Cyber Security News

TorNet Backdoor Exploits Windows Scheduled Tasks to Deploy Malware

Cisco Talos researchers have identified an ongoing cyber campaign, active since mid-2024, deploying a previously undocumented backdoor known as “TorNet.”

This operation, believed to be orchestrated by a financially motivated threat actor, predominantly targets users in Poland and Germany through phishing emails.

Sample phishing email in Polish.

The emails, disguised as financial or logistics communications, aim to deceive recipients into executing malicious attachments, initiating the infection.

The attackers employ PureCrypter malware as a delivery mechanism, leveraging compressed email attachments to bypass detection.

Once executed, PureCrypter decrypts and loads the TorNet backdoor directly into the memory, bypassing traditional file-based detection systems.

The infection chain includes additional payloads, such as Agent Tesla and Snake Keylogger, exposing victims to extensive compromise.

The attackers disconnect the victim’s machine from the network during payload deployment, minimizing the chance of detection by cloud-based antimalware solutions.

The TorNet backdoor further enhances stealth by establishing connections to command-and-control (C2) servers via the TOR network, anonymizing communications and complicating traceability.

PureCrypter modifies system settings, creates scheduled tasks, and even accounts for power constraints, ensuring the infection persists on systems operating on low battery.

The malware uses obfuscation techniques, such as Eziriz’s .NET Reactor, to hinder reverse engineering.

Anti-debugging, anti-virtualization, and other anti-analysis features are also integrated, preventing malware detection in sandbox environments.

Expanded Attack Surface Through TorNet Backdoor

The TorNet backdoor stands out for its capability to load arbitrary .NET assemblies sent by the C2 server, significantly increasing risks of further exploitation.

The malware encodes communication using encryption protocols, adding layers of obfuscation to its activities.

During examination, researchers observed connections to IP addresses via specific ports, indicating active C2 communication.

However, the backdoor also introduces a new dimension of stealth by routing all network traffic through the TOR architecture, further anonymizing its interactions.

Network traffic showing the encrypted PureCrypter malware downloaded from the hosting site.

The presence of TorNet represents a major escalation in malicious capabilities, as it empowers attackers to inject new payloads dynamically, potentially facilitating data exfiltration, ransomware deployment, or other malicious activities.

Defensive Measures

Organizations are urged to adopt layered defense mechanisms to counter this evolving threat.

Tools like Cisco Secure Endpoint, Cisco Secure Email, and Umbrella are effective in detecting and mitigating such campaigns.

Additionally, advanced scanning and behavioral monitoring solutions can prevent initial infiltration through malicious email attachments.

Key indicators of compromise (IOCs) related to this campaign, including IP addresses, domains, and hashes, have been made available in the Cisco Talos GitHub repository.

As attackers continue to refine their techniques, proactive measures such as multi-factor authentication (e.g., Cisco Duo) and strict network monitoring are critical to minimizing exposure to this threat.

Are you from SOC/DFIR Teams? – Analyse Malware Files & Links with ANY.RUN Sandox -> Try for Free

Aman Mishra

Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Recent Posts

New Apple SLAP & FLOP Side-Channel Attacks Let Attackers Steal Login Details From Browser

Researchers from the Georgia Institute of Technology and Ruhr University Bochum have uncovered two novel…

4 hours ago

Hackers Exploit OAuth 2.0 Code Flow Using AiTM Attack on Microsoft Azure AD

Security enthusiasts and professionals are turning their focus towards a new angle on phishing attacks…

4 hours ago

Russian APT28 Hackers Exploit Zero-Day Vulnerabilities to Target Government and Security Sectors

A detailed analysis from Maverits, a leading cybersecurity firm, reveals a significant evolution in the…

4 hours ago

Lynx Ransomware Architecture to Attack Windows, Linux, ESXi Uncovered

The emergence of the Lynx Ransomware-as-a-Service (RaaS) platform has drawn significant attention in cybersecurity circles,…

4 hours ago

WhatsApp’s “View Once” Feature Flaw Let Anyone View the Image Unlimitedly

Privacy is the cornerstone of digital communication in today’s world, and platforms like WhatsApp consistently…

8 hours ago

New Aquabot Malware Actively Exploiting Mitel SIP phones injection vulnerability

Akamai's Security Intelligence and Response Team (SIRT) has uncovered a novel variant of the Mirai-based…

10 hours ago