North Korean Hackers Deploy FudModule Rootkit by way of Chrome Zero-Day Exploit

Aug 31, 2024Ravie LakshmananRootkit / Risk Intelligence

A lately patched safety flaw in Google Chrome and different Chromium net browsers was exploited as a zero-day by North Korean actors in a marketing campaign designed to ship the FudModule rootkit.

The event is indicative of the persistent efforts made by the nation-state adversary, which had made a behavior of incorporating rafts of Home windows zero-day exploits into its arsenal in current months.

Microsoft, which detected the exercise on August 19, 2024, attributed it to a menace actor it tracks as Citrine Sleet (previously DEV-0139 and DEV-1222), which is also referred to as AppleJeus, Labyrinth Chollima, Nickel Academy, and UNC4736. It is assessed to be a sub-cluster throughout the Lazarus Group (aka Diamond Sleet and Hidden Cobra).

It is value mentioning that using the AppleJeus malware has been beforehand additionally attributed by Kaspersky to a different Lazarus subgroup referred to as BlueNoroff (aka APT38, Nickel Gladstone, and Stardust Chollima), indicative of the infrastructure and toolset sharing between these menace actors.

Cybersecurity

“Citrine Sleet is based in North Korea and primarily targets financial institutions, particularly organizations and individuals managing cryptocurrency, for financial gain,” the Microsoft Risk Intelligence staff mentioned.

“As part of its social engineering tactics, Citrine Sleet has conducted extensive reconnaissance of the cryptocurrency industry and individuals associated with it.”

The assault chains usually contain establishing faux web sites masquerading as reliable cryptocurrency buying and selling platforms that search to trick customers into putting in weaponized cryptocurrency wallets or buying and selling purposes that facilitate the theft of digital belongings.

The noticed zero-day exploit assault by Citrine Sleet concerned the exploitation of CVE-2024-7971, a high-severity sort confusion vulnerability within the V8 JavaScript and WebAssembly engine that might permit menace actors to achieve distant code execution (RCE) within the sandboxed Chromium renderer course of. It was patched by Google as a part of updates launched final week.

As beforehand said by The Hacker Information, CVE-2024-7971 is the third actively exploited sort confusion bug in V8 that Google resolved this yr after CVE-2024-4947 and CVE-2024-5274.

It is presently not clear how widespread these assaults have been or who was focused, however the victims are mentioned to have been directed to a malicious web site named voyagorclub[.]area seemingly via social engineering strategies, thereby triggering an exploit for CVE-2024-7971.

The RCE exploit, for its half, paves the way in which for the retrieval of shellcode containing a Home windows sandbox escape exploit (CVE-2024-38106) and the FudModule rootkit, which is used to determine admin-to-kernel entry to Home windows-based programs to permit learn/write primitive features and carry out [direct kernel object manipulation].”

Cybersecurity

CVE-2024-38106, a Home windows kernel privilege escalation bug, is among the six actively exploited safety flaws that Microsoft remediated as a part of its August 2024 Patch Tuesday replace. That mentioned, the Citrine Sleet-linked exploitation of the flaw has been discovered to have occurred after the repair was launched.

“This may suggest a ‘bug collision,’ where the same vulnerability is independently discovered by separate threat actors, or knowledge of the vulnerability was shared by one vulnerability researcher to multiple actors,” Microsoft mentioned.

CVE-2024-7971 can also be the third vulnerability that North Korean menace actors have leveraged this yr to drop the FudModule rootkit, following CVE-2024-21338 and CVE-2024-38193, each of that are privilege escalation flaws within the built-in Home windows drivers and have been mounted by Microsoft in February and August.

“The CVE-2024-7971 exploit chain relies on multiple components to compromise a target, and this attack chain fails if any of these components are blocked, including CVE-2024-38106,” the corporate mentioned.

“Zero-day exploits necessitate not only keeping systems up to date, but also security solutions that provide unified visibility across the cyberattack chain to detect and block post-compromise attacker tools and malicious activity following exploitation.”

Discovered this text fascinating? Comply with us on Twitter and LinkedIn to learn extra unique content material we publish.

Recent articles

The right way to Construct Customized Controls in Sysdig Safe 

Within the context of cloud safety posture administration (CSPM),...

Malicious adverts exploited Web Explorer zero day to drop malware

The North Korean hacking group ScarCruft launched a large-scale...

From Misuse to Abuse: AI Dangers and Assaults

Oct 16, 2024The Hacker InformationSynthetic Intelligence / Cybercrime AI from...