microsoft sql server
Cybersecurity researchers claim to have discovered a previously undocumented backdoor specifically designed for Microsoft SQL servers that could allow a remote attacker to control an already compromised system stealthily.

Dubbed Skip-2.0, the backdoor malware is a post-exploitation tool that runs in the memory and lets remote attackers connect to any account on the server running MSSQL version 11 and version 12 by using a "magic password."

What's more? The malware manages to remain undetected on the victim's MSSQL Server by disabling the compromised machine's logging functions, event publishing, and audit mechanisms every time the "magic password" is used.

With these capabilities, an attacker can stealthily copy, modify, or delete the content stored in a database, the impact of which varies from application to application integrated with targeted servers.
Cybersecurity

"This could be used, for example, to manipulate in-game currencies for financial gain. In-game currency database manipulations by Winnti operators have already been reported," researchers said.

Chinese Hackers Created Microsoft SQL Server Backdoor


cybersecurity mssql server hacking

In its latest report published by cybersecurity firm ESET, researchers attributed the Skip-2.0 backdoor to a Chinese state-sponsored threat actor group called Winnti Group, as the malware contains multiple similarities to other known Winnti Group tools—in particular, PortReuse backdoor and ShadowPad.

First documented by ESET earlier this month, PortReuse backdoor is a passive network implant for Windows that injects itself into a running process already listening on a TCP port, "reusing" an already open port, and waits for an incoming magic packet to trigger the malicious code.
Cybersecurity

First seen during the supply-chain attack against software maker NetSarang in July 2017, ShadowPad is a Windows backdoor that attackers deploy on victim networks to gain flexible remote control capabilities.

Like other Winnti Group payloads, Skip-2.0 also uses encrypted VMProtected launcher, custom packer, inner-loader injector and hooking framework to install the backdoor, and persists on the targeted system by exploiting a DLL hijacking vulnerability in a Windows process that belongs to a system startup service.

Since the Skip-2.0 malware is a post-exploitation tool, an attacker first needs to compromise targeted MSSQL servers to have administrative privileges necessary to achieve persistence and stealthiness.

"Note that even though MSSQL Server 11 and 12 are not the most recent versions (released in 2012 and 2014, respectively), they are the most commonly used ones according to Censys's data," the researchers said.
Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.