29 February 2024

North Korean Lazarus hackers abused recent Windows zero-day to obtain kernel-level access


North Korean Lazarus hackers abused recent Windows zero-day to obtain kernel-level access

The infamous Lazarus Group hacking outfit tied to the North Korean government leveraged a recently patched flaw in the Windows kernel, exploiting it as a zero-day to gain kernel-level access and bypass security measures on affected systems.

The issue came to light after Avast researchers discovered an active exploit targeting the appid.sys AppLocker driver, exploiting a previously undisclosed zero-day vulnerability — CVE-2024-21338. The flaw is a buffer overflow issue that can be leveraged by a local user to execute arbitrary code on the system. Microsoft addressed this issue in the February 2024 Patch Tuesday updates.

The campaign was orchestrated by the notorious Lazarus Group, aiming to establish a kernel read/write primitive, Avast said in a technical report detailing the vulnerability.

This primitive allowed Lazarus to directly manipulate kernel objects in an updated version of their FudModule rootkit. The tool underwent improvements in both functionality and stealth, including the introduction of four new and the enhancement of three existing rootkit techniques.

In terms of advancement, the rootkit now employs a new handle table entry manipulation method to suspend Protected Process Light (PPL) protected processes associated with security solutions such as Microsoft Defender, CrowdStrike Falcon, and HitmanPro.

Furthermore, the Lazarus Group's shift to exploiting zero-day vulnerabilities represents a significant escalation from their previous, more conspicuous methods involving BYOVD (Bring Your Own Vulnerable Driver) techniques to breach the admin-to-kernel boundary, Avast noted.

The researchers said they uncovered large parts of the group’s infection chain, leading to the discovery of a new Remote Access Trojan (RAT) attributed to Lazarus in the process.


Back to the list

Latest Posts

Cyber Security Week in Review: September 6, 2024

Cyber Security Week in Review: September 6, 2024

In brief: the US charges Russian GRU hackers for attacks on Ukraine, Apache, Cisco, Zyxel patch high-risk flaws, Google fixes Android zero-day, and more.
6 September 2024
Threat actors using MacroPack Red Team framework to deploy Brute Ratel, Havoc and PhantomCore

Threat actors using MacroPack Red Team framework to deploy Brute Ratel, Havoc and PhantomCore

Some of the documents appeared to be part of legitimate Red Team exercises, while other were intended for malicious purposes.
5 September 2024
US seizes 32 domains linked to Russian Doppelganger influence campaign

US seizes 32 domains linked to Russian Doppelganger influence campaign

The domains, used to disseminate propaganda, were seized as part of a broader effort to disrupt Russia’s attempts to interfere in the 2024 US Presidential Election.
5 September 2024