Mga Pahina

Saturday, January 27, 2024

Iranian Hackers Using New PowerShell Backdoor In Cyber Espionage Attacks

 


An advanced persistent threat group with links to Iran has updated its malware toolset to include a novel PowerShell-based implant called PowerLess Backdoor, according to new research published by Cybereason.

The Boston-headquartered cybersecurity company attributed the malware to a hacking group known as Charming Kitten (aka Phosphorous, APT35, or TA453), while also calling out the backdoor's evasive PowerShell execution.

"The PowerShell code runs in the context of a .NET application, thus not launching 'powershell.exe' which enables it to evade security products," Daniel Frank, senior malware researcher at Cybereason, said. "The toolset analyzed includes extremely modular, multi-staged malware that decrypts and deploys additional payloads in several stages for the sake of both stealth and efficacy."

The threat actor, which is active since at least 2017, has been behind a series of campaigns in recent years, including those wherein the adversary posed as journalists and scholars to deceive targets into installing malware and stealing classified information.


Earlier this month, Check Point Research disclosed details of an espionage operation that involved the hacking group exploiting the Log4Shell vulnerabilities to deploy a modular backdoor dubbed CharmPower for follow-on attacks.

The latest refinements to its arsenal, as spotted by Cybereason, constitutes an entirely new toolset that encompasses the PowerLess Backdoor, which is capable of downloading and executing additional modules such as a browser info-stealer and a keylogger.

Also potentially linked to the same developer of the backdoor are a number of other malware artifacts, counting an audio recorder, an earlier variant of the information stealer, and what the researchers suspect to be an unfinished ransomware variant coded in .NET.

Furthermore, infrastructure overlaps have been identified between the Phosphorus group and a new ransomware strain called Memento, which first emerged in November 2021 and took the unusual step of locking files within password-protected archives, followed by encrypting the password and deleting the original files, after their attempts to encrypt the files directly were blocked by endpoint protection.

"The activity of Phosphorus with regard to ProxyShell took place in about the same time frame as Memento," Frank said. "Iranian threat actors were also reported to be turning to ransomware during that period, which strengthens the hypothesis that Memento is operated by an Iranian threat actor."

Read more


  1. Hacking Tools For Games
  2. Best Hacking Tools 2019
  3. Hacker Tools Free
  4. Hack Tools
  5. Usb Pentest Tools
  6. Pentest Tools Tcp Port Scanner
  7. Nsa Hack Tools
  8. Pentest Tools Review
  9. Install Pentest Tools Ubuntu
  10. Tools 4 Hack
  11. Hack Tools
  12. Hacking Tools For Pc
  13. Hacking Tools Download
  14. Hacker Security Tools
  15. Hacking Tools 2019
  16. Wifi Hacker Tools For Windows
  17. Pentest Tools Windows
  18. Pentest Tools Review
  19. Black Hat Hacker Tools
  20. Pentest Tools Open Source
  21. Hacker Tool Kit
  22. Top Pentest Tools
  23. Hacker Tools
  24. Hacker Tools Linux
  25. Growth Hacker Tools
  26. Hack Tools Online
  27. Hacker
  28. Hacker Tools 2019
  29. Pentest Tools Review
  30. Hacking Apps
  31. Pentest Tools Windows
  32. Black Hat Hacker Tools
  33. Pentest Tools Kali Linux
  34. Hacking Tools Windows 10
  35. Computer Hacker
  36. Pentest Tools Kali Linux
  37. Pentest Reporting Tools
  38. Hacking App
  39. Hacking Tools Hardware
  40. Hack Tools For Windows
  41. Growth Hacker Tools
  42. Nsa Hacker Tools
  43. Kik Hack Tools
  44. Hacker Tools Mac
  45. Hak5 Tools
  46. Android Hack Tools Github
  47. Hacker Tools Free Download
  48. New Hack Tools
  49. Hacker Tools Linux
  50. Hacker Tools List
  51. Hacker Tools Software
  52. Hacking Tools For Windows Free Download
  53. Hacking Tools Windows 10
  54. Hack Rom Tools
  55. Hacking Tools Pc
  56. Pentest Tools For Ubuntu
  57. Pentest Tools Download
  58. Hacker Tools 2020
  59. Hacker Tools 2019
  60. Pentest Tools Kali Linux
  61. Hacking Tools 2019
  62. Pentest Tools Url Fuzzer
  63. Hacker Tools For Mac
  64. Hack Tools Mac
  65. Pentest Tools For Mac
  66. Hacker Tools Linux
  67. Hacker Tools Free
  68. Hacker Security Tools
  69. How To Make Hacking Tools
  70. Hacking Tools Free Download
  71. Hak5 Tools
  72. Hacker Tools Mac
  73. Black Hat Hacker Tools
  74. Hacker Tools 2020
  75. New Hack Tools
  76. Pentest Tools Open Source
  77. Hacker Tools Apk
  78. Pentest Tools Alternative
  79. Pentest Tools Port Scanner
  80. Hacker Tools For Pc
  81. Pentest Tools Url Fuzzer
  82. Physical Pentest Tools
  83. Hack Tools
  84. Hacking Tools Windows 10
  85. Hacking Tools For Mac
  86. Hackers Toolbox
  87. Hacker Tools Online
  88. Pentest Reporting Tools
  89. Hack Website Online Tool
  90. Pentest Tools Alternative
  91. Hacker Tools Free
  92. Pentest Tools Github
  93. Pentest Tools Free
  94. Hacks And Tools
  95. Hacking Tools For Windows
  96. Hack Tools Online
  97. Pentest Tools Apk
  98. Hack Tools
  99. Top Pentest Tools
  100. Free Pentest Tools For Windows
  101. Hack Tools For Pc

No comments:

Post a Comment