Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Cybersecurity Community Warned of Fake PoC Exploits Delivering Malware

Researchers have spotted fake proof-of-concept (PoC) exploits that appear to have been created by threat actors in an effort to deliver malware to members of the cybersecurity community.

Researchers have spotted fake proof-of-concept (PoC) exploits that appear to have been created by threat actors in an effort to deliver malware to members of the cybersecurity community.

On May 19, researchers reported that GitHub was hosting malicious software disguised as PoC exploits for a couple of Windows vulnerabilities that Microsoft fixed with its April 2022 Patch Tuesday updates.

The fake PoC exploits, which have since been removed by GitHub, were delivered as executable files that, when run, could open a backdoor to the system.

The PoCs claimed to target CVE-2022-24500 and CVE-2022-26809, both of which can be exploited for remote code execution on Windows systems. While there is no indication that the flaws have been leveraged in attacks, some cybersecurity companies did warn that they could pose a serious risk — CVE-2022-26809, for instance, is believed to be wormable.

Threat intelligence company Cyble has analyzed the fake PoC exploits and determined that threat actors were likely using them to target members of the infosec community. The company also found posts on cybercrime forums discussing the exploits.

The fake PoCs, which appeared to have been created by the same threat actor, were .NET binaries packed with an open source application protector named ConfuserEx. When executed, they displayed fake messages apparently showing a failed attempt to exploit CVE-2022-24500 or CVE-2022-26809.

Fake PoC exploit

After executing this routine, the files ran a hidden PowerShell command that delivered the Cobalt Strike Beacon payload, which can be used to download additional malware and for lateral movement.

“Usually, people working in information security or TAs use exploits to check for vulnerabilities. Hence, this malware might only target people from this community. Therefore, it becomes essential for the Infosec Community members to check the credibility of sources before downloading any proof of concept,” Cyble explained.

Advertisement. Scroll to continue reading.

It’s unclear if anyone actually executed the fake PoC exploits and if their systems did get compromised. However, some members of the community pointed out that researchers would likely test the fake exploits in a sandboxed environment, which would significantly limit impact.

It’s not uncommon for threat actors to target the cybersecurity community. Last year, Google warned that North Korean hackers had been targeting security researchers at various companies and organizations, using zero-day vulnerabilities, fake social media profiles, malicious websites, and they had even set up a fake penetration testing company.

Related: PoC Exploit Published for Latest Microsoft Exchange Zero-Day

Related: PoC Exploit Released for Wormable Windows Vulnerability

Related: Google Releases PoC Exploit for Browser-Based Spectre Attack

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...