Hackers target Windows security experts with fake exploits

Red padlock open on electric circuits network dark red background
(Image credit: Shutterstock/Chor muang)

Cybersecurity researchers, analyzing proof-of-concept (PoC) exploits published on GitHub, recently found themselves on the receiving end of a Cobalt Strike-powered cyberattack.

It’s common practice for researchers to publish a PoC of recently patched flaws on code repositories, such as GitHub. That way, they can test different solutions among themselves and force admins to apply the fixes as soon as possible.

When Microsoft patched two remote code execution vulnerabilities, tracked as CVE-2022-24500 and CVE-2022-26809, a few PoCs popped up on GitHub, one of them coming from an account named “rkxxz”. 

Share your thoughts on Cybersecurity and get a free copy of the Hacker's Manual 2022end of this survey

<a href="https://polls.futureplc.com/poll/2022-cybersecurity-survey" data-link-merchant="polls.futureplc.com"" target="_blank">Share your thoughts on Cybersecurity and get a free copy of the Hacker's Manual 2022. Help us find how businesses are preparing for the post-Covid world and the implications of these activities on their cybersecurity plans. Enter your email at the <a href="https://polls.futureplc.com/poll/2022-cybersecurity-survey" data-link-merchant="polls.futureplc.com"" data-link-merchant="polls.futureplc.com"" target="_blank">end of this survey to get the bookazine, worth $10.99/£10.99.

Cobalt Strike

However, the PoC turned out to be bogus, and what it did instead was install Cobalt Strike beacons on the researchers’ endpoints. Cyble’s researchers told BleepingComputer that the fake PoC was in fact a .NET application that launches a PowerShell script, which in turn executes a gzip-compressed PowerShell script malshare, which injects the beacon into device memory.

Cobalt Strike itself is not malware, but rather a legitimate tool being used for penetration testing. Still, it’s one of cybercriminals’ favorite weapons, ideal for stealthy lateral movement throughout the target network.

In the meantime, the fake PoC was removed, and the account distributing it, banned. 

In the world of cyber-warfare, every now and then, the hunter becomes the game. In late January this year, individuals working for Google’s Threat Analysis Group (TAG) discovered a cyberattack campaign coming out of North Korea that targeted other security researchers. The attack was broad in scope, utilizing blog posts, fake social media profiles, and email accounts to engage with the researchers.

Two months later, in March, the same group discovered another campaign out of North Korea, with the same goal. This time around, the attackers even set up a fake cybersecurity firm, called SecuriElite, through which they invited other researchers for collaborations. However, instead of actually collaborating, the group tried to infect the researchers’ endpoints with malware. 

Via: BleepingComputer

Sead Fadilpašić

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.