The Breach News

Lazarus Group from North Korea Unleashes New Kaolin RAT via Fake Job Offers

April 25, 2024
Malware / Cyber Threat

The North Korean cyber threat actor Lazarus Group has once again leveraged its longstanding tactic of using bogus job offers to distribute a new remote access trojan (RAT) known as Kaolin RAT. Targeting specific individuals in the Asia region during the summer of 2023, this malware not only performs standard RAT functions but also has the ability to modify file timestamps and load DLL binaries from a command-and-control server, as noted by Avast security researcher Luigino Camastra in a recent report. The Kaolin RAT serves as an entry point for the FudModule rootkit, which has been found exploiting a recently patched admin-to-kernel vulnerability in the appid.sys driver (CVE-2024-21338, CVSS score: 7.8). This exploit enables it to gain kernel read/write capabilities and disable security mechanisms. Lazarus Group’s strategy of using job offers for infiltration, known as Operation Dream Job, has a history of successfully employing various social media platforms for this purpose.

Lazarus Group Launches New Kaolin RAT Targeting Individuals in Asia Through Deceptive Job Offers April 25, 2024 Malware / Cyber Threat In a concerning development, the Lazarus Group, a North Korea-linked threat actor, has recently leveraged fake job postings to disseminate a sophisticated remote access trojan (RAT) named Kaolin RAT.…

Read More

Lazarus Group from North Korea Unleashes New Kaolin RAT via Fake Job Offers

April 25, 2024
Malware / Cyber Threat

The North Korean cyber threat actor Lazarus Group has once again leveraged its longstanding tactic of using bogus job offers to distribute a new remote access trojan (RAT) known as Kaolin RAT. Targeting specific individuals in the Asia region during the summer of 2023, this malware not only performs standard RAT functions but also has the ability to modify file timestamps and load DLL binaries from a command-and-control server, as noted by Avast security researcher Luigino Camastra in a recent report. The Kaolin RAT serves as an entry point for the FudModule rootkit, which has been found exploiting a recently patched admin-to-kernel vulnerability in the appid.sys driver (CVE-2024-21338, CVSS score: 7.8). This exploit enables it to gain kernel read/write capabilities and disable security mechanisms. Lazarus Group’s strategy of using job offers for infiltration, known as Operation Dream Job, has a history of successfully employing various social media platforms for this purpose.

China-Linked Cyber Attack Campaign Affects 17 Nations Over Three Years Aug 09, 2023 Cyber Espionage / Cyber Attacks Hackers tied to China’s Ministry of State Security (MSS) have been implicated in cyber attacks across 17 countries in Asia, Europe, and North America between 2021 and 2023. The cybersecurity firm Recorded Future has identified this intrusion set as the work of a nation-state group known as RedHotel, previously referred to as Threat Activity Group-22 (TAG-22). This group is part of a broader cluster of activities that include Aquatic Panda, Bronze University, Charcoal Typhoon, Earth Lusca, and Red Scylla (or Red Dev 10). Active since 2019, RedHotel has notably targeted sectors such as academia, aerospace, government, media, telecommunications, and research, with a significant number of victims being governmental organizations. “RedHotel has a dual mission of intelligence gathering and economic espionage,” the cybersecurity firm noted, highlighting its persistence, operational intensity, and extensive global reach.

Global Impact of China-Linked Cyber Attacks: 17 Nations Targeted Over Three Years August 9, 2023 In a significant escalation of cyber threats, hackers affiliated with China’s Ministry of State Security (MSS) have been implicated in a comprehensive cyber campaign spanning 17 nations across Asia, Europe, and North America from 2021…

Read MoreChina-Linked Cyber Attack Campaign Affects 17 Nations Over Three Years Aug 09, 2023 Cyber Espionage / Cyber Attacks Hackers tied to China’s Ministry of State Security (MSS) have been implicated in cyber attacks across 17 countries in Asia, Europe, and North America between 2021 and 2023. The cybersecurity firm Recorded Future has identified this intrusion set as the work of a nation-state group known as RedHotel, previously referred to as Threat Activity Group-22 (TAG-22). This group is part of a broader cluster of activities that include Aquatic Panda, Bronze University, Charcoal Typhoon, Earth Lusca, and Red Scylla (or Red Dev 10). Active since 2019, RedHotel has notably targeted sectors such as academia, aerospace, government, media, telecommunications, and research, with a significant number of victims being governmental organizations. “RedHotel has a dual mission of intelligence gathering and economic espionage,” the cybersecurity firm noted, highlighting its persistence, operational intensity, and extensive global reach.

Anthropic, Palantir, and AWS Collaborate on AI Solutions for US Defense

Artificial Intelligence & Machine Learning, Next-Generation Technologies & Secure Development Collaboration Between AWS, Palantir, and Anthropic to Develop AI for U.S. Defense Rashmi Ramesh (rashmiramesh_) • November 8, 2024 Image: Shutterstock A partnership has emerged between Palantir, Anthropic, and Amazon Web Services (AWS) to create an artificial intelligence platform aimed…

Read MoreAnthropic, Palantir, and AWS Collaborate on AI Solutions for US Defense

Microsoft Acknowledges Source Code and Customer Data Breach by Russian Hackers

On March 9, 2024, Microsoft confirmed that the Kremlin-affiliated cyber group, Midnight Blizzard (also known as APT29 or Cozy Bear), successfully infiltrated some of its source code repositories and internal systems. This breach was initially uncovered in January 2024. The tech company stated, "We have recently observed that Midnight Blizzard is leveraging information obtained from our corporate email systems to gain, or attempt to gain, unauthorized access." While the investigation into the breach’s scope continues, Microsoft assures that there is no evidence suggesting compromise of customer-facing systems hosted on its platform. Microsoft also noted that the Russian state-sponsored hackers are trying to exploit various types of confidential information, including interactions between customers and Microsoft over email; however, specific details have not been disclosed.

Microsoft Confirms Source Code and Sensitive Data Breach by Russian Hackers On March 8, 2024, Microsoft disclosed that the Kremlin-supported cyber threat group known as Midnight Blizzard, also referred to as APT29 or Cozy Bear, has successfully infiltrated some of its source code repositories and internal systems. This revelation follows…

Read More

Microsoft Acknowledges Source Code and Customer Data Breach by Russian Hackers

On March 9, 2024, Microsoft confirmed that the Kremlin-affiliated cyber group, Midnight Blizzard (also known as APT29 or Cozy Bear), successfully infiltrated some of its source code repositories and internal systems. This breach was initially uncovered in January 2024. The tech company stated, "We have recently observed that Midnight Blizzard is leveraging information obtained from our corporate email systems to gain, or attempt to gain, unauthorized access." While the investigation into the breach’s scope continues, Microsoft assures that there is no evidence suggesting compromise of customer-facing systems hosted on its platform. Microsoft also noted that the Russian state-sponsored hackers are trying to exploit various types of confidential information, including interactions between customers and Microsoft over email; however, specific details have not been disclosed.

Chinese Hackers Compromise Data of Thousands in US Telecom Security Breach – Communications Today

In a significant cybersecurity incident, Chinese hackers have reportedly compromised the sensitive data of thousands in a breach affecting a major telecommunications firm in the United States. This event has raised alarms within the cybersecurity community, as it underscores the vulnerabilities present in critical sectors that handle vast amounts of…

Read MoreChinese Hackers Compromise Data of Thousands in US Telecom Security Breach – Communications Today

Palo Alto Networks Provides Remediation Steps for Exploited Critical Vulnerability in PAN-OS On April 26, 2024, Palo Alto Networks released guidance to address a severe security vulnerability in PAN-OS that is currently being actively exploited. Identified as CVE-2024-3400, this flaw has a CVSS score of 10.0 and could allow attackers to execute unauthenticated remote shell commands on affected devices. The issue has been patched in various versions of PAN-OS 10.2.x, 11.0.x, and 11.1.x. Evidence indicates that the vulnerability has been leveraged as a zero-day exploit since at least March 26, 2024, by a threat group known as UTA0218. This operation, dubbed Operation MidnightEclipse, involves deploying a Python-based backdoor named UPSTYLE, which can execute commands through specially designed requests. Although these intrusions have not been definitively linked to any known threat actor or organization, observers suspect they may be the work of a state-sponsored hacking group, given the sophistication of the tactics used and the nature of the targets involved. Updated remediation advice has been provided by Palo Alto Networks.

Palo Alto Networks has released essential remediation guidance in response to a critical security vulnerability affecting its PAN-OS software, which is currently under active exploitation. This vulnerability, identified as CVE-2024-3400 and rated with a maximum CVSS score of 10.0, poses a significant risk by allowing unauthenticated remote command execution on…

Read MorePalo Alto Networks Provides Remediation Steps for Exploited Critical Vulnerability in PAN-OS On April 26, 2024, Palo Alto Networks released guidance to address a severe security vulnerability in PAN-OS that is currently being actively exploited. Identified as CVE-2024-3400, this flaw has a CVSS score of 10.0 and could allow attackers to execute unauthenticated remote shell commands on affected devices. The issue has been patched in various versions of PAN-OS 10.2.x, 11.0.x, and 11.1.x. Evidence indicates that the vulnerability has been leveraged as a zero-day exploit since at least March 26, 2024, by a threat group known as UTA0218. This operation, dubbed Operation MidnightEclipse, involves deploying a Python-based backdoor named UPSTYLE, which can execute commands through specially designed requests. Although these intrusions have not been definitively linked to any known threat actor or organization, observers suspect they may be the work of a state-sponsored hacking group, given the sophistication of the tactics used and the nature of the targets involved. Updated remediation advice has been provided by Palo Alto Networks.

Harnessing Wazuh for Enhanced Zero Trust Security
November 05, 2024 | Network Security / Zero Trust

Zero Trust security reshapes organizational approaches to security by eliminating implicit trust and continually assessing and validating access requests. Unlike traditional perimeter-based security models, users are not automatically trusted upon entry. This paradigm promotes ongoing monitoring of every device and user, ensuring that protection remains robust even after authentication.

Why Organizations Embrace Zero Trust Security
Organizations turn to Zero Trust security to defend against the growing sophistication of cyber threats, addressing critical weaknesses in traditional perimeter-based models—such as insufficient protection for east-west traffic, unwarranted trust in internal users, and inadequate visibility.

Comparing Traditional and Zero Trust Security
Zero Trust security enhances an organization’s overall security posture by enabling:

  • Continuous Data Collection: Organizations can bolster their defenses by consistently gathering intelligence on user and device activity.

Harnessing Wazuh for Enhanced Zero Trust Security As of November 5, 2024, the approach to organizational security has seen a significant transformation with the adoption of Zero Trust principles. This paradigm shift fundamentally alters how companies manage security by eliminating implicit trust levels and insisting on rigorous, ongoing validation of…

Read More

Harnessing Wazuh for Enhanced Zero Trust Security
November 05, 2024 | Network Security / Zero Trust

Zero Trust security reshapes organizational approaches to security by eliminating implicit trust and continually assessing and validating access requests. Unlike traditional perimeter-based security models, users are not automatically trusted upon entry. This paradigm promotes ongoing monitoring of every device and user, ensuring that protection remains robust even after authentication.

Why Organizations Embrace Zero Trust Security
Organizations turn to Zero Trust security to defend against the growing sophistication of cyber threats, addressing critical weaknesses in traditional perimeter-based models—such as insufficient protection for east-west traffic, unwarranted trust in internal users, and inadequate visibility.

Comparing Traditional and Zero Trust Security
Zero Trust security enhances an organization’s overall security posture by enabling:

  • Continuous Data Collection: Organizations can bolster their defenses by consistently gathering intelligence on user and device activity.

AI Recruitment Tools at Risk of Bias and Privacy Concerns

Artificial Intelligence & Machine Learning, Geo Focus: The United Kingdom, Geo-Specific UK Regulator Highlights Privacy Risks from ML and NLP Tools Akshaya Asokan (asokan_akshaya) • November 8, 2024 The U.K. Information Commissioner’s Office (ICO) has raised alarms regarding artificial intelligence (AI) tools employed for job applicant screening, indicating significant privacy…

Read MoreAI Recruitment Tools at Risk of Bias and Privacy Concerns