Friday, January 19, 2024

Iranian Hackers Using New PowerShell Backdoor In Cyber Espionage Attacks

 


An advanced persistent threat group with links to Iran has updated its malware toolset to include a novel PowerShell-based implant called PowerLess Backdoor, according to new research published by Cybereason.

The Boston-headquartered cybersecurity company attributed the malware to a hacking group known as Charming Kitten (aka Phosphorous, APT35, or TA453), while also calling out the backdoor's evasive PowerShell execution.

"The PowerShell code runs in the context of a .NET application, thus not launching 'powershell.exe' which enables it to evade security products," Daniel Frank, senior malware researcher at Cybereason, said. "The toolset analyzed includes extremely modular, multi-staged malware that decrypts and deploys additional payloads in several stages for the sake of both stealth and efficacy."

The threat actor, which is active since at least 2017, has been behind a series of campaigns in recent years, including those wherein the adversary posed as journalists and scholars to deceive targets into installing malware and stealing classified information.


Earlier this month, Check Point Research disclosed details of an espionage operation that involved the hacking group exploiting the Log4Shell vulnerabilities to deploy a modular backdoor dubbed CharmPower for follow-on attacks.

The latest refinements to its arsenal, as spotted by Cybereason, constitutes an entirely new toolset that encompasses the PowerLess Backdoor, which is capable of downloading and executing additional modules such as a browser info-stealer and a keylogger.

Also potentially linked to the same developer of the backdoor are a number of other malware artifacts, counting an audio recorder, an earlier variant of the information stealer, and what the researchers suspect to be an unfinished ransomware variant coded in .NET.

Furthermore, infrastructure overlaps have been identified between the Phosphorus group and a new ransomware strain called Memento, which first emerged in November 2021 and took the unusual step of locking files within password-protected archives, followed by encrypting the password and deleting the original files, after their attempts to encrypt the files directly were blocked by endpoint protection.

"The activity of Phosphorus with regard to ProxyShell took place in about the same time frame as Memento," Frank said. "Iranian threat actors were also reported to be turning to ransomware during that period, which strengthens the hypothesis that Memento is operated by an Iranian threat actor."

More info
  1. Hacking Tools For Windows Free Download
  2. Pentest Tools Kali Linux
  3. Best Pentesting Tools 2018
  4. Hacking Tools For Pc
  5. Hackers Toolbox
  6. Hacking Tools Download
  7. Pentest Tools Review
  8. Hacker Tools Free
  9. Hacking Tools Windows
  10. Hackers Toolbox
  11. Pentest Tools Alternative
  12. Hacks And Tools
  13. Bluetooth Hacking Tools Kali
  14. Game Hacking
  15. Usb Pentest Tools
  16. Hacker Tools Github
  17. Pentest Automation Tools
  18. Hacker Tools Online
  19. Nsa Hack Tools
  20. Free Pentest Tools For Windows
  21. Pentest Tools Apk
  22. Hacker Tools Apk Download
  23. Growth Hacker Tools
  24. Pentest Tools Download
  25. Pentest Tools Online
  26. Nsa Hack Tools
  27. How To Install Pentest Tools In Ubuntu
  28. Hack Tools Github
  29. Hacking Tools Free Download
  30. Game Hacking
  31. Hacking Tools 2019
  32. Hacker Tools
  33. Pentest Tools Android
  34. Hacker Tools 2019
  35. Hak5 Tools
  36. Wifi Hacker Tools For Windows
  37. Tools For Hacker
  38. Best Hacking Tools 2019
  39. Hack Tools For Mac
  40. Hak5 Tools
  41. Hacking Tools
  42. What Are Hacking Tools
  43. Pentest Box Tools Download
  44. Pentest Tools Nmap
  45. Pentest Tools For Android
  46. Best Pentesting Tools 2018
  47. Pentest Tools Website
  48. Hacker Search Tools
  49. Pentest Tools For Android
  50. Pentest Tools For Android
  51. Computer Hacker
  52. How To Install Pentest Tools In Ubuntu
  53. Pentest Tools Android
  54. Pentest Tools Download
  55. Ethical Hacker Tools
  56. Hacking Tools For Pc
  57. Hacking Tools Name
  58. Pentest Tools Github
  59. Hacking Tools For Pc
  60. Hacker Tools Apk
  61. Hak5 Tools
  62. Free Pentest Tools For Windows
  63. Hacking Tools For Windows
  64. Pentest Automation Tools
  65. Pentest Tools Nmap
  66. Hacker Tool Kit
  67. Pentest Tools Alternative
  68. Hacker Tools Windows
  69. Pentest Tools Online
  70. Hacking App
  71. Beginner Hacker Tools
  72. Hack Tools Online
  73. Easy Hack Tools
  74. Pentest Tools For Android
  75. Hacking Tools 2019