Tuesday, January 23, 2024

Iranian Hackers Using New PowerShell Backdoor In Cyber Espionage Attacks

 


An advanced persistent threat group with links to Iran has updated its malware toolset to include a novel PowerShell-based implant called PowerLess Backdoor, according to new research published by Cybereason.

The Boston-headquartered cybersecurity company attributed the malware to a hacking group known as Charming Kitten (aka Phosphorous, APT35, or TA453), while also calling out the backdoor's evasive PowerShell execution.

"The PowerShell code runs in the context of a .NET application, thus not launching 'powershell.exe' which enables it to evade security products," Daniel Frank, senior malware researcher at Cybereason, said. "The toolset analyzed includes extremely modular, multi-staged malware that decrypts and deploys additional payloads in several stages for the sake of both stealth and efficacy."

The threat actor, which is active since at least 2017, has been behind a series of campaigns in recent years, including those wherein the adversary posed as journalists and scholars to deceive targets into installing malware and stealing classified information.


Earlier this month, Check Point Research disclosed details of an espionage operation that involved the hacking group exploiting the Log4Shell vulnerabilities to deploy a modular backdoor dubbed CharmPower for follow-on attacks.

The latest refinements to its arsenal, as spotted by Cybereason, constitutes an entirely new toolset that encompasses the PowerLess Backdoor, which is capable of downloading and executing additional modules such as a browser info-stealer and a keylogger.

Also potentially linked to the same developer of the backdoor are a number of other malware artifacts, counting an audio recorder, an earlier variant of the information stealer, and what the researchers suspect to be an unfinished ransomware variant coded in .NET.

Furthermore, infrastructure overlaps have been identified between the Phosphorus group and a new ransomware strain called Memento, which first emerged in November 2021 and took the unusual step of locking files within password-protected archives, followed by encrypting the password and deleting the original files, after their attempts to encrypt the files directly were blocked by endpoint protection.

"The activity of Phosphorus with regard to ProxyShell took place in about the same time frame as Memento," Frank said. "Iranian threat actors were also reported to be turning to ransomware during that period, which strengthens the hypothesis that Memento is operated by an Iranian threat actor."

Related word


  1. Hack Tools
  2. Computer Hacker
  3. Hacking App
  4. Hackers Toolbox
  5. Hack Tool Apk No Root
  6. Hack Apps
  7. Tools Used For Hacking
  8. What Are Hacking Tools
  9. Pentest Tools Linux
  10. Pentest Tools Free
  11. Hacking Tools Download
  12. Pentest Tools Find Subdomains
  13. Pentest Tools Github
  14. What Are Hacking Tools
  15. Hacking Tools Free Download
  16. Hacking Tools 2020
  17. Hack Tools
  18. Nsa Hack Tools
  19. Kik Hack Tools
  20. How To Install Pentest Tools In Ubuntu
  21. Nsa Hack Tools
  22. Hack Tools 2019
  23. Hacking App
  24. How To Make Hacking Tools
  25. Usb Pentest Tools
  26. Pentest Tools For Mac
  27. Hacking Tools Windows
  28. Termux Hacking Tools 2019
  29. Hacking Tools 2019
  30. New Hacker Tools
  31. Hacker Tools List
  32. Hack Tool Apk
  33. Pentest Tools Tcp Port Scanner
  34. Hack Apps
  35. Pentest Tools Github
  36. Best Pentesting Tools 2018
  37. Hacker
  38. Hacker Tools Apk Download
  39. Hacking Tools For Windows Free Download
  40. Hacker Tools Mac
  41. Pentest Tools For Android
  42. Pentest Box Tools Download
  43. Computer Hacker
  44. Black Hat Hacker Tools
  45. Game Hacking
  46. Pentest Tools Tcp Port Scanner
  47. Hacker Tools List
  48. Hack Tools Github
  49. Tools 4 Hack
  50. Hacking Tools Github
  51. Hack Tools Download
  52. Beginner Hacker Tools
  53. Pentest Tools Framework
  54. Pentest Tools Apk
  55. Pentest Tools Github
  56. Hacker Tools Github
  57. Hacker Tools Apk
  58. Pentest Tools Android
  59. Pentest Tools For Ubuntu
  60. Bluetooth Hacking Tools Kali
  61. Hacker Tools For Windows
  62. Pentest Tools Find Subdomains
  63. Pentest Tools Bluekeep
  64. Hack And Tools
  65. Pentest Tools Url Fuzzer
  66. Hack Tools For Windows
  67. Easy Hack Tools
  68. Pentest Tools Linux
  69. Physical Pentest Tools
  70. Hacker Tools For Windows
  71. Hacking Tools Usb
  72. Hacking Tools Windows
  73. What Are Hacking Tools
  74. Hacking Tools 2020
  75. Hak5 Tools
  76. Hacking Tools
  77. Hackers Toolbox
  78. Hacking Tools And Software
  79. Nsa Hack Tools Download
  80. Hacks And Tools
  81. Pentest Tools Website
  82. Pentest Tools Online
  83. How To Hack
  84. Ethical Hacker Tools
  85. Hacker Hardware Tools
  86. Hacking Tools For Games
  87. Hack Apps
  88. Pentest Tools Website Vulnerability
  89. Hacker Search Tools
  90. Tools 4 Hack
  91. Pentest Tools
  92. Hacking Tools Online
  93. Tools 4 Hack
  94. Pentest Box Tools Download
  95. Hack And Tools
  96. Pentest Tools Port Scanner
  97. Pentest Tools Tcp Port Scanner
  98. Pentest Tools Review
  99. Hack Tools Pc
  100. Hacker Tools Free
  101. Hack Tools Github
  102. Hack Tools Pc
  103. Hacking Tools For Kali Linux
  104. Free Pentest Tools For Windows
  105. Hacking Tools Download
  106. Hack Tools For Games
  107. Hack And Tools
  108. Tools 4 Hack
  109. Pentest Recon Tools
  110. Hacking Tools Windows
  111. Hacker Tools Windows
  112. Hacking Tools Hardware
  113. Pentest Tools Nmap
  114. Wifi Hacker Tools For Windows
  115. Hack Tools Mac
  116. Hack Tools Pc
  117. Hacker Tools Apk Download
  118. How To Install Pentest Tools In Ubuntu
  119. Pentest Reporting Tools
  120. Hacker Tools Linux
  121. Hackrf Tools
  122. Hacking Tools Name
  123. New Hack Tools
  124. Hack Tools For Mac
  125. Android Hack Tools Github
  126. Pentest Tools Url Fuzzer
  127. What Are Hacking Tools
  128. Hacker Tools For Windows
  129. Hacker Tools Online
  130. Hack Tool Apk No Root
  131. Hacker Tools Hardware
  132. Hack Tools Download
  133. Hackers Toolbox
  134. Pentest Tools Website Vulnerability
  135. Game Hacking
  136. Kik Hack Tools

No comments: