Site icon Tech Newsday

Unofficial Version Of Cobalt Strike Beacon Linux Used In Attacks

An unofficial version of Cobalt Strike Beacon Linux, created from scratch by unknown threat actors, was discovered by security researchers while being actively used in attacks targeting organizations around the world.

Cobalt Strike is a legitimate penetration testing tool designed as an attack framework for red teams. Red teams are groups of security experts who serve as attackers on the infrastructure of their own company to find security gaps and vulnerabilities.

In addition, Cobalt Strike is also used by threat actors for post-exploitation tasks, after using so-called beacons that provide permanent remote access to compromised devices.

Nevertheless, Cobalt Strike has a weakness – it only supports Windows devices and excludes Linux beacons.

Intezer researchers, who first discovered the reimplementation of the beacon in August and called it Vermilion Strike, explained that the Cobalt Strike ELF binary [VirusTotal] they discovered is now completely undetected by anti-malware solutions.

Vermilion Strike is able to perform these tasks when used on a compromised Linux system:

“The sophistication of this threat, its intent to conduct espionage, and the fact that the code hasn’t been seen before in other attacks, together with the fact that it targets specific entities in the wild, leads us to believe that this threat was developed by a skilled threat actor,” concluded Intezer.

For more information, read the original story in BleepingComputer.

Exit mobile version