Friday 26 January 2024

SolarMarker Malware Uses Novel Techniques To Persist On Hacked Systems

 In a sign that threat actors continuously shift tactics and update their defensive measures, the operators of the SolarMarker information stealer and backdoor have been found leveraging stealthy Windows Registry tricks to establish long-term persistence on compromised systems.

Cybersecurity firm Sophos, which spotted the new behavior, said that the remote access implants are still being detected on targeted networks despite the campaign witnessing a decline in November 2021.

Boasting of information harvesting and backdoor capabilities, the .NET-based malware has been linked to at least three different attack waves in 2021. The first set, reported in April, took advantage of search engine poisoning techniques to trick business professionals into visiting sketchy Google sites that installed SolarMarker on the victim's machines.

Then in August, the malware was observed targeting healthcare and education sectors with the goal of gathering credentials and sensitive information. Subsequent infection chains documented by Morphisec in September 2021 highlighted the use of MSI installers to ensure the delivery of the malware.

The SolarMarker modus operandi commences with redirecting victims to decoy sites that drop the MSI installer payloads, which, while executing seemingly legitimate install programs such as Adobe Acrobat Pro DC, Wondershare PDFelement, or Nitro Pro, also launches a PowerShell script to deploy the malware.


"These SEO efforts, which leveraged a combination of Google Groups discussions and deceptive web pages and PDF documents hosted on compromised (usually WordPress) websites, were so effective that the SolarMarker lures were usually at or near the top of search results for phrases the SolarMarker actors targeted," Sophos researchers Gabor Szappanos and Sean Gallagher said in a report shared with The Hacker News.

The PowerShell installer is designed to alter the Windows Registry and drop a .LNK file into Windows' startup directory to establish persistence. This unauthorized change results in the malware getting loaded from an encrypted payload hidden amongst what the researchers called a "smokescreen" of 100 to 300 junk files created specifically for this purpose.

"Normally, one would expect this linked file to be an executable or script file," the researchers detailed. "But for these SolarMarker campaigns the linked file is one of the random junk files, and cannot be executed itself."

What's more, the unique and random file extension used for the linked junk file is utilized to create a custom file type key, which is ultimately employed to execute the malware during system startup by running a PowerShell command from the Registry.

The backdoor, for its part, is ever-evolving, featuring an array of functionalities that allow it to steal information from web browsers, facilitate cryptocurrency theft, and execute arbitrary commands and binaries, the results of which are exfiltrated back to a remote server.

"Another important takeaway […], which was also seen in the ProxyLogon vulnerabilities targeting Exchange servers, is that defenders should always check whether attackers have left something behind in the network that they can return to later," Gallagher said. "For ProxyLogon this was web shells, for SolarMarker this is a stealthy and persistent backdoor that according to Sophos telematics is still active months after the campaign ended."

More articles
  1. Nsa Hack Tools
  2. Hacks And Tools
  3. New Hacker Tools
  4. Hacker Tools List
  5. Hacking Tools
  6. Hacking Tools For Kali Linux
  7. Hack Tools For Games
  8. Pentest Reporting Tools
  9. Hacker Tools Apk
  10. Pentest Tools Kali Linux
  11. Pentest Tools Github
  12. Github Hacking Tools
  13. Hack Tools For Games
  14. Hacker Techniques Tools And Incident Handling
  15. Hacker Security Tools
  16. Hacker Hardware Tools
  17. Pentest Tools Website
  18. Pentest Tools Open Source
  19. Hacking Tools For Windows Free Download
  20. Hacking Tools For Mac
  21. Nsa Hacker Tools
  22. Pentest Tools Website Vulnerability
  23. Hacker Tools Software
  24. Pentest Tools Apk
  25. Hacking Tools Kit
  26. Hack Tools Mac
  27. Pentest Recon Tools
  28. Hack Tools Download
  29. Pentest Tools Website Vulnerability
  30. New Hack Tools
  31. Pentest Tools Nmap
  32. Hacker Search Tools
  33. Tools Used For Hacking
  34. World No 1 Hacker Software
  35. Hacking Tools Kit
  36. Pentest Tools Alternative
  37. World No 1 Hacker Software
  38. Hacker Tools Github
  39. Pentest Tools For Ubuntu
  40. Hacker Tools Github
  41. What Are Hacking Tools
  42. Easy Hack Tools
  43. Pentest Tools Tcp Port Scanner
  44. Hacking Tools Github
  45. Hacker Tools List
  46. Hack Tools Online
  47. Pentest Tools Alternative
  48. Pentest Tools Framework
  49. Pentest Tools Website
  50. Hacking Tools Kit
  51. Hacker Tools List
  52. Hacking Tools For Windows 7
  53. Hack And Tools
  54. Pentest Tools Github
  55. Top Pentest Tools
  56. Easy Hack Tools
  57. How To Make Hacking Tools
  58. Hacker Tools Apk Download
  59. Hack Tools Mac
  60. Hacker Tools 2020
  61. Hacker Tools
  62. Hacking Tools Mac
  63. Hack And Tools
  64. Hacker Tools 2020
  65. Pentest Tools Port Scanner
  66. Pentest Tools Find Subdomains
  67. Hacking Tools Usb
  68. Pentest Tools Website
  69. Nsa Hacker Tools
  70. Pentest Tools Website Vulnerability
  71. Termux Hacking Tools 2019
  72. Ethical Hacker Tools
  73. Hacker Tools Software
  74. New Hack Tools
  75. Hacking Tools Mac
  76. Game Hacking
  77. Hacking Tools For Windows
  78. New Hack Tools
  79. Android Hack Tools Github
  80. Pentest Recon Tools
  81. Computer Hacker
  82. Hack And Tools
  83. Hacking Tools Mac
  84. Hack Tools Github
  85. Best Hacking Tools 2020
  86. Hacker Tools For Ios
  87. Pentest Tools Windows
  88. Pentest Tools Download
  89. Hacker Tools For Ios
  90. Hacking Apps
  91. Hacker Tools Online
  92. Hacking Tools Free Download
  93. Hacker Tools Apk
  94. Beginner Hacker Tools
  95. Hacker Tools 2020
  96. Hacker Tools Windows
  97. Pentest Tools Github
  98. Hack Tools For Windows
  99. Pentest Tools Open Source
  100. Hacker Tools Free
  101. Black Hat Hacker Tools
  102. Blackhat Hacker Tools
  103. Blackhat Hacker Tools
  104. Hacking Tools 2020
  105. Hacker Tools
  106. New Hack Tools
  107. Hack Tools
  108. Kik Hack Tools
  109. Pentest Tools Framework
  110. Pentest Tools List
  111. Pentest Tools Linux
  112. Hack Tool Apk No Root
  113. Pentest Tools Alternative
  114. Pentest Automation Tools
  115. Best Pentesting Tools 2018
  116. Hacking Tools Free Download
  117. Android Hack Tools Github
  118. Hack Tool Apk No Root
  119. Termux Hacking Tools 2019
  120. Pentest Automation Tools
  121. Hak5 Tools
  122. Hacker Tools Hardware
  123. Hacking Tools For Pc
  124. Pentest Tools Website Vulnerability
  125. Pentest Tools Find Subdomains
  126. Hack Tools
  127. Hacking Tools For Pc
  128. Hack Tools For Pc
  129. Blackhat Hacker Tools
  130. Hacker Tools Online
  131. Hack Tools Mac
  132. Hacking Tools For Games
  133. Github Hacking Tools
  134. Tools 4 Hack
  135. Hacks And Tools
  136. Hacker Tools For Mac
  137. Hack Tools For Ubuntu
  138. Blackhat Hacker Tools
  139. Pentest Tools Github
  140. Hacker Tools Mac
  141. Blackhat Hacker Tools
  142. Hacking Tools Name
  143. Hacking Tools For Beginners
  144. Hacker Tools For Pc
  145. Github Hacking Tools
  146. Kik Hack Tools
  147. Hacker Tools Free Download
  148. Hacking Tools Kit
  149. Hacking Tools For Beginners
  150. World No 1 Hacker Software
  151. Pentest Tools Windows
  152. Hacking Tools For Pc
  153. Pentest Tools Download
  154. Hacking Tools Software
  155. How To Hack
  156. Android Hack Tools Github
  157. Hack Tools For Pc

0 comments:

Post a Comment