miércoles, enero 24, 2024

Iranian Hackers Using New PowerShell Backdoor In Cyber Espionage Attacks

 


An advanced persistent threat group with links to Iran has updated its malware toolset to include a novel PowerShell-based implant called PowerLess Backdoor, according to new research published by Cybereason.

The Boston-headquartered cybersecurity company attributed the malware to a hacking group known as Charming Kitten (aka Phosphorous, APT35, or TA453), while also calling out the backdoor's evasive PowerShell execution.

"The PowerShell code runs in the context of a .NET application, thus not launching 'powershell.exe' which enables it to evade security products," Daniel Frank, senior malware researcher at Cybereason, said. "The toolset analyzed includes extremely modular, multi-staged malware that decrypts and deploys additional payloads in several stages for the sake of both stealth and efficacy."

The threat actor, which is active since at least 2017, has been behind a series of campaigns in recent years, including those wherein the adversary posed as journalists and scholars to deceive targets into installing malware and stealing classified information.


Earlier this month, Check Point Research disclosed details of an espionage operation that involved the hacking group exploiting the Log4Shell vulnerabilities to deploy a modular backdoor dubbed CharmPower for follow-on attacks.

The latest refinements to its arsenal, as spotted by Cybereason, constitutes an entirely new toolset that encompasses the PowerLess Backdoor, which is capable of downloading and executing additional modules such as a browser info-stealer and a keylogger.

Also potentially linked to the same developer of the backdoor are a number of other malware artifacts, counting an audio recorder, an earlier variant of the information stealer, and what the researchers suspect to be an unfinished ransomware variant coded in .NET.

Furthermore, infrastructure overlaps have been identified between the Phosphorus group and a new ransomware strain called Memento, which first emerged in November 2021 and took the unusual step of locking files within password-protected archives, followed by encrypting the password and deleting the original files, after their attempts to encrypt the files directly were blocked by endpoint protection.

"The activity of Phosphorus with regard to ProxyShell took place in about the same time frame as Memento," Frank said. "Iranian threat actors were also reported to be turning to ransomware during that period, which strengthens the hypothesis that Memento is operated by an Iranian threat actor."

Related posts


  1. Hacking Tools
  2. Hacking Tools Windows 10
  3. Hacking Tools And Software
  4. Hack Tools 2019
  5. How To Make Hacking Tools
  6. Hacker Tools Software
  7. Hacking Tools For Mac
  8. Hacker Techniques Tools And Incident Handling
  9. Pentest Tools Windows
  10. Tools Used For Hacking
  11. Pentest Tools Framework
  12. Hackers Toolbox
  13. Hacking App
  14. Kik Hack Tools
  15. Pentest Tools Download
  16. Hacking Tools 2019
  17. Hacker Tools Online
  18. Hacking Tools Github
  19. Best Hacking Tools 2019
  20. Hacker Tools 2019
  21. Hacker Techniques Tools And Incident Handling
  22. Hacker Tools Github
  23. Pentest Tools Linux
  24. Hacking Tools Pc
  25. Tools 4 Hack
  26. Physical Pentest Tools
  27. Pentest Tools Url Fuzzer
  28. Pentest Box Tools Download
  29. Hacking Tools Windows
  30. Pentest Tools Port Scanner
  31. Hack Tools For Games
  32. Hacking Tools For Windows 7
  33. Hacking Tools 2020
  34. Hacker Tools Github
  35. Nsa Hack Tools
  36. Pentest Tools Github
  37. Pentest Tools Subdomain
  38. Easy Hack Tools
  39. Ethical Hacker Tools
  40. Tools 4 Hack
  41. Hacker Tools 2019
  42. Pentest Tools Url Fuzzer
  43. Hack Tools For Games
  44. Hacker Tools Github
  45. Hack App
  46. Hack Tools Online
  47. Hacking Tools Hardware
  48. Pentest Tools Port Scanner
  49. Pentest Tools Review
  50. Hack Apps
  51. Hacker Tools Apk Download
  52. What Is Hacking Tools
  53. Pentest Automation Tools
  54. Hacking Tools Pc
  55. Hack Tools For Pc
  56. Hack Tool Apk No Root
  57. Pentest Tools Android
  58. Pentest Tools List
  59. Hacker Tools Free Download
  60. Wifi Hacker Tools For Windows
  61. Hacker Tools Apk
  62. Growth Hacker Tools
  63. Pentest Tools For Mac
  64. Best Hacking Tools 2019
  65. Best Hacking Tools 2019
  66. Underground Hacker Sites
  67. Nsa Hacker Tools
  68. Hack Apps
  69. Hack Tools Download
  70. Pentest Box Tools Download
  71. Pentest Tools Open Source
  72. Hacking Tools Kit
  73. Hacking Tools Online
  74. Hacking Tools Windows 10