North Korean Hackers Use Exploits to Plant Malware on Researcher’s Computers

The North Korean hackers have once again used fake Twitter and LinkedIn accounts to target users from the cybersecurity field. Recently, cybersecurity researchers have identified two accounts that are pretending to be hiring managers for antivirus and cybersecurity firms.

After examining the report, the experts have discovered that their social media profiles were quickly deleted after Google reported to each platform.

The security analysts at Google has affirmed that these attackers have created a fake cybersecurity company website, “SecuriElite”, that provides offensive security services, including penetration testing, security assessments, and exploits.

Not only that even they have also found that the website had a link to the same PGP public key that was initially found on the attacker’s blog in the January attack campaign.

The Google Threat Analysis Group (TAG) has pronounced that on 17th March, the hackers who were behind the North Korea hacking campaign are behind this attack too, and the same threat actors have built a website with a social media profile for a fake company called “SecuriElite.”

According to the report analysis, this new website demonstrates that the company is an offensive security company based in Turkey, and it offers penetration testing, software security assessments and exploits, as we told earlier.

Sites & Accounts Used by The Hackers

Site:-

  • www.securielite[.]com

Twitter Profiles:-

  • https://twitter.com/alexjoe9983
  • https://twitter.com/BenH3mmings
  • https://twitter.com/chape2002
  • https://twitter.com/julia0235
  • https://twitter.com/lookworld0821
  • https://twitter.com/osm4nd
  • https://twitter.com/seb_lazar
  • https://twitter.com/securielite

LinkedIn Profiles:-

  • SecuriElite – https://www.linkedin.com/company/securielite/
  • Carter Edwards, HR Director @ Trend Macro – https://www.linkedin.com/in/carter-edwards-a99138204/
  • Colton Perry, Security Researcher – https://www.linkedin.com/in/colton-perry-6a8059204/
  • Evely Burton, Technical Recruiter @ Malwarebytes – https://www.linkedin.com/in/evely-burton-204b29207/
  • Osman Demir, CEO @ SecuriElite – https://www.linkedin.com/in/osman-demir-307520209/
  • Piper Webster, Security Researcher – https://www.linkedin.com/in/piper-webster-192676203/
  • Sebastian Lazarescue, Security Researcher @ SecuriElite – https://www.linkedin.com/in/sebastian-lazarescue-456840209/

Email:-

  • contact@securielite.com
  • osman@securielite.com
  • submit@securielite.com

Other sites:-

  • bestwing[.]org
  • codebiogblog[.]com
  • coldpacific[.]com
  • cutesaucepuppy[.]com
  • devguardmap[.]org
  • hireproplus[.]com
  • hotelboard[.]org
  • mediterraneanroom[.]org
  • redeastbay[.]com
  • regclassboard[.]com
  • securielite[.]com
  • spotchannel02[.]com
  • wileprefgurad[.]net

In January, these attackers have also utilised the PGP keys hosted on the blog to attract the victims to visit the site and use the trigger browser exploits.

Unlike the January campaign, the SecuriElite site has not yet hosted an exploit to deliver malware, but TAG researchers added the website to Google Safe Browsing as a precaution.

But, the attackers used the IE zero-day vulnerability in the January attack, and the researchers at TAG have determined that they might have more zero-day.

The security analysts have initially identified the social media profiles of the threat actors that are present in the platforms, and all these platforms enable the hackers to take suitable actions accordingly.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity, and hacking news updates.

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Hackers Exploiting Docusign With Phishing Attack To Steal Credentials

Hackers prefer phishing as it exploits human vulnerabilities rather than technical flaws which make it a highly effective and low-cost…

9 hours ago

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

2 days ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

2 days ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

2 days ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

2 days ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

2 days ago