RobbinHood Ransomware Using Signed Driver to Attack Patched Systems

FavoriteLoadingInclude to favorites

“This is the initially time we have witnessed ransomware bring its own legitimately signed, albeit vulnerable, third-social gathering driver to get regulate of a device”

A ransomware pressure dubbed “RobbinHood” is using a vulnerability in a “legitimate” and signed hardware driver to delete stability solutions from specific pcs ahead of encrypting consumers files, according to stability scientists at Sophos.

The ransomware exploits a acknowledged vulnerability in the driver from Taiwan’s GIGABYTE to subvert a location in kernel memory in Windows 10, eight and seven, which means it “brings its own vulnerability” and can assault otherwise patched systems.

(The vulnerability, identified and posted with evidence-of-strategy code by SecureAuth’s Diego Juarez in 2018, was disclaimed by the company, which informed Juarez  “its solutions are not influenced by the noted vulnerabilities.” It afterwards recanted.)

RobbinHood then drops a second, unsigned destructive driver into the procedure to entire its assault and encrypt files, getting initially disabled driver signature enforcement by modifying a one byte that lives in kernel area. (Hardware motorists enable an Operating Procedure speak to a offered product. The a single in question was dispersed with motherboards and graphics playing cards of the same brand name, prior to the driver’s deprecation in early 2019).

The transfer is the latest worrying signal of how innovative ransomware authors are acquiring at locating strategies to circumvent endpoint stability protections. It will come following Sophos also spotted that the Snatch ransomware family members had started off to reboot goal pcs in “safe mode”, where stability software does not usually operate.

Mark Loman, Sophos’s director of engineering, claimed: “Even if you have a thoroughly patched Windows laptop or computer with no acknowledged vulnerabilities, the ransomware gives the attackers with a single that allows them ruin your defenses.”

RobbinHood: Ransomware Authors Get Creative 

The privilege escalation vulnerability in the GDRV.SYS driver will allow examining and producing of arbitrary memory. The malware authors abuse this vulnerability, tracked as CVE-2018-19320, in order to (temporarily) disable driver signature enforcement in Windows on-the-fly, in kernel memory. Once driver signature enforcement is disabled, the ransomware, which phone calls by itself RobbinHood, then hundreds the second, unsigned driver into Windows that kills processes and files belonging to endpoint stability solutions.

The original driver is from a now-deprecated software offer posted by Taiwan-based motherboard maker Gigabyte. Verisign, which digitally signed the driver, has not revoked the signing certification, so the Authenticode signature stays valid. (Verisign has been contacted for comment by Personal computer Enterprise Overview).

The driver operates in kernel method and is thus “optimally positioned to get out processes and files without having currently being hindered by stability controls”, Sophos notes. Once the attackers make their landing they are then in a position to disable driver signature enforcement by modifying a one variable (a one byte) that lives in kernel area.

“On Windows seven (or more mature), this variable is referred to as nt!g_CiEnabled (NTOSKRNL.EXE). On Windows eight and 10, this variable is called ci!g_CiOptions (CI.DLL). In order to resolve the spot of this variable, the attackers use a technique taken from DSEFix.”

Sophos adds: “On Windows eight or 10, the trick starts off by loading the conventional Windows part CI.DLL as a knowledge library using DONT_Solve_DLL_REFERENCES in their process. Once CI.DLL is loaded, they question the spot of CI.DLL in kernel memory by using the GetModuleBaseByName functionality.

“It takes advantage of NtQuerySystemInformation(SystemModuleInformation …) to get the kernel addresses of all loaded kernel modules.”

Loman claimed: “This is the initially time we have witnessed ransomware bring its own legitimately signed, albeit vulnerable, third-social gathering driver to get regulate of a product and use that to disable the put in stability software, bypassing the functions specially designed to reduce these tampering. Killing the defense leaves the malware totally free to set up and execute the ransomware uninterrupted.”

The comprehensive specialized publish-up is listed here.