Skip to main content

Evading Security Products for Credential Dumping Through Exploiting Vulnerable Driver in Windows Operating Systems

  • Conference paper
  • First Online:
Future Data and Security Engineering. Big Data, Security and Privacy, Smart City and Industry 4.0 Applications (FDSE 2021)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1500))

Included in the following conference series:

Abstract

Device drivers play an essential role in operating systems; therefore, they are always on the target of bug hunters. Many vulnerabilities have been reported for decades, and the number of new ones is increasing every year. Although the drivers would be patched in the newer version, the older ones are still benign programs with signed digital signatures trusted by antivirus software. Cyber adversaries can use the unsafe version of drivers to perform malicious actions. This study demonstrates how to use an old version from 2012 of the Intel Network Adapter Diagnostic Driver for Windows OS credential dumping. We successfully collect credentials in the memory without any notification from the antivirus programs. By evading almost all the current security products with an aged driver, our results raise awareness for the potential threat from vulnerable drivers and the call for mechanisms to counter this attack technique.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Driver Signing, Microsoft Documentation. Accessed 08 Aug 2021

    Google Scholar 

  2. CVE-2021–21551- Hundreds of Millions of Dell Computers at Risk due to Multiple BIOS Driver Privilege Escalation Flaws, SentinelLabs (2021)

    Google Scholar 

  3. CVE-2008–3431. https://nvd.nist.gov/vuln/detail/CVE-2008-3431, Accessed 08 Aug 2021

  4. Digging up InvisiMole’s Hidden Arsenal, WeLiveSecurity by ESET (2020)

    Google Scholar 

  5. The Slingshot APT FAQ, Securelist by Kaspersky (2018)

    Google Scholar 

  6. Blaauwendraad, B., Ouddeken, T., Van Bockhaven, C.: Using Mimikatz’ Driver, Mimidrv, to Disable Windows Defender in Windows (2020)

    Google Scholar 

  7. Karantzas, G., Patsakis, C.: An empirical assessment of endpoint detection and response systems against advanced persistent threats attack vectors. J. Cybersecur. Priv. 1(3), 387–421 (2021)

    Article  Google Scholar 

  8. _xeroxz: VDM - Vulnerable Driver Manipulation. https://back.engineering/01/11/2020, Accessed 08 Aug 2021

  9. _xeroxz: The Physmeme Open-Source Project. https://githacks.org/_xeroxz/physmeme, Accessed 08 Aug 2021

  10. KDMapper Project. https://github.com/TheCruZ/kdmapper, Accessed 08 Aug 2021

  11. VinCSS Threat Hunting Team, How Playing CS: GO Helped You Bypass Security Products. https://blog.vincss.net/2021/08/ex007-how-playing-cs-go-helped-you-bypass-security-products.html, Accessed 08 Aug 2021

  12. Alshamrani, A., Myneni, S., Chowdhary, A., Huang, D.: A survey on advanced persistent threats: techniques, solutions, challenges, and research opportunities. IEEE Commun. Surv. Tutor. 21(2), 1851–1877 (2019)

    Article  Google Scholar 

  13. Ussath, M., Jaeger, D., Cheng, F., Meinel, C.: Advanced persistent threats: behind the scenes. In: CISS 2016 Conference, pp. 181–186. IEEE (2016)

    Google Scholar 

  14. CVE-2019–16098. https://nvd.nist.gov/vuln/detail/CVE-2019-16098, Accessed 08 Aug 2021

  15. CVE-2015–2291. https://nvd.nist.gov/vuln/detail/CVE-2015-2291, Accessed 08 Aug 2021

  16. Screwed Drivers – Signed, Sealed, Delivered. https://eclypsium.com/2019/08/10/screwed-drivers-signed-sealed-delivered, Accessed 08 Aug 2021

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Vu Thanh Nguyen .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Pham, HD., Nguyen, V.T., Tiep, M.V., Hien, V.T., Huy, P.P., Vuong, P.T. (2021). Evading Security Products for Credential Dumping Through Exploiting Vulnerable Driver in Windows Operating Systems. In: Dang, T.K., Küng, J., Chung, T.M., Takizawa, M. (eds) Future Data and Security Engineering. Big Data, Security and Privacy, Smart City and Industry 4.0 Applications. FDSE 2021. Communications in Computer and Information Science, vol 1500. Springer, Singapore. https://doi.org/10.1007/978-981-16-8062-5_36

Download citation

  • DOI: https://doi.org/10.1007/978-981-16-8062-5_36

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-16-8061-8

  • Online ISBN: 978-981-16-8062-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics