An advanced persistent threat group with links to Iran has updated its malware toolset to include a novel PowerShell-based implant called PowerLess Backdoor, according to new research published by Cybereason.
The Boston-headquartered cybersecurity company attributed the malware to a hacking group known as Charming Kitten (aka Phosphorous, APT35, or TA453), while also calling out the backdoor's evasive PowerShell execution.
"The PowerShell code runs in the context of a .NET application, thus not launching 'powershell.exe' which enables it to evade security products," Daniel Frank, senior malware researcher at Cybereason, said. "The toolset analyzed includes extremely modular, multi-staged malware that decrypts and deploys additional payloads in several stages for the sake of both stealth and efficacy."
The threat actor, which is active since at least 2017, has been behind a series of campaigns in recent years, including those wherein the adversary posed as journalists and scholars to deceive targets into installing malware and stealing classified information.
Earlier this month, Check Point Research disclosed details of an espionage operation that involved the hacking group exploiting the Log4Shell vulnerabilities to deploy a modular backdoor dubbed CharmPower for follow-on attacks.
The latest refinements to its arsenal, as spotted by Cybereason, constitutes an entirely new toolset that encompasses the PowerLess Backdoor, which is capable of downloading and executing additional modules such as a browser info-stealer and a keylogger.
Also potentially linked to the same developer of the backdoor are a number of other malware artifacts, counting an audio recorder, an earlier variant of the information stealer, and what the researchers suspect to be an unfinished ransomware variant coded in .NET.
Furthermore, infrastructure overlaps have been identified between the Phosphorus group and a new ransomware strain called Memento, which first emerged in November 2021 and took the unusual step of locking files within password-protected archives, followed by encrypting the password and deleting the original files, after their attempts to encrypt the files directly were blocked by endpoint protection.
"The activity of Phosphorus with regard to ProxyShell took place in about the same time frame as Memento," Frank said. "Iranian threat actors were also reported to be turning to ransomware during that period, which strengthens the hypothesis that Memento is operated by an Iranian threat actor."
Related news- Pentest Box Tools Download
- Hacking Tools For Games
- Pentest Tools Apk
- Hack App
- Pentest Tools Framework
- Pentest Tools Kali Linux
- Hacking Tools For Beginners
- Hacker Tools 2019
- Hacking Tools For Windows
- Best Hacking Tools 2019
- Hacker Tools For Windows
- Hacking Tools 2019
- Pentest Tools For Ubuntu
- Hacking Tools Github
- Hacking Tools For Windows Free Download
- Hacking Tools Software
- Hackers Toolbox
- Hacking Tools Kit
- Hack Website Online Tool
- Hacking Tools 2020
- Hacking Tools For Windows
- Pentest Tools Free
- Hak5 Tools
- Hacking Tools Name
- Hacking Tools Windows 10
- Hack Tool Apk No Root
- Hacking Apps
- Hacker Hardware Tools
- Pentest Tools Find Subdomains
- Hack Tools For Pc
- Pentest Tools Framework
- Pentest Tools Online
- Hacking Tools For Windows 7
- Hack Tools For Windows
- Hacker Tools For Mac
- Hacker Tools Linux
- Nsa Hack Tools Download
- Nsa Hack Tools Download
- Hacking Tools 2019
- Hacking Tools Download
- Pentest Tools Url Fuzzer
- Hacking Apps
- Pentest Tools Website
- Hacker Tools 2020
- World No 1 Hacker Software
- Hacking Tools
- Hacking Tools For Beginners
- Pentest Tools For Windows
- Pentest Tools For Android
- Pentest Tools Online
- Github Hacking Tools
- Pentest Tools Framework
- Ethical Hacker Tools
- Hacker Tools Apk Download
- Best Hacking Tools 2020
- Hacker Tools Linux
- Hackers Toolbox
- Hacking Tools Software
- Hacker Tools Linux
- Pentest Tools Website
- Hacker Tools Free Download
- Hack Website Online Tool
- Pentest Tools For Android
- Pentest Tools Tcp Port Scanner
- Hacker Tools Windows
- Hacker Tools Apk Download
- Hak5 Tools
- How To Install Pentest Tools In Ubuntu
- Hacker Tools List
- Hacking Tools For Beginners
- Pentest Automation Tools
- Hack Tool Apk No Root
- Pentest Tools Alternative
- Easy Hack Tools
- Hacking Tools And Software
- Termux Hacking Tools 2019
- Hacker Tools
- Pentest Tools Nmap
- Blackhat Hacker Tools
- Hack Tools For Mac
- Hak5 Tools
- Bluetooth Hacking Tools Kali
- Hack Website Online Tool
- Hacker Security Tools
- Hacker Hardware Tools
- Pentest Tools Linux
- Bluetooth Hacking Tools Kali
- Hacker Tools Hardware
- Hacking Tools For Windows
- Hacking Tools Usb
- Pentest Tools Review
- Easy Hack Tools
- Hacking Tools Hardware
- Hacker Tools Mac
- Hack Website Online Tool
- Pentest Tools For Ubuntu
- Hacker Tools Windows
- Hack Tools Download
- Hacks And Tools
- Hacking Tools For Mac
- Hacking Tools For Beginners
- Pentest Tools Tcp Port Scanner
- Install Pentest Tools Ubuntu
- Hacker Security Tools
- Physical Pentest Tools
- Pentest Tools Linux
- Hack Tools
- Hak5 Tools
- Hack Tools Mac
- Growth Hacker Tools
- Hacking Tools And Software
- Hacker Tools For Ios
- Hacker Tools For Windows
- Pentest Tools Review
- Hacker Techniques Tools And Incident Handling
- Hacker Tools
- Hacker Tools List
- Install Pentest Tools Ubuntu
- Beginner Hacker Tools
- Pentest Tools Bluekeep
- Hacking Tools Windows 10
- Hacking Tools For Mac
- Pentest Tools Website Vulnerability
- Hacking Tools Pc
- Pentest Tools Free
- Hacker Techniques Tools And Incident Handling
- Pentest Tools Alternative
- Hacking Tools Software
- Hacking Tools For Mac
- Hackers Toolbox
- Pentest Tools Android
- Hacking Tools For Windows 7
- Hacking Tools For Windows Free Download
- Hacker Tools Hardware
- Hacks And Tools
- Hack Tools 2019
- Pentest Tools Url Fuzzer
- Tools For Hacker
- Hacker Tools List
- Hacker Security Tools
No comments:
Post a Comment