Menu

  • Alerts
  • Incidents
  • News
  • APTs
  • Cyber Decoded
  • Cyber Hygiene
  • Cyber Review
  • Cyber Tips
  • Definitions
  • Malware
  • Threat Actors
  • Tutorials

Useful Tools

  • Password generator
  • Report an incident
  • Report to authorities
No Result
View All Result
CTF Hack Havoc
CyberMaterial
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
Hall of Hacks
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
No Result
View All Result
Hall of Hacks
CyberMaterial
No Result
View All Result
Home Alerts

Cryptojacking Campaign Evades Security Tools

May 22, 2024
Reading Time: 3 mins read
in Alerts
Cryptojacking Campaign Evades Security Tools

Cybersecurity researchers have discovered a new cryptojacking campaign that employs a tactic called Bring Your Own Vulnerable Driver (BYOVD) to disable known security solutions and avoid detection. The campaign, tracked by Elastic Security Labs as REF4578, primarily uses a payload called GHOSTENGINE. This attack starts with an executable file that runs a PowerShell script, which then retrieves an obfuscated script masquerading as a PNG image to fetch additional payloads from a command-and-control (C2) server. The campaign’s complexity ensures the installation and persistence of the XMRig miner on infected systems.

The BYOVD attack leverages vulnerable drivers to terminate and delete known endpoint detection and response (EDR) agents, such as those from Avast and IObit, which could interfere with the cryptojacking operation. The malware attempts to disable Microsoft Defender Antivirus, clear Windows event logs, and ensure there is enough disk space to download necessary files. These files are stored in the C:\Windows\Fonts folder, and if needed, the malware will delete large files to make space.

In addition to using the GHOSTENGINE payload, the attack employs multiple modules and fallback mechanisms to maintain persistence and evade detection. These include creating scheduled tasks to run malicious DLLs and batch scripts at regular intervals. The core payload, smartsscreen.exe, deactivates security processes using the Avast driver, while another driver from IObit is used to delete the security agent binary, allowing the XMRig client to be downloaded and executed.

This campaign highlights the increasing sophistication of cryptojacking attacks and the persistent threat they pose. The disclosure of this attack follows the discovery of similar tactics used to exploit vulnerabilities in security software, emphasizing the need for robust cybersecurity measures. As these attacks evolve, it is crucial for organizations to stay vigilant and update their security protocols to protect against such complex threats.

Reference:
  • New Cryptojacking Campaign Uses Vulnerable Drivers to Evade Detection

Tags: CryptojackingCyber AlertCyber Alerts 2024Cyber RiskCyber threatElastic Security LabsGHOSTENGINEMay 2024
ADVERTISEMENT

Related Posts

New Godfather Trojan Hijacks Banking Apps

Winos 4.0 Malware Hits Taiwan Via Tax Phish

June 20, 2025
New Godfather Trojan Hijacks Banking Apps

New Godfather Trojan Hijacks Banking Apps

June 20, 2025
New Godfather Trojan Hijacks Banking Apps

New Amatera Stealer Delivered By ClearFake

June 20, 2025
Fake Invoices Deliver Sorillus RAT In Europe

Fake Minecraft Mods On GitHub Spread Malware

June 19, 2025
Russian Phishing Scam Bypasses Google 2FA

Russian Phishing Scam Bypasses Google 2FA

June 19, 2025
Fake Invoices Deliver Sorillus RAT In Europe

Fake Invoices Deliver Sorillus RAT In Europe

June 19, 2025

Latest Alerts

Winos 4.0 Malware Hits Taiwan Via Tax Phish

New Amatera Stealer Delivered By ClearFake

New Godfather Trojan Hijacks Banking Apps

Fake Minecraft Mods On GitHub Spread Malware

Fake Invoices Deliver Sorillus RAT In Europe

Russian Phishing Scam Bypasses Google 2FA

Subscribe to our newsletter

    Latest Incidents

    Massive Leak Exposes 16 Billion Credentials

    Tonga Health System Down After Ransomware

    Chinese Spies Target Satellite Giant Viasat

    German Dealer Leymann Hacked Closes Stores

    Hacker Mints $27M From Meta Pool Gets 132K

    UBS and Pictet Hit By Vendor Data Breach

    CyberMaterial Logo
    • About Us
    • Contact Us
    • Jobs
    • Legal and Privacy Policy
    • Site Map

    © 2025 | CyberMaterial | All rights reserved

    Welcome Back!

    Login to your account below

    Forgotten Password?

    Retrieve your password

    Please enter your username or email address to reset your password.

    Log In

    Add New Playlist

    No Result
    View All Result
    • Alerts
    • Incidents
    • News
    • Cyber Decoded
    • Cyber Hygiene
    • Cyber Review
    • Definitions
    • Malware
    • Cyber Tips
    • Tutorials
    • Advanced Persistent Threats
    • Threat Actors
    • Report an incident
    • Password Generator
    • About Us
    • Contact Us
    • Advertise with us

    Copyright © 2025 CyberMaterial