BIEN VENIDOSSSSS !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!

BUENAS A TODOS ES UN GUSTO QUE SE LLEGUEN POR RSTE NUESTRO LUGAR QUE LO DSIFRUTEN

sábado, 20 de enero de 2024

Iranian Hackers Using New PowerShell Backdoor In Cyber Espionage Attacks

 


An advanced persistent threat group with links to Iran has updated its malware toolset to include a novel PowerShell-based implant called PowerLess Backdoor, according to new research published by Cybereason.

The Boston-headquartered cybersecurity company attributed the malware to a hacking group known as Charming Kitten (aka Phosphorous, APT35, or TA453), while also calling out the backdoor's evasive PowerShell execution.

"The PowerShell code runs in the context of a .NET application, thus not launching 'powershell.exe' which enables it to evade security products," Daniel Frank, senior malware researcher at Cybereason, said. "The toolset analyzed includes extremely modular, multi-staged malware that decrypts and deploys additional payloads in several stages for the sake of both stealth and efficacy."

The threat actor, which is active since at least 2017, has been behind a series of campaigns in recent years, including those wherein the adversary posed as journalists and scholars to deceive targets into installing malware and stealing classified information.


Earlier this month, Check Point Research disclosed details of an espionage operation that involved the hacking group exploiting the Log4Shell vulnerabilities to deploy a modular backdoor dubbed CharmPower for follow-on attacks.

The latest refinements to its arsenal, as spotted by Cybereason, constitutes an entirely new toolset that encompasses the PowerLess Backdoor, which is capable of downloading and executing additional modules such as a browser info-stealer and a keylogger.

Also potentially linked to the same developer of the backdoor are a number of other malware artifacts, counting an audio recorder, an earlier variant of the information stealer, and what the researchers suspect to be an unfinished ransomware variant coded in .NET.

Furthermore, infrastructure overlaps have been identified between the Phosphorus group and a new ransomware strain called Memento, which first emerged in November 2021 and took the unusual step of locking files within password-protected archives, followed by encrypting the password and deleting the original files, after their attempts to encrypt the files directly were blocked by endpoint protection.

"The activity of Phosphorus with regard to ProxyShell took place in about the same time frame as Memento," Frank said. "Iranian threat actors were also reported to be turning to ransomware during that period, which strengthens the hypothesis that Memento is operated by an Iranian threat actor."

Read more


  1. Hacking Tools For Windows Free Download
  2. Bluetooth Hacking Tools Kali
  3. Hack Tools Github
  4. World No 1 Hacker Software
  5. Hacking Tools Software
  6. Hacker Tools Linux
  7. Hacking Tools For Windows 7
  8. Pentest Recon Tools
  9. Hacker Tools Software
  10. Ethical Hacker Tools
  11. Nsa Hack Tools Download
  12. Hacker Tools Mac
  13. Hack Tools For Pc
  14. How To Make Hacking Tools
  15. Underground Hacker Sites
  16. Hacking Tools And Software
  17. Ethical Hacker Tools
  18. Hacking Tools For Games
  19. Pentest Tools Download
  20. Best Pentesting Tools 2018
  21. Tools 4 Hack
  22. Pentest Tools Url Fuzzer
  23. Hacker Tools Free
  24. Hacking Tools Windows
  25. Pentest Tools Nmap
  26. Hacker Security Tools
  27. Hacker Tools 2019
  28. Easy Hack Tools
  29. Pentest Box Tools Download
  30. Best Pentesting Tools 2018
  31. Hacking Tools Name
  32. Pentest Tools Url Fuzzer
  33. Bluetooth Hacking Tools Kali
  34. Hack Tools For Windows
  35. Pentest Tools
  36. Hacker Tools Mac
  37. Hacker Tools List
  38. Pentest Tools Windows
  39. Kik Hack Tools
  40. Nsa Hack Tools
  41. Hack Tools Mac
  42. Hacker Tools For Windows
  43. Hacking Tools Pc
  44. Hack Tools For Pc
  45. Hacking App
  46. Hacking Tools For Windows 7
  47. Tools 4 Hack
  48. Pentest Tools Framework
  49. Growth Hacker Tools
  50. Hack Tool Apk No Root
  51. Hacking Apps
  52. Beginner Hacker Tools
  53. Hacker Techniques Tools And Incident Handling
  54. Hack Tools Pc
  55. Hacker Tools Software
  56. Hacker Tools Software
  57. Hack Tools Online
  58. Hacking Tools Pc
  59. Hacking Tools For Windows
  60. Pentest Automation Tools
  61. Hacker Tools Software
  62. Hacker Tools Github
  63. Game Hacking
  64. Hacking Tools For Pc
  65. Pentest Tools Android
  66. New Hack Tools
  67. Pentest Tools Free
  68. Hacking Tools For Windows Free Download
  69. Hacker Tools List
  70. Game Hacking
  71. Hack Tools For Ubuntu
  72. Hacking Tools For Windows
  73. Pentest Tools Website Vulnerability
  74. Underground Hacker Sites
  75. Hack Apps
  76. Hacker Tools 2020
  77. Ethical Hacker Tools
  78. Hacker Tools Hardware
  79. Hacking Tools Github
  80. Underground Hacker Sites
  81. Hacker Tools For Pc
  82. Hacking Tools Pc
  83. Pentest Tools Open Source
  84. Hacking Tools Download
  85. Hack Tools Mac
  86. Hacking Tools
  87. Hacker
  88. Blackhat Hacker Tools
  89. Best Hacking Tools 2019
  90. Pentest Tools Find Subdomains
  91. Tools 4 Hack
  92. Pentest Tools Review
  93. Kik Hack Tools
  94. How To Make Hacking Tools
  95. New Hacker Tools
  96. Pentest Tools Github
  97. Pentest Tools Review
  98. Pentest Tools Review
  99. Pentest Tools Free
  100. Hak5 Tools
  101. Hacker Tools Windows
  102. Best Pentesting Tools 2018
  103. Nsa Hack Tools Download
  104. Hack And Tools
  105. Hackrf Tools
  106. Hacker Techniques Tools And Incident Handling
  107. Tools Used For Hacking

No hay comentarios:

Publicar un comentario