Hackers Gaining Unauthorized Access to Windows Devices Through Silver and BYOVD Exploits

Last summer, cybercriminals began using Sliver as an alternative to Cobalt Strike, using it for monitoring networks, executing commands, loading reflective DLLs, spawning sessions, and manipulating processes. Recently, attacks have been observed targeting two 2022 vulnerabilities in Sunlogin, a remote-control software developed by a Chinese company, according to the AhnLab Security Emergency Response Center. Attackers are exploiting these flaws to gain access to a device, then using PowerShell scripts to open reverse shells or install other payloads, such as Sliver, Gh0st RAT, or XMRig Monero coin miners. With proof of concept exploits readily available, the attack exploits the CNVD-2022-10270 / CNVD-2022-03672 RCE vulnerabilities in Sunlogin v11.0.0.33 and earlier. Intruders are exploiting the vulnerability to disable security products before deploying backdoors using an obfuscated PowerShell script. This script decodes a.NET portable executable and loads it into memory, a modified version of the Mhyprot2DrvControl open-source tool designed to exploit vulnerable Windows drivers to carry out malicious activities. As Trend Micro observed last year, Mhyprot2DrvControl specifically targets the mhyprot2. Sys file, a digitally signed anti-cheat driver for Genshin Impact. By exploiting mhyprot2. Sys, the malware can access the kernel area, according to ASEC. The developer of Mhyprot2DrvControl provided multiple features that can be used with the privileges escalated through mhyprot2. One of these features, which allows processes to be forced to terminate, was used by the threat actor to create malware that shut down multiple anti-malware products. A reverse shell is used in the second part of the PowerShell script to connect to the C2 server, granting remote access to the breached device to the attacker. According to ASEC, some Sunlogin attacks were followed by a Sliver implant. The threat actors used the implant generated by the Sliver framework in Session Mode without using any packers. The attackers installed the Gh0st RAT for remote file management, key logging, remote command execution, and data exfiltration. To protect against BYOVD attacks, Microsoft recommends that Windows admins enable the vulnerable driver blocklist. According to a Microsoft support article, Windows Memory Integrity or Windows Defender Application Control can enable the blocklist. A second way to defend against this attack is to block the hash of the AV killer, f71b0c2f7cd766d9bdc1ef35c5ec1743, and monitor event logs for newly installed services named Mhyprot2. If you enjoyed this article, follow us on LinkedIn, Twitter, Facebook, YouTube, and Instagram for more cybersecurity news and topics. If you liked this post, you will enjoy our newsletter. Get cybersecurity updates you'll actually want to read directly in your inbox. Last summer, hackers began using Sliver as an alternative to Cobalt Strike, using it for network surveillance, command execution, reflective DLL loading, session spawning, and process manipulation. Recently, attacks have been observed targeting two 2022 vulnerabilities in Sunlogin, a remote-control software developed by a Chinese company, according to the AhnLab Security Emergency Response Center. Attackers are exploiting these flaws to gain access to a device, then using PowerShell scripts to open reverse shells or install other payloads, such as Sliver, Gh0st RAT, or XMRig Monero coin miners. With proof of concept exploits readily available, the attack exploits the CNVD-2022-10270 / CNVD-2022-03672 RCE vulnerabilities in Sunlogin v11.0.0.33 and earlier. Intruders are exploiting the vulnerability to disable security products before deploying backdoors using an obfuscated PowerShell script. This script decodes a.NET portable executable and loads it into memory, a modified version of the Mhyprot2DrvControl open-source tool designed to exploit vulnerable Windows drivers to carry out malicious activities. As Trend Micro observed last year, Mhyprot2DrvControl specifically targets the mhyprot2. Sys file, a digitally signed anti-cheat driver for Genshin Impact. By exploiting mhyprot2. Sys, the malware can access the kernel area, according to ASEC. The developer of Mhyprot2DrvControl provided multiple features that can be used with the privileges escalated through mhyprot2. One of these features, which allows processes to be forced to terminate, was used by the threat actor to create malware that shut down multiple anti-malware products. A reverse shell is used in the second part of the PowerShell script to connect to the C2 server, granting remote access to the breached device to the attacker. According to ASEC, some Sunlogin attacks

This Cyber News was published on heimdalsecurity.com. Publication date: Wed, 08 Feb 2023 10:02:02 +0000


Cyber News related to Hackers Gaining Unauthorized Access to Windows Devices Through Silver and BYOVD Exploits

Hackers Gaining Unauthorized Access to Windows Devices Through Silver and BYOVD Exploits - Last summer, cybercriminals began using Sliver as an alternative to Cobalt Strike, using it for monitoring networks, executing commands, loading reflective DLLs, spawning sessions, and manipulating processes. Recently, attacks have been observed ...
1 year ago Heimdalsecurity.com
Silver RAT Evades Anti-viruses to Hack Windows Machines - Hackers use Remote Access Trojans to gain unauthorized access and control over a victim's computer remotely. These malicious tools allow hackers to perform various malicious activities like the following without the user's knowledge:-. Recently, ...
5 months ago Cybersecuritynews.com
Digital Battlefield: Syrian Threat Group's Sinister SilverRAT Emerges - Cyfirma claims that the developers maintain a sophisticated and active presence on multiple hacker forums and social media platforms, as outlined by the cybersecurity company. Besides operating a Telegram channel offering leaked databases, carding ...
5 months ago Cysecurity.news
CVE-2019-8992 - The administrative server component of TIBCO Software Inc.'s TIBCO ActiveMatrix BPM, TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric, TIBCO ActiveMatrix Policy Director, TIBCO ActiveMatrix Service Bus, TIBCO ActiveMatrix Service Grid, ...
1 year ago
CVE-2019-8993 - The administrative web server component of TIBCO Software Inc.'s TIBCO ActiveMatrix BPM, TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric, TIBCO ActiveMatrix Policy Director, TIBCO ActiveMatrix Service Bus, TIBCO ActiveMatrix Service ...
1 year ago
Windows 10 Extended Security Updates Promised for Small Businesses and Home Users - Already common for enterprises, for the first time, individuals will also get the option to pay for extended security updates for a Windows operating system that's out of support. Windows 10 will stop getting free updates, including security fixes, ...
6 months ago Techrepublic.com
CVE-2019-8991 - The administrator web interface of TIBCO Software Inc.'s TIBCO ActiveMatrix BPM, TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric, TIBCO ActiveMatrix Policy Director, TIBCO ActiveMatrix Service Bus, TIBCO ActiveMatrix Service Grid, ...
1 year ago
Illegal Access to Windows Computers Through Silver and Bring Your Own Device Vulnerabilities - A recent hacking campaign has been exploiting vulnerabilities in Sunlogin, a remote-control software, to deploy the Sliver post-exploitation toolkit and launch Windows Bring Your Own Vulnerable Driver (BYOVD) attacks to disable security software. ...
1 year ago Bleepingcomputer.com
An Argument for Coordinated Disclosure of New Exploits - There were more than 23,000 vulnerabilities discovered and disclosed. While not all of them had associated exploits, it has become more and more common for there to be a proverbial race to the bottom to see who can be the first to release an exploit ...
1 month ago Darkreading.com
CVE-2021-41769 - A vulnerability has been identified in SIPROTEC 5 6MD85 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 6MD86 devices (CPU variant CP300) (All versions < V8.83), SIPROTEC 5 6MD89 devices (CPU variant CP300) (All versions < ...
2 years ago
How Hackers Interrupted GTA 5 Online Gameplay on PC - Recently, a cyber-attack on Grand Theft Auto 5 Online on PC caused an interruption to thousands of players’ gameplays. The game was completely taken offline and players couldn’t even access the main gameplay menu. The attack caused an uproar ...
1 year ago Hackread.com
Raspberry Robin malware evolves with early access to Windows exploits - Recent versions of the Raspberry Robin malware are stealthier and implement one-day exploits that are deployed only on systems that are susceptible to them. One-day exploits refer to code that leverages a vulnerability that the developer of the ...
4 months ago Bleepingcomputer.com
Cybercriminals Take Advantage of Weaknesses in Sunlogin to Install Sliver Command and Control System - Cybercriminals are taking advantage of known weaknesses in Sunlogin software to deploy the Sliver command-and-control framework for post-exploitation activities. This was discovered by AhnLab Security Emergency response Center, which found that ...
1 year ago Thehackernews.com
Privilege elevation exploits used in over 50% of insider attacks - Elevation of privilege flaws are the most common vulnerability leveraged by corporate insiders when conducting unauthorized activities on networks, whether for malicious purposes or by downloading risky tools in a dangerous manner. A report by ...
6 months ago Bleepingcomputer.com
Google links WinRAR exploitation to Russian, Chinese state hackers - Google says that several state-backed hacking groups have joined ongoing attacks exploiting a high-severity vulnerability in WinRAR, a compression software used by over 500 million users, aiming to gain arbitrary code execution on targets' systems. ...
7 months ago Bleepingcomputer.com
Claroty Team82: 63% of Known Exploited Vulnerabilities Tracked by CISA Are on Healthcare Organization Networks - PRESS RELEASE. NEW YORK and ORLANDO, Fla., March 12, 2024/PRNewswire/ -Claroty, the cyber-physical systems protection company, released today at the annual HIMSS24 conference a new report that uncovered concerning data about the security of medical ...
3 months ago Darkreading.com
Booking.com hackers increase attacks on customers - Hackers are increasing their attacks on Booking.com customers by posting adverts on dark web forums asking for help finding victims. Cyber-criminals are offering up to $2,000 for login details of hotels as they continue to target the people who are ...
7 months ago Bbc.com
North Korean Hackers Use Fake Job Offers & Salary Bumps as Lure for Crypto Theft - Recent investigations have uncovered a massive operation carried out by North Korean hackers looking to steal cryptocurrency through fake job offers and salary bumps. According to recent reports, hackers have been able to trace the malicious ...
1 year ago Therecord.media
FBI disrupts Moobot botnet used by Russian military hackers - The FBI took down a botnet of small office/home office routers used by Russia's Main Intelligence Directorate of the General Staff in spearphishing and credential theft attacks targeting the United States and its allies. This network of hundreds of ...
4 months ago Bleepingcomputer.com
IoT Security: Safeguarding Business IoT Devices - The security of IoT devices is of utmost importance as businesses increasingly rely on them to streamline operations and enhance productivity. In this discussion, we will explore the importance of IoT security in safeguarding business IoT devices and ...
4 months ago Securityzap.com
IoT Security for Business: Safeguarding Connected Devices - In this discussion, we will explore the significance of IoT security for businesses and effective strategies for safeguarding connected devices. With the increasing number of connected devices in business environments, the need for effective IoT ...
5 months ago Securityzap.com
Hackers abuse Windows SmartScreen flaw to drop DarkGate malware - A new wave of attacks by the DarkGate malware operation exploits a now-fixed Windows Defender SmartScreen vulnerability to bypass security checks and automatically install fake software installers. SmartScreen is a Windows security feature that ...
3 months ago Bleepingcomputer.com
Hackers exploit Windows SmartScreen flaw to drop DarkGate malware - A new wave of attacks by the DarkGate malware operation exploits a now-fixed Windows Defender SmartScreen vulnerability to bypass security checks and automatically install fake software installers. SmartScreen is a Windows security feature that ...
3 months ago Bleepingcomputer.com
Why BYOD Is the Favored Ransomware Backdoor - These devices exist outside of direct corporate management and provide a ransomware gang with unchecked platforms for encrypting data. Microsoft's fourth annual Digital Defense Report for 2023 reveals that 80% of all ransomware compromises come from ...
5 months ago Esecurityplanet.com
Holiday Hackers: How to Safeguard Your Service Desk - Hackers really don't take holidays, but they will take advantage of them. Many of these cyberattacks will zero in on the service or help desk to gain entry into network systems. Recovering accounts because of forgotten passwords is one of the ...
6 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)