Thursday 18 January 2024

Hacker Group 'Moses Staff' Using New StrifeWater RAT In Ransomware Attacks

 


A politically motivated hacker group tied to a series of espionage and sabotage attacks on Israeli entities in 2021 incorporated a previously undocumented remote access trojan (RAT) that masquerades as the Windows Calculator app as part of a conscious effort to stay under the radar.

Cybersecurity company Cybereason, which has been tracking the operations of the Iranian actor known as Moses Staff, dubbed the malware "StrifeWater."

"The StrifeWater RAT appears to be used in the initial stage of the attack and this stealthy RAT has the ability to remove itself from the system to cover the Iranian group's tracks," Tom Fakterman, Cybereason security analyst, said in a report. "The RAT possesses other capabilities, such as command execution and screen capturing, as well as the ability to download additional extensions."

Moses Staff came to light towards the end of last year when Check Point Research unmasked a series of attacks aimed at Israeli organizations since September 2021 with the objective of disrupting the targets' business operations by encrypting their networks, with no option to regain access or negotiate a ransom.

The intrusions were notable for the fact that they relied on the open-source library DiskCryptor to perform volume encryption, in addition to infecting the systems with a bootloader that prevents them from starting without the correct encryption key.


To date, victims have been reported beyond Israel, including Italy, India, Germany, Chile, Turkey, the U.A.E., and the U.S.

The new piece of the attack puzzle discovered by Cybereason comes in the form of a RAT that's deployed under the name "calc.exe" (the Windows Calculator binary) and is used during the early stages of the infection chain, only to be removed prior to the deployment of the file-encrypting malware.

The removal and the subsequent replacement of the malicious calculator executable with the legitimate binary, the researchers suspect, is an attempt on the part of the threat actor to cover up tracks and erase evidence of the trojan, not to mention enable them to evade detection until the final phase of the attack when the ransomware payload is executed.

StrifeWater, for its part, is no different from its counterparts and comes with numerous features, chief among them being the ability to list system files, execute system commands, take screen captures, create persistence, and download updates and auxiliary modules.

"The end goal for Moses Staff appears to be more politically motivated rather than financial," Fakterman concluded. "Moses Staff employs ransomware post-exfiltration not for financial gain, but to disrupt operations, obfuscate espionage activity, and to inflict damage to systems to advance Iran's geopolitical goals."

Related news


  1. Kik Hack Tools
  2. Hack Website Online Tool
  3. Hacking Tools Usb
  4. Hacker Tools Mac
  5. Hacker Tools Linux
  6. Pentest Automation Tools
  7. Pentest Tools Android
  8. Pentest Tools Free
  9. Top Pentest Tools
  10. Hacking Tools Software
  11. Pentest Tools Windows
  12. Nsa Hack Tools Download
  13. Hacking Tools Windows 10
  14. Android Hack Tools Github
  15. Hackers Toolbox
  16. Pentest Tools Github
  17. Kik Hack Tools
  18. Hack Rom Tools
  19. Hacking Tools Github
  20. Hack Tools Github
  21. Best Hacking Tools 2020
  22. Pentest Tools Linux
  23. Free Pentest Tools For Windows
  24. Hack App
  25. Pentest Tools For Ubuntu
  26. Hacking Tools 2019
  27. Hacker Tools
  28. Hacker Hardware Tools
  29. Tools For Hacker
  30. Hacker Tools Linux
  31. Usb Pentest Tools
  32. Hacking Tools For Games
  33. Pentest Tools Review
  34. Pentest Tools For Ubuntu
  35. Hacker Tools Github
  36. Pentest Tools Review
  37. How To Install Pentest Tools In Ubuntu
  38. Top Pentest Tools
  39. Hacker Tools 2020
  40. Hacking Tools Download
  41. Pentest Automation Tools
  42. Hacker Tools Software
  43. Top Pentest Tools
  44. Ethical Hacker Tools
  45. Android Hack Tools Github
  46. Underground Hacker Sites
  47. How To Install Pentest Tools In Ubuntu
  48. Pentest Tools For Ubuntu
  49. Hak5 Tools
  50. Hacking Tools Software
  51. Hack Tools For Mac
  52. Pentest Tools For Windows
  53. Pentest Tools Online
  54. Hacker Tools Github
  55. Hacking Tools Windows 10
  56. Hacks And Tools
  57. Tools 4 Hack
  58. Hacker Search Tools
  59. Pentest Tools Bluekeep
  60. Easy Hack Tools
  61. Termux Hacking Tools 2019
  62. Pentest Tools Tcp Port Scanner
  63. Pentest Recon Tools
  64. Free Pentest Tools For Windows
  65. New Hacker Tools
  66. Hacking Tools Download
  67. Hacking Tools For Windows
  68. Pentest Tools Website
  69. Computer Hacker
  70. Ethical Hacker Tools
  71. Nsa Hack Tools Download
  72. Pentest Tools Online
  73. Pentest Tools Linux
  74. Hacking Tools Name
  75. Hacking Tools Github
  76. Pentest Reporting Tools
  77. Pentest Tools Tcp Port Scanner
  78. Hacker Tools 2019
  79. Hacker Tools Apk
  80. Underground Hacker Sites
  81. Black Hat Hacker Tools
  82. Termux Hacking Tools 2019
  83. Underground Hacker Sites
  84. Physical Pentest Tools
  85. Hacker Tools For Ios
  86. Pentest Tools Github
  87. Nsa Hack Tools
  88. Hacking Tools Download
  89. Pentest Tools For Ubuntu
  90. Hacker Hardware Tools
  91. Hacking Tools 2019
  92. Hacking Tools Name
  93. Pentest Automation Tools
  94. Hacker Tools Windows
  95. Pentest Tools Apk

No comments:

Post a Comment