DIRECTORY

  • Alerts
  • APTs
  • Blog
  • Books
  • Certifications
  • Cheat Sheets
  • Courses
  • Cyber Briefing
  • CyberDecoded
  • CyberReview
  • CyberStory
  • CyberTips
  • Definitions
  • Domains
  • Entertainment
  • FAQ
  • Frameworks
  • Hardware Tools
  • Incidents
  • Malware
  • News
  • Papers
  • Podcasts
  • Quotes
  • Reports
  • Tools
  • Threats
  • Tutorials
No Result
View All Result
  • Login
  • Register
  • Cyber Citizens
  • Cyber Professionals
  • Institutions
CyberMaterial
Get Help
  • Cyber Citizens
  • Cyber Professionals
  • Institutions
CyberMaterial
No Result
View All Result
Get Help
CyberMaterial
Home Executives Courses

Feds Warn Healthcare Over Cobalt Strike Infections

Reading Time: 2 mins read
in Alerts

 

If every second hack seems to involve malicious use of penetration testing tool Cobalt Strike, it’s not just your imagination.

Russian hackers deployed Cobalt Strike’s command-and-control function during their attack against SolarWinds’ network management software. Hackers who earlier this year got into Cisco corporate IT infrastructure used the tool. The first thing the threat actor behind the Emotet malware does after an initial infection is to download Cobalt Strike onto compromised endpoints.

The number of organizations affected by a hack involving Cobalt Strike now number in the tens of thousands each year, says the Department of Health and Human Services in a new warning to the healthcare sector.

The Conti ransomware group values access to Cobalt Strike so much that it paid a legitimate company $30,000 to secretly buy licenses for it, cybersecurity reporter Brian Krebs wrote in March.

The company did not immediately respond to Information Security Media Group’s request for comment, but its popularity among hackers is no secret. “Its built-in capabilities enable it to be quickly deployed and operationalized regardless of actor sophistication or access to human or financial resources,” said cybersecurity company Proofpoint in a 2021 report.

The penetration testing tool, whose legitimate user base consists of white hat hackers, is being abused “with increasing frequency” against many industries, including the healthcare and public health sector, by ransomware operators and various advanced persistent threat groups, HC3 writes.

 

READ FULL ARTICLE

Tags: AlertsAlerts 2022Brian KrebsCiscoCobalt StrikeConti RansomwareEmotetHC3HealthcareOctober 2022Penetration Tester ToolsPenetration TestersWhite Hackers
ADVERTISEMENT

Related Posts

OpenAI fixes vulnerabilities in ChatGPT

OpenAI fixes vulnerabilities in ChatGPT

March 30, 2023
Vendors Alert 3CX Supply Chain Attack

Vendors Alert 3CX Supply Chain Attack

March 30, 2023
Mozilla Fixes Thunderbird Vulnerability

Mozilla Fixes Thunderbird Vulnerability

March 30, 2023
Chinese state hackers target Linux servers

Chinese state hackers target Linux servers

March 30, 2023

More Articles

Cyber101

Cybersecurity insurance – Definition

February 25, 2023
Alerts

WIN-911 security advisory (AV22-095)

February 24, 2022

Boardish Insights & Analytics Report

September 21, 2020

New Zealand banks, post office hit by outages in apparent cyber attack

September 8, 2021
Alerts

Changes to Git commit workflow: add backdoors to PHP source code

March 29, 2021
Alerts

Instagram implements ‘Security Checkup’ to help users recover compromised accounts

July 19, 2021
Alerts

Phishing Campaign Targeting Korean to Deliver Agent Tesla New Variant

December 13, 2021
Incidents

Ola Finance Says Attackers Stole $4.7M

April 1, 2022
Load More

Security through data

Cybersecurity Domains

  • API Security
  • Business Continuity
  • Career Development
  • Compliance
  • Cryptography
  • HSM
  • KPIs / KRIs
  • Penetration Testing
  • Shift Left
  • Vulnerability Scan

Emerging Technologies

  • 5G
  • Artificial Intelligence
  • Blockchain
  • Cryptocurrency
  • Deepfake
  • E-Commerce
  • Healthcare
  • IoT
  • Quantum Computing

Frameworks

  • CIS Controls
  • CCPA
  • GDPR
  • NIST
  • 23 NYCRR 500
  • HIPAA

Repository

  • Books
  • Certifications
  • Definitions
  • Documents
  • Entertainment
  • Quotes
  • Reports

Threats

  • APTs
  • DDoS
  • Insider Threat
  • Malware
  • Phishing
  • Ransomware
  • Social Engineering

© 2023 | CyberMaterial | All rights reserved.

World’s #1 Cybersecurity Repository

  • About
  • Legal and Privacy Policy
  • Site Map
No Result
View All Result
  • Audience
    • Cyber Citizens
    • Cyber Professionals
    • Institutions
  • Highlights
    • Blog
    • CyberDecoded
    • Cyber Review
    • CyberStory
    • CyberTips
  • Cyber Risks
    • Alerts
    • Attackers
    • Domains
    • Incidents
    • Threats
  • Opportunities
    • Events
    • Jobs
  • Repository
    • Books
    • Certifications
    • Cheat Sheets
    • Courses
    • Definitions
    • Frameworks
    • Games
    • Hardware Tools
    • Memes
    • Movies
    • Papers
    • Podcasts
    • Quotes
    • Reports
  • Report Cyber Incident
  • GET HELP

Subscribe to our newsletter

© 2022 Cybermaterial - Security Through Data .

Welcome Back!

Sign In with Google
Sign In with Linked In
OR

Forgotten Password? Sign Up

Create New Account!

Sign Up with Google
Sign Up with Linked In
OR

All fields are required. Log In

Retrieve your password

Please enter your username or email address to reset your password.

Log In

Add New Playlist

This website uses cookies. By continuing to use this website you are giving consent to cookies being used. Visit our Privacy and Cookie Policy.