Counter-Strike vulnerabilities Exploited by Malicious Servers

Hackers exploiting zero-day vulnerabilities in Counter-Strike 1.6 game client to infect player’s devices by using a malicious gaming server and downloads malware into their devices.

The Counter-Strike game was decades old but still have a huge fan database, according to researchers, 20,000 players using official CS 1.6 clients. The official game client contains two unpatched Remote Code Execution vulnerabilities and four in the pirated one.

A malicious gaming server developer nicknamed, “Belonard”, exploits this RCE vulnerability in the client software of players computer, once they connected with the malicious server.

The malicious gaming server exploits the vulnerability in the player’s device and downloads a Trojan dubbed “Belonard”.

Once the machine infected with the Trojan, it replaces the list of available game servers in the game client and creates proxies on the infected computer to spread the Trojan.

“Using this pattern, the developer of the Trojan managed to create a botnet that makes up a considerable part of the CS 1.6 game servers. According to our analysts, out of some 5,000 servers available from the official Steam client, 1,951 were created by the Belonard Trojan. This is 39% of all game servers,” reads Dr.Web report.

The malicious developer also distributing pirated client version of the game that already infected with the trojan, once the malware launched on the victim’s machine it gains persistence on the system.

Infection Chain in Client with Counter-Strike Vulnerabilities

Once the player launches the gaming client, connects with a malicious server, it exploits the RCE vulnerability in the client.

Based on the vulnerability, it downloads and executed Trojan.Belonard.1 or Trojan.Belonard.5, later it connects with command and control server and sends the encrypted request to download the encrypted file in response. Here you can see the flow diagram on how the Trojan works.

“The Trojan’s payload is to emulate a number of fake game servers on the user’s device. To do this, the Trojan transfers information about the game client to the developer’s server and receives encrypted parameters for creating fake servers in response.”

The Trojan attack and gains persistence after the first launch in the device without user consent. Doctor Web’s analysts contacted Russian domain registrar to suspend the domains and stops the botnet from growing.

“At the present moment, Belonard botnet can be considered neutralized; but in order to ensure the safety of Counter-Strike game clients, it is necessary to close current vulnerabilities.”

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Wifi cracker – Pentesting Wifi Network with Fern WiFi Password Auditing Tool

5 Rips on How to Keep Your Computer Safe from hackers



https://gbhackers.com/counter-strike-vulnerabilities-servers/

Related Posts