Microsoft updated a security flaw in its AppLocker software, but the North Korean Lazarus Group was able to use it for a cyberattack before the update.
Avast researchers found the flaw in Microsoft software under the CVE-2024-21338. This flaw allowed Lazarus to use an updated version of its own malware called “FudModule” to access the admin-to-kernel boundary.
By infosecbulletin
/ Saturday , April 19 2025
A data leak involving 8 million UK healthcare worker records, including IDs and financial information, was caused by a misconfigured...
Read More
By infosecbulletin
/ Saturday , April 19 2025
GitHub has released security updates for GitHub Enterprise Server to fix several vulnerabilities, including a high-severity flaw that could allow...
Read More
By infosecbulletin
/ Friday , April 18 2025
Hackers can exploit a vulnerability in Asus routers to execute unauthorized functions. This serious issue, rated 9.2 out of 10,...
Read More
By infosecbulletin
/ Friday , April 18 2025
According to Shadowserver Foundation around 17,000 Fortinet devices worldwide have been compromised using a new technique called "symlink". This number...
Read More
By infosecbulletin
/ Friday , April 18 2025
A critical security flaw has been found in the Erlang/Open Telecom Platform (OTP) SSH implementation, allowing an attacker to run...
Read More
By infosecbulletin
/ Thursday , April 17 2025
On Wednesday, CISA alerted about increased breach risks due to the earlier compromise of legacy Oracle Cloud servers, emphasizing the...
Read More
By infosecbulletin
/ Thursday , April 17 2025
Cisco issued a security advisory about a serious vulnerability in its Webex App that allows unauthenticated remote code execution (RCE)...
Read More
By infosecbulletin
/ Thursday , April 17 2025
On Wednesday, Apple released urgent operating system updates to address two security vulnerabilities that had already been exploited in highly...
Read More
By infosecbulletin
/ Wednesday , April 16 2025
On April 15, 2025, Oracle released a Critical Patch Update for 378 flaws for its products. The patch update covers...
Read More
By infosecbulletin
/ Wednesday , April 16 2025
Check Point Research warns of the active exploitation of a new vulnerability, CVE-2025-24054, which lets hackers leak NTLMv2-SSP hashes using...
Read More
The zero-day was fixed by Microsoft on February 13th as part of their February Patch Tuesday update. Avast shared details of the exploit on February 29th.
Avast researchers have discovered that the FudModule now has additional features. One of these features is the ability to suspend protected process light (PPL) processes found in Microsoft Defender, Crowdstrike Falcon, and HitmanPro.
Lazarus Group changed their tactics, switching from using their own vulnerable driver to using a more direct zero-day exploit approach to escalate privileges to kernel level.
Avast also discovered a new Lazarus remote access Trojan (RAT), about which the vendor pledges to release more details later.
“Though their [Lazarus Group’s] signature tactics and techniques are well-recognized by now, they still occasionally manage to surprise us with an unexpected technical sophistication,” the Avast report said. “The FudModule rootkit serves as the latest example, representing one of the most complex tools Lazarus holds in their arsenal.”
Source: Avast, darkreading