Stories
Slash Boxes
Comments

SoylentNews is people

Submission Preview

Link to Story

Hackers Target Windows Security Experts With Fake Exploits

Accepted submission by upstart at 2022-05-26 09:19:22
News

████ # This file was generated bot-o-matically! Edit at your own risk. ████

Hackers target Windows security experts with fake exploits [techradar.com]:

Cybersecurity researchers, analyzing proof-of-concept (PoC) exploits published on GitHub, recently found themselves on the receiving end of a Cobalt Strike-powered cyberattack.

It’s common practice for researchers to publish a PoC of recently patched flaws on code repositories, such as GitHub. That way, they can test different solutions among themselves and force admins to apply the fixes as soon as possible.

When Microsoft patched two remote code execution vulnerabilities, tracked as CVE-2022-24500 and CVE-2022-26809, a few PoCs popped up on GitHub, one of them coming from an account named “rkxxz”.

(opens in new tab) [futureplc.com]

Share your thoughts on Cybersecurity and get a free copy of the Hacker's Manual 2022 (opens in new tab) [futureplc.com]. Help us find how businesses are preparing for the post-Covid world and the implications of these activities on their cybersecurity plans. Enter your email at the end of this survey (opens in new tab) [futureplc.com]to get the bookazine, worth $10.99/£10.99.

Cobalt Strike

However, the PoC turned out to be bogus, and what it did instead was install Cobalt Strike beacons on the researchers’ endpoints. Cyble’s researchers told BleepingComputer that the fake PoC was in fact a .NET application that launches a PowerShell script, which in turn executes a gzip-compressed PowerShell script malshare, which injects the beacon into device memory.

Cobalt Strike itself is not malware, but rather a legitimate tool being used for penetration testing. Still, it’s one of cybercriminals’ favorite weapons, ideal for stealthy lateral movement throughout the target network.

In the meantime, the fake PoC was removed, and the account distributing it, banned.

Security researchers under attack from North Korea (opens in new tab) [techradar.com]

Hackers have turned their attention to the researchers hunting them down (opens in new tab) [techradar.com]

What SMBs are getting wrong about cyber security (opens in new tab) [techradar.com]

In the world of cyber-warfare, every now and then, the hunter becomes the game. In late January this year, individuals working for Google’s Threat Analysis Group (TAG) discovered a cyberattack campaign coming out of North Korea that targeted other security researchers. The attack was broad in scope, utilizing blog posts, fake social media profiles, and email accounts to engage with the researchers.

Two months later, in March, the same group discovered another campaign out of North Korea, with the same goal. This time around, the attackers even set up a fake cybersecurity firm, called SecuriElite, through which they invited other researchers for collaborations. However, instead of actually collaborating, the group tried to infect the researchers’ endpoints (opens in new tab) [techradar.com] with malware.

Via: BleepingComputer (opens in new tab) [bleepingcomputer.com]


Original Submission