rootkit

Winsage
October 15, 2025
Microsoft has released security updates for 172 vulnerabilities in October, including six zero-day vulnerabilities. Three of these zero-days are actively exploited: 1. CVE-2025-59230: A local elevation of privilege (EoP) vulnerability in the Windows Remote Access Connection Manager that requires no user interaction. 2. CVE-2025-24990: An EoP vulnerability linked to the Agere Modem driver (ltmdm64.sys), which Microsoft has decided to remove instead of patching due to its legacy nature and associated risks. 3. CVE-2025-47827: A secure boot bypass vulnerability affecting IGEL OS, with a proof of concept available since May, allowing potential kernel-level rootkit deployment. Additionally, three publicly disclosed zero-days remain unexploited: - CVE-2025-0033: A critical vulnerability in AMD EPYC processors using Secure Encrypted Virtualization – Secure Nested Paging (SEV-SNP), with no patch available. - CVE-2025-24052: An EoP vulnerability in the Agere Modem driver, similar to CVE-2025-24990. - CVE-2025-2884: An out-of-bounds read vulnerability in TCG TPM2.0 that could lead to information disclosure or denial of service. This month is the last Patch Tuesday for Windows 10 users to receive free updates, after which enrollment in Microsoft’s Extended Security Updates (ESU) scheme will be necessary for continued support.
Winsage
March 17, 2025
Obscure#Bat is a malware campaign targeting Windows users that uses obfuscated batch scripts to deploy a user-mode rootkit, which can hide its activities from standard security measures. It stores hidden scripts in the Windows Registry and can conceal files, registry entries, and running processes through application programming interface hooking. The malware can embed itself within legitimate Windows processes, making it undetectable by conventional security methods, and is capable of deleting evidence of its activity. Attackers use social engineering tactics, such as fake CAPTCHA tests and legitimate software tools, to lure victims into executing the malicious batch file. The rootkit obscures files, processes, or registry keys that begin with the “$nya-” prefix and is identified as an open-source ring-3 rootkit known as r77. It avoids kernel modifications and relies on registry and scheduled tasks for persistence, allowing it to evade detection by traditional kernel-based security tools. Windows users are advised to be cautious of social engineering tactics and to inspect batch files in a text editor before execution.
Tech Optimizer
February 27, 2025
Cybersecurity researchers at Trellix have identified a malware campaign utilizing a legitimate antivirus driver, specifically the Avast Anti-Rootkit driver (aswArPot.sys), to gain kernel-level access and bypass security protocols. The malware, named “kill-floor.exe,” deploys the Avast driver as a file called “ntfs.bin” and registers it as a service using the Service Control utility (sc.exe) to obtain unrestricted privileges. It monitors active processes and terminates security-related processes by communicating with the Avast driver through the DeviceIoControl API. The malware exploits kernel-mode capabilities to execute actions that dismantle system defenses. Organizations are advised to implement BYOVD protection strategies, including detection rules for vulnerable drivers. Key indicators associated with this campaign include the MD5 hashes: 40439f39f0195c9c7a3b519554afd17a (kill-floor.exe) and a179c4093d05a3e1ee73f6ff07f994aa (ntfs.bin).
Winsage
February 11, 2025
February 2025 Patch Tuesday has resulted in a significant update from Microsoft addressing 56 vulnerabilities, including two critical zero-day exploits: CVE-2025-21418 and CVE-2025-21391. CVE-2025-21418 is a vulnerability in the Windows Ancillary Function Driver (AFD.sys) that allows attackers to elevate their privileges on the target system. It requires an authenticated user to run a specially-crafted program that executes code with SYSTEM privileges. Since 2022, there have been nine elevation of privilege vulnerabilities associated with AFD.sys, with one previously exploited as a zero-day. The North Korean APT group, Lazarus Group, previously leveraged a related vulnerability (CVE-2024-38193) to implant a rootkit. CVE-2025-21391 affects Windows Storage across various Windows and Windows Server versions, allowing attackers to delete targeted files and potentially escalate privileges. This vulnerability is noted as the first time the technique has been exploited in the wild. Both zero-days are included in CISA’s Known Exploited Vulnerabilities catalog. Other vulnerabilities addressed include CVE-2025-21194, a security feature bypass affecting Microsoft Surface laptops, and CVE-2025-21377, an NTLMv2 hash disclosure vulnerability that could enable unauthorized authentication. CVE-2025-21376 is a critical remote code execution vulnerability that could be exploited by unauthenticated attackers through crafted requests to vulnerable LDAP servers, with Microsoft indicating that exploitation is likely.
Winsage
December 17, 2024
Linux is generally considered to offer superior security compared to Windows, with the author having experienced only one significant security incident in nearly three decades of use. 1. Windows 10 includes Windows Defender as a default firewall, while many Linux distributions, such as Ubuntu and Fedora, do not have their firewalls enabled by default. Linux firewalls allow for detailed configurations, although default settings are often sufficient for most users. 2. In Windows, administrative tasks can often be performed with a simple confirmation, whereas Linux requires users to enter their password for administrative actions using the sudo command, enhancing security. 3. Windows 10 has limited user-configurable permissions, while Linux provides comprehensive control over file and folder permissions through both command line and GUI options, contributing to its enhanced security reputation. 4. Antivirus and antimalware solutions are essential for Windows users to protect against threats, while Linux does not require such software due to its design prioritizing user permissions and advanced security measures. 5. Linux responds rapidly to vulnerabilities, often releasing patches within hours, unlike Windows, which may take weeks to address vulnerabilities and follows a Patch Tuesday schedule for updates.
Winsage
December 9, 2024
Microsoft has addressed a zero-day vulnerability, CVE-2024-38193, exploited by the North Korean hacker group Lazarus APT. Discovered in June 2024, the flaw affected the Windows Ancillary Function Driver (AFD.sys) and posed a risk to Windows users globally. The vulnerability involved a race condition between two functions, leading to a use-after-free scenario that could be exploited. The Lazarus group used this vulnerability to gain elevated privileges through a rootkit called FudModule, designed to evade detection. The vulnerability has a CVSS score of 7.8, indicating high risk, and could grant attackers complete control over affected devices. Microsoft included a fix in its August 2024 Patch Tuesday update. Independent researcher Nephster published proof-of-concept code on GitHub, increasing risks for unpatched systems.
Tech Optimizer
November 26, 2024
Researchers have identified a new campaign that uses a legitimate Avast Anti-Rootkit driver to disable antivirus protections, allowing malware to infiltrate systems undetected. Vulnerabilities in the Avast driver have been exploited in attacks since 2021, with origins tracing back to at least 2016. The malware can terminate security software processes at the kernel level, rendering antivirus defenses ineffective. This method, known as Bring Your Own Vulnerable Driver (BYOVD), has previously been used in the 2021 Avoslocker ransomware attacks. Sentinel Labs reported two significant vulnerabilities to Avast in 2021, which were addressed with patches. The ability of malware to exploit trusted drivers affects not only Avast but also other security solutions like Microsoft Defender, BlackBerry, and Sophos.
Tech Optimizer
November 25, 2024
A recent discovery has revealed a malicious campaign that uses the legitimate Avast Anti-Rootkit driver (aswArPot.sys) to evade detection and control compromised systems. The malware, identified as kill-floor.exe, drops a legitimate kernel driver, “ntfs.bin,” into the directory “C:UsersDefaultAppDataLocalMicrosoftWindows.” It creates a service named “aswArPot.sys” to register the driver, gaining kernel-level access to disable security functions. The malware catalogs process names of 142 popular antivirus and EDR programs and uses the Avast driver to bypass their tamper protection features. To mitigate risks from such attacks, organizations are advised to implement BYOVD security techniques and block vulnerable drivers.
Search