HomeSecurity OperationsAPT Hackers Exploiting FalseFont Backdoor to Compromise Computers

APT Hackers Exploiting FalseFont Backdoor to Compromise Computers

Published on

spot_img
APT Hackers Exploiting FalseFont Backdoor to Compromise Computers

Peach Sandstorm APT, a notorious Iranian nation-state cyber attack group, has been identified as the main actor behind the distribution of the FalseFont backdoor malware. The group, also recognized as APT33, Elfin, Holmium, or Refined Kitten, has been targeting defense contractors globally with this sophisticated and dangerous malware.

The FalseFont malware offers a realistic user interface and behavior, making it difficult to detect. It has been posing as a legitimate application from US Defense and Intelligence Contractor Maxar Technologies. According to reports from the Nextron Threat Research Team, the malware is designed to target user files and data structure, with the main goal of extracting US Defense and Intelligence-related documents.

Microsoft has previously observed the Peach Sandstorm APT attempting to spread the FalseFont backdoor to organizations involved in the global infrastructure supporting the development of military systems, subsystems, and weapons. This indicates the serious threat posed by this campaign and the potential impact it could have on national security.

One of the key features of the FalseFont malware is the ability to gain remote access to systems and exfiltrate data. The malware has been designed to mimic the login process for Maxar Technologies’ website, prompting victims to enter their credentials. Once the login process is initiated, the malware drops files into AppData and makes rapid changes to the autostart registry keys. These actions are crucial in understanding the behavior and impact of the malware.

Further analysis revealed that all logins are routed to a host different from the Command and Control (C2) server that manages the remote access features. The guest login displays a fake registration form, which urges the user to wait for a response from the Maxar team, but in reality, it is likely a ploy by the threat actor to gather personal information from the victim.

In addition to gaining remote access, the malware is capable of recording screen content, allowing threat actors to access potentially sensitive information from non-disk data such as chat or email messages. Moreover, FalseFont has a browser credential stealer, further facilitating the compromise of valuable online accounts. Despite the malware’s complexity, security experts have noted that it can be detected relatively easily if certain methods are employed.

The sophistication of the FalseFont malware and the global reach of the Peach Sandstorm APT pose a significant risk to national security and the defense industry. It is imperative that organizations involved in defense and military development remain vigilant and take proactive measures to protect their systems and data from such advanced cyber threats.

In light of this evolving threat landscape, cybersecurity solutions such as Trustifi’s Advanced Threat Protection are essential for preventing and mitigating the impact of sophisticated attacks. By leveraging AI-powered email protection, organizations can enhance their security posture and defend against emerging threats like the FalseFont malware. It is crucial for industry stakeholders to stay informed about the latest threat developments and invest in robust cybersecurity measures to safeguard sensitive data and infrastructure.

Source link

Latest articles

Bhojon Restaurant Management System 2.7 Vulnerable to Insecure Direct Object Reference

The Bhojon restaurant management system version 2.7 has been found to have an insecure...

North Korean Hackers Aim for Military Advantage by Targeting Critical Infrastructure

The global cybersecurity community has been put on high alert, as the UK, US,...

Learn PenTesting and hacking in this $45 course bundle

The cybersecurity industry is facing a high demand for skilled professionals, but the traditional...

More like this

Bhojon Restaurant Management System 2.7 Vulnerable to Insecure Direct Object Reference

The Bhojon restaurant management system version 2.7 has been found to have an insecure...

North Korean Hackers Aim for Military Advantage by Targeting Critical Infrastructure

The global cybersecurity community has been put on high alert, as the UK, US,...

Learn PenTesting and hacking in this $45 course bundle

The cybersecurity industry is facing a high demand for skilled professionals, but the traditional...
en_USEnglish