Cybersecurity researchers have discovered a new cryptojacking campaign that employs a tactic called Bring Your Own Vulnerable Driver (BYOVD) to disable known security solutions and avoid detection. The campaign, tracked by Elastic Security Labs as REF4578, primarily uses a payload called GHOSTENGINE. This attack starts with an executable file that runs a PowerShell script, which then retrieves an obfuscated script masquerading as a PNG image to fetch additional payloads from a command-and-control (C2) server. The campaign’s complexity ensures the installation and persistence of the XMRig miner on infected systems.
The BYOVD attack leverages vulnerable drivers to terminate and delete known endpoint detection and response (EDR) agents, such as those from Avast and IObit, which could interfere with the cryptojacking operation. The malware attempts to disable Microsoft Defender Antivirus, clear Windows event logs, and ensure there is enough disk space to download necessary files. These files are stored in the C:\Windows\Fonts folder, and if needed, the malware will delete large files to make space.
In addition to using the GHOSTENGINE payload, the attack employs multiple modules and fallback mechanisms to maintain persistence and evade detection. These include creating scheduled tasks to run malicious DLLs and batch scripts at regular intervals. The core payload, smartsscreen.exe, deactivates security processes using the Avast driver, while another driver from IObit is used to delete the security agent binary, allowing the XMRig client to be downloaded and executed.
This campaign highlights the increasing sophistication of cryptojacking attacks and the persistent threat they pose. The disclosure of this attack follows the discovery of similar tactics used to exploit vulnerabilities in security software, emphasizing the need for robust cybersecurity measures. As these attacks evolve, it is crucial for organizations to stay vigilant and update their security protocols to protect against such complex threats.