Cyber Security News

APT Hackers Use FalseFont Backdoor to Remotely Hack Computers

Peach Sandstorm APT targets defense contractors globally via the FalseFont Backdoor, which can access remote systems and exfiltrate data.

In this campaign, the malware offers the user a realistic user interface and behavior while posing as a legitimate application from US Defense and Intelligence Contractor Maxar Technologies.

“Most of the features target user files and data structure considering the lure of this malware, the actors are likely to plan to extract US Defense / Intelligence related documents,” the Nextron Threat Research Team shared with Cyber Security News.

The Peach Sandstorm advanced persistent threat, also known as APT33, Elfin, Holmium, or Refined Kitten, is an Iranian nation-state cyber attack group that Microsoft has previously seen attempting to spread the FalseFont backdoor to many organizations in the global infrastructure that supports the development of military systems, subsystems, and weapons.

Document
Run Free ThreatScan on Your Mailbox

AI-Powered Protection for Business Email Security

Trustifi’s Advanced threat protection prevents the widest spectrum of sophisticated attacks before they reach a user’s mailbox. Try Trustifi Free Threat Scan with Sophisticated AI-Powered Email Protection .

Gaining Remote Access and Exfiltrate Data

While analyzing Maxar Technologies’ website, the victim is asked if they want to log in as a guest or with their account. Entering as a guest will require providing some personal information for registration.

Many questionable actions were noticed after trying to log in using randomly selected credentials. The files that are dropped into AppData and the rapid changes made to the autostart registry keys are important events to consider in this case.

Researchers discovered that all logins are routed to a host different from the C2 that manages the remote access features. The guest login will display a fake registration and urge the user to wait for a response from the Maxar team, or most likely the threat actor in this instance. 

The agent verifies that the password meets the requirements. If the credential server acknowledges receipt of the credentials and returns a success message. The user will see a new form from the client requesting personal information such as complete name, address, email, and previous employment history with Maxar Technologies.

The real backdoor is launched when the application is first starting up, installing persistence and creating a connection with the real C2 server to enable remote access. The malware communicates via the Command and Control (C2) interface using the SignalR protocol.

Providing information about the malware’s capabilities

Final Words

Here, another data exfiltration method is the ability to record screen content, which gives actors access to potentially sensitive information from non-disk data such as chat or email messages.

FalseFont also has a browser credential stealer in addition to the typical file exfiltration, which could facilitate the compromise of valuable online accounts.

Finally, despite the malware’s complexity, the security method ignores strings and other potentially dangerous indicators, permitting the binaries to be detected rather easily.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

2 days ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

2 days ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

2 days ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

2 days ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

2 days ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

2 days ago