Google TAG warns the infosec community of unsolicited requests from individuals seeking collaboration on vulnerability research.

Kelly Sheridan, Former Senior Editor, Dark Reading

January 26, 2021

5 Min Read

Security experts focused on vulnerability research and development are targets of a social engineering campaign reportedly conducted by a North Korean government-backed entity, Google reports.

The Google Threat Analysis Group (TAG), which tracks advanced persistent threat operations, has been watching this attack unfold over the past several months. In a writeup of the findings, TAG security researcher Adam Weidemann says the attackers leveraged "a number of means" to target members of the security research community across multiple social media platforms. 

Researchers were contacted on Twitter, LinkedIn, Telegram, Discord, Keybase, and email. The attackers created several Twitter profiles, which they used to interact with researchers, share videos of claimed exploits, retweet other attacker-controlled accounts, and link to their blog. 

This "research blog" was created to establish credibility and connect with targets, Weidemann says, and the attackers used it to share writeups and analyses of vulnerabilities that had already been publicly disclosed. These included "guest posts" from legitimate and unknowing security researchers, likely shared in an attempt to build trust within the security research community. 

After establishing initial communications, the attackers would ask a targeted researcher if they wanted to work together on vulnerability research. The attackers would then would provide the researcher with a Visual Studio Project, which would contain source code for exploiting the vulnerability and an additional DLL that would be executed via Visual Studio Build Events. The DLL is custom malware that would begin to communicate with the attackers' command-and-control (C2) domains.

Some attackers didn't share infected files with targets; instead, they asked them to access a writeup hosted at a malicious link. Shortly after they clicked, a malicious service would be installed on the target system and an in-memory backdoor would beacon to the attackers' C2. TAG notes at the time this link was accessed, the victim systems were running patched and up-to-date versions of Windows 10 and Chrome. It cannot confirm the method of compromise.

Blending in With Security Researchers
While there is nothing especially novel about the attackers' social engineering techniques, what stands out is their prolonged investment in establishing credibility to connect with their targets. 

"They really spent significant effort building up a persona in the Western cybersecurity community," says Lesley Carhart, principal industrial incident responder with Dragos, who has been watching this unfold.

Trying to ingratiate with the community "is an effective tactic for adversaries," she adds. The attackers reached out to many members of the research community involved in vulnerability research, and they picked Twitter handles that resemble something a researcher might use. 

They also published several videos of published exploits. While TAG was unable to verify the authenticity or working status of all exploits attackers shared videos of, the team reports that at least one video fakes the success of an exploit the attackers claim is functional. Even though the exploit was fake, and multiple comments identified the video as fake, the attackers used some of their Twitter accounts to retweet their original post and claim that their video was authentic. 

A Wake-up Call for the Infosec Community
Carhart calls the incident "a shock to the system" for security researchers. Many experts in the community, in particular those focused on exploit development, work with a range of people — IT security practitioners, the media, and white-hat, gray-hat, and black-hat hackers — to stay on top of what's happening on the black market, how malware works, and what happens with it. 

"A lot of security researchers are really familiar, and comfortable with, having professional contacts and relationships with people from all swaths of legality," she says. "They're not used to being explicitly targeted through those." 

While researchers often work with students, people outside the United States, and those who are less law-abiding in their online activity, Carhart notes that some experts who were targeted had their suspicions when communicating with the attackers. Their English was poor, some said, and they were insistent in requesting data not typically shared outside the company.

"There was that aggressive pursuit for sensitive stuff, in poor English, without a prior relationship," she adds, and the combination was a red flag for some researchers. Those she knew who did download the file or click the link did so in a virtual machine; however, it is possible there are researchers who were compromised but haven't admitted it. We still don't know the full extent of this campaign.

We don't yet have enough data to know what the attackers were after, Carhart says, though there are many reasons why they'd want access to a researcher's machine. They may seek exploits that haven't been properly investigated or disclosed, or they could want access to organizations' vulnerability or assessment data. They may be targeting a researcher as a means to access another entity — a tactic often seen in social engineering campaigns, she notes.

"Sometimes the initial target is only a stepping stone to reach another computer, another person on a network," she adds.

Google TAG attributes the attack to a government entity based in North Korea; some security researchers have made the same connection. If that is the case, this activity would mark a shift in strategy for North Korea, which is primarily known for financially motivated cybercrime.

Security practitioners often build relationships with people they only know online, and this incident is a reminder to use caution when working with someone you don't know. If you're going to open files and links from strangers, they should be treated as untrustworthy and vetted or opened in a virtual machine.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights