Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Iranian Hackers Using New Windows Kernel Driver in Attacks

Iranian threat actors use a Windows kernel driver called ‘Wintapix’ in attacks against Middle East targets.

Iranian threat actors have been using a newly identified Windows kernel driver in attacks against Middle East targets since 2020, cybersecurity firm Fortinet reports.

Dubbed ‘Wintapix’, the driver uses the Donut, a position-independent code that enables in-memory loading of payloads through shellcode, using process hollowing or thread hijacking.

Wintapix appears to have been active since at least mid-2020, likely developed by an Iranian threat actor and primarily used in attacks against entities in Saudi Arabia, but also against targets in Jordan, Qatar, and the United Arab Emirates.

According to Fortinet, the driver was likely used in some major campaigns in August and September 2022 and in February and March 2023, albeit it remained under the radar to date. Observed samples have compilation dates of May 2020 and June 2021, but were seen in the wild much later.

“Since Iranian threat actors are known to exploit Exchange servers to deploy additional malware, it is also possible that this driver has been employed alongside Exchange attacks. To that point, the compilation time of the drivers is also aligned with times when Iranian threat actors were exploiting Exchange server vulnerabilities,” Fortinet notes.

The threat actors likely use a legitimate but vulnerable driver to load Wintapix in the kernel. Once loaded, it injects into a local system process an embedded shellcode that loads and executes an encrypted .NET payload.

Before injecting the shellcode, Wintapix first looks for a suitable process, which should run with Local System privileges, should be 32-bit, and should not be on a block list.

Wintapix also achieves persistence on the victim system, by creating specific registry keys and a service for the driver, which is also set to load in Safe Boot, or Safe Mode, as an additional layer of persistence.

Advertisement. Scroll to continue reading.

The driver uses a Windows kernel-mode function to monitor the created registry keys, which allows it to reset persistence if it has been removed from registry, and monitors its file’s location, to rewrite itself to disk if erased.

The injected shellcode, which is hardcoded in the binary, was created using the Donut project. It is self-contained and requires no dependencies.

The .NET payload that the shellcode loads is a piece of malware specifically designed to target Microsoft Internet Information Services (IIS) servers, and which functions as a backdoor and as a proxy.

The malware creates a list of sites hosted by the IIS server and starts an HTTP listener on their URLs, looking for requests containing commands to execute. It can also download or upload files, if so instructed.

As a proxy, it can accept remote desktop protocol (RDP) configuration data, to open a connection to a target RDP server and proxy it to the attacker.

Related: Cybercrime Group Exploiting Old Windows Driver Vulnerability to Bypass Security Products

Related: BlackByte Ransomware Abuses Legitimate Driver to Disable Security Protections

Related: North Korean Hackers Exploit Dell Driver Vulnerability to Disable Windows Security

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.