domingo, 4 de junio de 2023

Iranian Hackers Using New PowerShell Backdoor In Cyber Espionage Attacks

 


An advanced persistent threat group with links to Iran has updated its malware toolset to include a novel PowerShell-based implant called PowerLess Backdoor, according to new research published by Cybereason.

The Boston-headquartered cybersecurity company attributed the malware to a hacking group known as Charming Kitten (aka Phosphorous, APT35, or TA453), while also calling out the backdoor's evasive PowerShell execution.

"The PowerShell code runs in the context of a .NET application, thus not launching 'powershell.exe' which enables it to evade security products," Daniel Frank, senior malware researcher at Cybereason, said. "The toolset analyzed includes extremely modular, multi-staged malware that decrypts and deploys additional payloads in several stages for the sake of both stealth and efficacy."

The threat actor, which is active since at least 2017, has been behind a series of campaigns in recent years, including those wherein the adversary posed as journalists and scholars to deceive targets into installing malware and stealing classified information.


Earlier this month, Check Point Research disclosed details of an espionage operation that involved the hacking group exploiting the Log4Shell vulnerabilities to deploy a modular backdoor dubbed CharmPower for follow-on attacks.

The latest refinements to its arsenal, as spotted by Cybereason, constitutes an entirely new toolset that encompasses the PowerLess Backdoor, which is capable of downloading and executing additional modules such as a browser info-stealer and a keylogger.

Also potentially linked to the same developer of the backdoor are a number of other malware artifacts, counting an audio recorder, an earlier variant of the information stealer, and what the researchers suspect to be an unfinished ransomware variant coded in .NET.

Furthermore, infrastructure overlaps have been identified between the Phosphorus group and a new ransomware strain called Memento, which first emerged in November 2021 and took the unusual step of locking files within password-protected archives, followed by encrypting the password and deleting the original files, after their attempts to encrypt the files directly were blocked by endpoint protection.

"The activity of Phosphorus with regard to ProxyShell took place in about the same time frame as Memento," Frank said. "Iranian threat actors were also reported to be turning to ransomware during that period, which strengthens the hypothesis that Memento is operated by an Iranian threat actor."

More info
  1. Pentest Tools Online
  2. Hacker Tools For Pc
  3. Hacking Tools For Mac
  4. Hack Tools Mac
  5. Growth Hacker Tools
  6. Hacking Tools Kit
  7. Hacking Tools For Beginners
  8. Pentest Tools Bluekeep
  9. Hack Tools 2019
  10. Pentest Tools
  11. Tools 4 Hack
  12. Hacking Tools Software
  13. Hacking Tools
  14. New Hack Tools
  15. Pentest Tools Github
  16. Hacking Tools For Pc
  17. Hacker Techniques Tools And Incident Handling
  18. Hak5 Tools
  19. Pentest Tools Website
  20. Hacking Tools For Mac
  21. Blackhat Hacker Tools
  22. Hack App
  23. Pentest Tools For Ubuntu
  24. Hacking Tools Pc
  25. Tools Used For Hacking
  26. Hack Tool Apk
  27. Pentest Tools Find Subdomains
  28. Hacker Search Tools
  29. How To Make Hacking Tools
  30. Hack Tool Apk
  31. Pentest Tools Free
  32. Pentest Tools Kali Linux
  33. Underground Hacker Sites
  34. Hacking Tools 2020
  35. Termux Hacking Tools 2019
  36. Pentest Tools Tcp Port Scanner
  37. Hacking Tools Usb
  38. Pentest Tools Review
  39. Github Hacking Tools
  40. Pentest Tools For Windows
  41. How To Make Hacking Tools
  42. Free Pentest Tools For Windows
  43. Hack Tool Apk No Root
  44. Hacks And Tools
  45. Hacker Tools Free Download
  46. Pentest Reporting Tools
  47. Underground Hacker Sites
  48. Hacker Hardware Tools
  49. Best Hacking Tools 2019
  50. Hak5 Tools
  51. Hacker Tools Linux
  52. New Hack Tools
  53. Hacker Tools Linux
  54. Pentest Tools Online
  55. Hacker Tool Kit
  56. Pentest Tools Nmap
  57. Hacker Tools Apk
  58. Hacking Tools 2020
  59. Hack Tools 2019
  60. Hacker Tool Kit
  61. Pentest Tools List
  62. Pentest Tools For Android
  63. Hacker
  64. Pentest Tools Tcp Port Scanner

No hay comentarios:

Publicar un comentario