On August 19, 2024, Microsoft detected a significant cyber campaign carried out by North Korean threat actors using a newly discovered zero-day vulnerability in Google Chrome, identified as CVE-2024-7971. This vulnerability, affecting the V8 JavaScript and WebAssembly engine, was promptly patched by Google in its latest update. However, before the fix was applied, the attackers leveraged the flaw to execute a sophisticated attack involving the FudModule rootkit. Known for their advanced capabilities, these hackers operate under the Citrine Sleet alias, which is a sub-group of the infamous Lazarus Group.
The attack began with social engineering tactics to lure victims to a malicious website, voyagorclub[.]space. This site was designed to appear as a legitimate cryptocurrency trading platform. Once users interacted with the site, they were tricked into downloading and installing weaponized cryptocurrency wallets or trading applications. These malicious applications facilitated the exploitation of the zero-day vulnerability, allowing the attackers to gain remote code execution (RCE) within the Chromium renderer process.
Upon exploiting CVE-2024-7971, the hackers used the gained access to execute shellcode that included a Windows sandbox escape exploit, CVE-2024-38106. This escape allowed them to bypass security measures and deploy the FudModule rootkit. The FudModule rootkit provides the attackers with administrative-to-kernel level access, enabling them to perform direct kernel object manipulation (DKOM) and other advanced functions on compromised Windows-based systems.
This incident underscores the persistent and evolving threat landscape posed by nation-state actors like North Korea. The use of zero-day exploits and sophisticated malware, such as the FudModule rootkit, highlights the need for continuous vigilance and timely application of security updates. As cyber threats continue to advance, organizations must remain proactive in their cybersecurity measures to protect against such high-level attacks.
Reference: