////

Iranian Hackers Using New PowerShell Backdoor In Cyber Espionage Attacks

 


An advanced persistent threat group with links to Iran has updated its malware toolset to include a novel PowerShell-based implant called PowerLess Backdoor, according to new research published by Cybereason.

The Boston-headquartered cybersecurity company attributed the malware to a hacking group known as Charming Kitten (aka Phosphorous, APT35, or TA453), while also calling out the backdoor's evasive PowerShell execution.

"The PowerShell code runs in the context of a .NET application, thus not launching 'powershell.exe' which enables it to evade security products," Daniel Frank, senior malware researcher at Cybereason, said. "The toolset analyzed includes extremely modular, multi-staged malware that decrypts and deploys additional payloads in several stages for the sake of both stealth and efficacy."

The threat actor, which is active since at least 2017, has been behind a series of campaigns in recent years, including those wherein the adversary posed as journalists and scholars to deceive targets into installing malware and stealing classified information.


Earlier this month, Check Point Research disclosed details of an espionage operation that involved the hacking group exploiting the Log4Shell vulnerabilities to deploy a modular backdoor dubbed CharmPower for follow-on attacks.

The latest refinements to its arsenal, as spotted by Cybereason, constitutes an entirely new toolset that encompasses the PowerLess Backdoor, which is capable of downloading and executing additional modules such as a browser info-stealer and a keylogger.

Also potentially linked to the same developer of the backdoor are a number of other malware artifacts, counting an audio recorder, an earlier variant of the information stealer, and what the researchers suspect to be an unfinished ransomware variant coded in .NET.

Furthermore, infrastructure overlaps have been identified between the Phosphorus group and a new ransomware strain called Memento, which first emerged in November 2021 and took the unusual step of locking files within password-protected archives, followed by encrypting the password and deleting the original files, after their attempts to encrypt the files directly were blocked by endpoint protection.

"The activity of Phosphorus with regard to ProxyShell took place in about the same time frame as Memento," Frank said. "Iranian threat actors were also reported to be turning to ransomware during that period, which strengthens the hypothesis that Memento is operated by an Iranian threat actor."

Continue reading
  1. Pentest Tools
  2. Pentest Reporting Tools
  3. Hacker Tools List
  4. Hack Tools For Pc
  5. Computer Hacker
  6. How To Hack
  7. Hacker Tools Apk
  8. Hacking Tools Kit
  9. How To Install Pentest Tools In Ubuntu
  10. Hacks And Tools
  11. Pentest Tools Alternative
  12. Hack App
  13. New Hacker Tools
  14. Pentest Tools Alternative
  15. Hacks And Tools
  16. Pentest Tools Kali Linux
  17. Pentest Box Tools Download
  18. Hack Rom Tools
  19. Tools Used For Hacking
  20. Pentest Tools Apk
  21. Hacker Tools For Ios
  22. Pentest Tools Bluekeep
  23. Hack App
  24. Pentest Recon Tools
  25. Install Pentest Tools Ubuntu
  26. Hacker Tools For Windows
  27. Hacker Search Tools
  28. Pentest Tools Find Subdomains
  29. Hacking Tools Download
  30. Hack Tools For Games
  31. Hacking Tools And Software
  32. Hacking Tools Usb
  33. World No 1 Hacker Software
  34. Pentest Tools Review
  35. Hacking Tools Pc
  36. Hack App
  37. Pentest Tools Nmap
  38. Hacker Tools Windows
  39. World No 1 Hacker Software
  40. Hacker Tools 2019
  41. Hacker Tools 2019
  42. Hack Tools For Mac
  43. Pentest Tools Android
  44. Ethical Hacker Tools
  45. Hacker Tools Mac
  46. Tools For Hacker
  47. Best Hacking Tools 2019
  48. Hack Tools Online
  49. Hack Tools For Games
  50. Hacking Tools Windows
  51. Pentest Tools For Ubuntu
  52. Hack Tools Online
  53. Hack Tools
  54. Hacking Tools For Beginners
  55. What Are Hacking Tools
  56. Free Pentest Tools For Windows
  57. Hacking App
  58. Hack Tools For Mac
  59. New Hacker Tools
  60. Pentest Tools Apk
  61. Pentest Tools Website Vulnerability
  62. Pentest Tools Subdomain
  63. Hacking Tools For Windows Free Download
  64. Hacking Tools Hardware
  65. Pentest Tools
  66. Tools For Hacker
  67. Hack Tool Apk No Root
  68. Hacking Tools Name
  69. Pentest Automation Tools
  70. Hacking Tools For Windows
  71. Hacker Tools For Ios
  72. Hack Tools For Windows
  73. Pentest Tools Apk
  74. New Hacker Tools
  75. Hack Apps
  76. Underground Hacker Sites
  77. Hacking Tools For Kali Linux
  78. Hack Tools 2019
  79. What Are Hacking Tools
  80. Hack Tool Apk
  81. Hacker Tools Apk Download
  82. Wifi Hacker Tools For Windows
  83. How To Install Pentest Tools In Ubuntu
  84. Hacker Tools Software
  85. Pentest Tools Nmap

0 Reactions to this post

Add Comment

    Post a Comment