North Korean Hackers Exploit Windows Zero-Day to Install Advanced Rootkit

A recently patched Windows zero-day vulnerability has been exploited by North Korean hackers to install a sophisticated rootkit, giving them deep access to compromised systems.

A wooden house with blue shutters and a staircase, the image is taken from the outside.
Photography by psaudio on Pixabay
Published: Wednesday, 20 November 2024 06:18 (EST)
By Jason Patel

A Windows zero-day vulnerability, tracked as CVE-2024-38193, was recently patched by Microsoft. However, before the patch was released, hackers working on behalf of the North Korean government had already exploited the flaw to install custom malware. This malware is not just any run-of-the-mill virus; it's an advanced rootkit that operates with stealth and precision, making it exceptionally difficult to detect and remove.

Lazarus Group Strikes Again

The notorious Lazarus Group, a hacking outfit backed by the North Korean government, is behind this latest attack. The vulnerability they exploited is located in AFD.sys, the binary file for the ancillary function driver, which is the kernel entry point for the Winsock API. This vulnerability is classified as a "use after free" flaw, a type of bug that can be exploited to gain system privileges—the highest level of access on a Windows machine.

With these elevated privileges, the attackers were able to execute untrusted code, effectively taking control of the affected systems. The rootkit they installed is designed to operate at the kernel level, giving it the ability to hide its presence and manipulate system operations without detection.

Microsoft had warned that this zero-day was being actively exploited in the wild, but at the time, they did not disclose who was behind the attacks or what their objectives were. Now, thanks to research from security firm Gen, we know that Lazarus was the culprit, and their goal was to gain deep, persistent access to compromised systems.

This incident underscores the importance of keeping systems up to date with the latest security patches. Zero-day vulnerabilities are particularly dangerous because they are exploited before a patch is available, leaving systems vulnerable to attack. Organizations and individuals alike should ensure that they are running the latest versions of their software and remain vigilant against potential threats.

Cybersecurity