Nation-State

North Korean Hackers Exploit Dell Driver Vulnerability to Disable Windows Security

North Korean state-sponsored hacking group Lazarus was seen exploiting a Dell DBUtil driver vulnerability to disable the security mechanisms on the targeted Windows machines.

<p><strong><span><span>North Korean state-sponsored hacking group Lazarus was seen exploiting a Dell DBUtil driver vulnerability to disable the security mechanisms on the targeted Windows machines.</span></span></strong></p>

North Korean state-sponsored hacking group Lazarus was seen exploiting a Dell DBUtil driver vulnerability to disable the security mechanisms on the targeted Windows machines.

Tracked as CVE‑2021‑21551 (CVSS score of 8.8), the security flaw is described as an insufficient access control issue that could allow authenticated attackers to escalate privileges, cause a denial-of-service (DoS) condition, or leak information.

Impacting the ‘dbutil_2_3.sys’ driver, the vulnerability is a collection of five security defects estimated to impact hundreds of millions of Dell desktops, laptops, notebooks, and tablets. Dell released a patch for this issue in May 2021.

As part of the newly analyzed attacks, Lazarus deployed on target systems a tool that exploited the Dell DBUtil flaw to disable “the monitoring of all security solutions on compromised machines”, using never-before-seen techniques against Windows kernel mechanisms. This is the first known attack exploiting CVE‑2021‑21551.

According to ESET, Lazarus used the tool in attacks targeting an employee of a Dutch aerospace company, and a political journalist at a media outlet in Belgium, likely for espionage purposes.

At the first stage of the attacks, documents containing fake Amazon job offers were delivered to the two victims as attachments, via LinkedIn and via email, respectively.

Once the lure documents were opened, several malicious tools were deployed on the victims’ systems, including backdoors, droppers, loaders, uploaders, and downloaders.

“The commonality between the droppers was that they are trojanized open-source projects that decrypt the embedded payload using modern block ciphers with long keys passed as command line arguments,” ESET says.

Advertisement. Scroll to continue reading.

What makes these assaults stand out, ESET says, is the use of a user-mode module to exploit CVE-2021-21551 to gain the ability to read and write kernel memory, to “disable seven mechanisms the Windows operating system offers to monitor its actions, like registry, file system, process creation, event tracing, etc.”

Lazarus was also seen employing a complex infection chain, deploying the Blindingcan backdoor, and using a code-signing certificate to sign malicious binaries.

“We attribute these attacks to Lazarus with high confidence, based on the specific modules, the code-signing certificate, and the intrusion approach in common with previous Lazarus campaigns like Operation In(ter)ception and Operation DreamJob,” ESET notes.

Related: North Korean Gov Hackers Caught Rigging Legit Software

Related: North Korean Hackers Use Fake Job Offers to Deliver New macOS Malware

Related: High-Severity Dell Driver Vulnerabilities Impact Hundreds of Millions of Devices

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version