Kasseika Ransomware Uses Antivirus Driver to Kill Other Antiviruses

Summary:
A new ransomware strain, dubbed Kasseika, that was uncovered in December 2023 has joined the list of ransomware gangs to employ Bring Your Own Vulnerable Driver (BYOVD) tactics to disable antivirus software on targeted systems. BYOVD attacks work by either implanting or abusing a vulnerable driver in victim environments to carry out malicious operandi. Typically in these attacks, actors go after drivers that are kernel-mode drivers. By exploiting such drivers, the actors can elevate privileges and control system resources. In this case, Kasseika operators are abusing a legitimate signed driver called Martini.sys/viragt64.sys to disable antivirus products on the targeted system before the encryption process.

Security Officer Comments:
Like any other ransomware operations, Kasseika attacks initiate with a phishing email that is sent to employees of targeted organizations, designed to steal account credentials. These credentials are further used to gain initial access into corporate environments. From here, the actors will abuse legitimate tools like Windows PsExec to execute malicious batch files on the infected system. In this case, the files are designed to check if the process ‘Martini.exe’ is currently running and will proceed to terminate it. From here, researchers note that the actors will download a vulnerable “Martini.sys’ driver and exploit it to gain elevated privlieges and terminate AV process before deploying their ransomware strain.

Suggested Corrections:
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.bleepingcomputer.com/ne...s-antivirus-driver-to-kill-other-antiviruses/