• contact@globalcase.org
  • +995322476006
ქართული
  • About UsAbout Us
    • About CASEAbout CASE
    • Our teamour-team
    • CASE AnalyticsCASE Analytics
    • CASE NetworkingCASE Networking
    • Careercareer
    • Certificationcertification
    • Cyber Security in CASECyber Security in CASE
    • Success StoriesSuccess Stories
    • Contact UsGet in touch
  • Blog
  • ServicesServices
    • Personal Data ProtectionPersonal Data Protection Service and DPO Outsourcing
    • Cyber Security ServicesCyber Security Services
    • Corporate TrainingsCorporate Trainings
  • HomeLets start here
  • Mediamedia
    • Media about usMedia about us
    • News
  • CoursesCourses
  • Resources
    • Cyber PodcastCyber Podcast
    • Research and Analysis
    • E-Books
    • Students Work
    • Security Brief
    • Frequently asked QuestionsFrequently asked Questions
logo
CASE

Email Address

contact@globalcase.org

Phone

+995322476006
  • About UsAbout Us
    • About CASEAbout CASE
    • Our teamour-team
    • CASE AnalyticsCASE Analytics
    • CASE NetworkingCASE Networking
    • Careercareer
    • Certificationcertification
    • Cyber Security in CASECyber Security in CASE
    • Success StoriesSuccess Stories
    • Contact UsGet in touch
  • Blog
  • ServicesServices
    • Personal Data ProtectionPersonal Data Protection Service and DPO Outsourcing
    • Cyber Security ServicesCyber Security Services
    • Corporate TrainingsCorporate Trainings
  • HomeLets start here
  • Mediamedia
    • Media about usMedia about us
    • News
  • CoursesCourses
  • Resources
    • Cyber PodcastCyber Podcast
    • Research and Analysis
    • E-Books
    • Students Work
    • Security Brief
    • Frequently asked QuestionsFrequently asked Questions

Security Brief

    HomeSecurity Brief
    North Korean Hackers Targeting Jobseekers With New Trojan
North Korean Hackers Targeting Jobseekers With New Trojan
North Korean Hackers Targeting Jobseekers With New Trojan
In:
Breaking News
Created:
26 Apr 2024
Share :

Luring users with fake job adverts, the threat actor with ties to North Korea, Lazarus Group, released a new remote access trojan named as Kaolin RAT.

According to a report released last week by Avast security researcher Luigino Camastra, the virus has the ability to, "aside from standard RAT functionality, change the last write timestamp of a selected file and load any received DLL binary from [command-and-control] server."

By using a now-patched admin-to-kernel vulnerability in the appid.sys driver (CVE-2024-21338, CVSS score: 7.8), the rootkit FudModule is delivered via the RAT. This allows it to get a kernel read/write primitive and eventually deactivate security protections.
These first access routes fool victims into opening a malicious optical disk image (ISO) file containing three files, one of which poses as an Amazon VNC client ("AmazonVNC.exe") but is actually a rebranded copy of the genuine Windows program "choice.exe."

Furthermore, the malware can list files, perform file operations, upload files to the C2 server, change the last modified date of a file, list, create, and end processes, run commands with cmd.exe, download DLL files from the C2 server, and establish a connection with any host.

"The Lazarus group targeted individuals through fabricated job offers and employed a sophisticated toolset to achieve better persistence while bypassing security products," Camastra stated.

Source: The Hacker News

In:
Breaking News

Search Date

Categories

  • Breaking News
  • Updates
  • Thoughts
  • footer_logo

    Advancing Security as a Profession!

    Join Newsletter

    Services

    • Cyber and Information Security
    • Bank Security officer course
    • Work safety services
    • Fire safety training
    • First aid training

    Links

    • FAQ
    • Services
    • Courses
    • Privacy Policy
    • Terms

    Contact

    • +995 322 476 006
    • contact@globalcase.org
    • Georgia, Tbilisi, Pekini Ave. 30
    • Homepage
    • Main competence
    • Services
    • Courses
    • Blog
    • Contact us