information Technology, Personal Tech Blogs, Technology Blog Topics, Technology Blogs For Students, Futurism Blog.

Cyber Security News Related Articles