Lazarus Group from North Korea Unleashes New Kaolin RAT via Fake Job Offers

April 25, 2024
Malware / Cyber Threat

The North Korean cyber threat actor Lazarus Group has once again leveraged its longstanding tactic of using bogus job offers to distribute a new remote access trojan (RAT) known as Kaolin RAT. Targeting specific individuals in the Asia region during the summer of 2023, this malware not only performs standard RAT functions but also has the ability to modify file timestamps and load DLL binaries from a command-and-control server, as noted by Avast security researcher Luigino Camastra in a recent report. The Kaolin RAT serves as an entry point for the FudModule rootkit, which has been found exploiting a recently patched admin-to-kernel vulnerability in the appid.sys driver (CVE-2024-21338, CVSS score: 7.8). This exploit enables it to gain kernel read/write capabilities and disable security mechanisms. Lazarus Group’s strategy of using job offers for infiltration, known as Operation Dream Job, has a history of successfully employing various social media platforms for this purpose.

Lazarus Group Launches New Kaolin RAT Targeting Individuals in Asia Through Deceptive Job Offers

April 25, 2024
Malware / Cyber Threat

In a concerning development, the Lazarus Group, a North Korea-linked threat actor, has recently leveraged fake job postings to disseminate a sophisticated remote access trojan (RAT) named Kaolin RAT. This malicious software was used in targeted attacks against specific individuals throughout the Asia region during the summer of 2023. According to a report from Avast security researcher Luigino Camastra, the Kaolin RAT is equipped with standard RAT capabilities, alongside additional functionalities that allow it to modify the last write timestamp on selected files and execute any received Dynamic Link Library (DLL) binaries from a command-and-control server.

The use of Kaolin RAT marks an extension of the Lazarus Group’s long-standing tactics tied to social engineering, specifically through the manipulation of job opportunities—a strategy dubbed Operation Dream Job. This campaign has been a hallmark of the group’s operations for several years, revealing an ongoing commitment to exploiting individuals’ trust in legitimate employment opportunities. The RAT serves as a conduit for deploying the FudModule rootkit, which has recently been found exploiting a critical vulnerability in the appid.sys driver (CVE-2024-21338, CVSS score: 7.8). This vulnerability allows the rootkit to gain elevated kernel privileges, potentially compromising security measures and facilitating deeper infiltration into compromised systems.

Targeting specific professionals, the Lazarus Group has demonstrated a calculated approach, suggesting a focus on individuals who may possess valuable information or access to lucrative networks. The broader implications of such attacks extend beyond the immediate victims, as they highlight the vulnerability of various sectors to sophisticated cyber threats emanating from state-sponsored actors.

In terms of adversary tactics, the Lazarus Group’s operations exemplify several stages as outlined by the MITRE ATT&CK framework. Initial access is achieved through deceptive job offers, which may entice individuals to download the malicious payload unknowingly. Persistence techniques are integrated within the RAT deployment, aiming to maintain access to compromised systems even after initial detection efforts. Furthermore, privilege escalation tactics come into play through the use of the FudModule rootkit, leveraging the aforementioned vulnerability to attain elevated permissions and further undermine system integrity.

As cyber threats evolve, the necessity for vigilance among business owners becomes ever more critical. This incident serves as a potent reminder of the multifaceted strategies employed by threat actors, emphasizing the importance of maintaining robust security postures and adopting preventive measures against social engineering attacks. Organizations must stay informed about emerging threats and continuously educate their teams about the risks associated with seemingly innocuous communications, such as job offers, that could ultimately lead to significant cybersecurity breaches.

Source link

Leave a Reply

Your email address will not be published. Required fields are marked *