SolarMarker Malware Uses Novel Techniques To Persist On Hacked Systems

 In a sign that threat actors continuously shift tactics and update their defensive measures, the operators of the SolarMarker information stealer and backdoor have been found leveraging stealthy Windows Registry tricks to establish long-term persistence on compromised systems.

Cybersecurity firm Sophos, which spotted the new behavior, said that the remote access implants are still being detected on targeted networks despite the campaign witnessing a decline in November 2021.

Boasting of information harvesting and backdoor capabilities, the .NET-based malware has been linked to at least three different attack waves in 2021. The first set, reported in April, took advantage of search engine poisoning techniques to trick business professionals into visiting sketchy Google sites that installed SolarMarker on the victim's machines.

Then in August, the malware was observed targeting healthcare and education sectors with the goal of gathering credentials and sensitive information. Subsequent infection chains documented by Morphisec in September 2021 highlighted the use of MSI installers to ensure the delivery of the malware.

The SolarMarker modus operandi commences with redirecting victims to decoy sites that drop the MSI installer payloads, which, while executing seemingly legitimate install programs such as Adobe Acrobat Pro DC, Wondershare PDFelement, or Nitro Pro, also launches a PowerShell script to deploy the malware.


"These SEO efforts, which leveraged a combination of Google Groups discussions and deceptive web pages and PDF documents hosted on compromised (usually WordPress) websites, were so effective that the SolarMarker lures were usually at or near the top of search results for phrases the SolarMarker actors targeted," Sophos researchers Gabor Szappanos and Sean Gallagher said in a report shared with The Hacker News.

The PowerShell installer is designed to alter the Windows Registry and drop a .LNK file into Windows' startup directory to establish persistence. This unauthorized change results in the malware getting loaded from an encrypted payload hidden amongst what the researchers called a "smokescreen" of 100 to 300 junk files created specifically for this purpose.

"Normally, one would expect this linked file to be an executable or script file," the researchers detailed. "But for these SolarMarker campaigns the linked file is one of the random junk files, and cannot be executed itself."

What's more, the unique and random file extension used for the linked junk file is utilized to create a custom file type key, which is ultimately employed to execute the malware during system startup by running a PowerShell command from the Registry.

The backdoor, for its part, is ever-evolving, featuring an array of functionalities that allow it to steal information from web browsers, facilitate cryptocurrency theft, and execute arbitrary commands and binaries, the results of which are exfiltrated back to a remote server.

"Another important takeaway […], which was also seen in the ProxyLogon vulnerabilities targeting Exchange servers, is that defenders should always check whether attackers have left something behind in the network that they can return to later," Gallagher said. "For ProxyLogon this was web shells, for SolarMarker this is a stealthy and persistent backdoor that according to Sophos telematics is still active months after the campaign ended."

Continue reading
  1. Pentest Tools Kali Linux
  2. Hak5 Tools
  3. Pentest Tools Port Scanner
  4. Pentest Tools Online
  5. What Is Hacking Tools
  6. Hack Rom Tools
  7. Hacking Tools Pc
  8. Pentest Tools Free
  9. Pentest Tools For Ubuntu
  10. Pentest Tools Bluekeep
  11. Hacker Tools For Pc
  12. Hacker Tools List
  13. Pentest Tools Subdomain
  14. New Hack Tools
  15. Hack Tools 2019
  16. What Are Hacking Tools
  17. Hacking Tools Pc
  18. Pentest Tools Android
  19. Hacking Tools Github
  20. Hacking Tools Usb
  21. Hacking Tools Kit
  22. Pentest Tools For Ubuntu
  23. Pentest Tools Url Fuzzer
  24. Best Hacking Tools 2019
  25. Hacking Tools Pc
  26. Hacker Search Tools
  27. Hack Tools For Mac
  28. Nsa Hack Tools Download
  29. Growth Hacker Tools
  30. Computer Hacker
  31. Hack And Tools
  32. Pentest Tools Framework
  33. Pentest Tools Windows
  34. Hacking Tools
  35. Hacker Tools Github
  36. Nsa Hack Tools Download
  37. Hacker Tools List
  38. Pentest Tools Online
  39. New Hack Tools
  40. Pentest Tools Android
  41. Hacker Tools 2019
  42. How To Make Hacking Tools
  43. Hack And Tools
  44. Top Pentest Tools
  45. Hacking Tools For Windows Free Download
  46. Best Pentesting Tools 2018
  47. Hack Tool Apk
  48. Pentest Tools For Mac
  49. Hacking Tools Pc
  50. Hackrf Tools
  51. New Hack Tools
  52. Pentest Automation Tools
  53. Hacking Tools For Windows Free Download
  54. How To Hack
  55. Hacker Tools Linux
  56. Hack Tools Online
  57. Hacker Tools Apk
  58. How To Hack
  59. Hack Rom Tools
  60. Hacking Tools 2020
  61. Hacker Tools Mac
  62. Hacking Tools Download
  63. Hacker Techniques Tools And Incident Handling
  64. Hacker Tools Free
  65. Pentest Tools Tcp Port Scanner
  66. Pentest Tools Github
  67. New Hacker Tools
  68. Pentest Tools Subdomain
  69. Pentest Tools Nmap
  70. Hacker Tools Software
  71. Install Pentest Tools Ubuntu
  72. Hacker Tools List
  73. Pentest Reporting Tools
  74. Hack Website Online Tool
  75. Hack Tools For Games
  76. Beginner Hacker Tools
  77. Hacker Tools For Mac
  78. Hacker Security Tools
  79. Pentest Tools Free
  80. Hacks And Tools
  81. Pentest Tools Download
  82. Hack Tools For Windows
  83. Hacking Tools 2020
  84. Hacking App
  85. Hacking Tools Mac
  86. Hack Tools For Games
  87. Pentest Tools For Android
  88. Hacker Hardware Tools
  89. Top Pentest Tools
  90. Ethical Hacker Tools
  91. Hackrf Tools
  92. Hack Tools For Mac
  93. Hacking Tools For Windows 7
  94. What Is Hacking Tools
  95. Termux Hacking Tools 2019
  96. Pentest Tools For Windows
  97. Hack Tools
  98. Beginner Hacker Tools
  99. Hacker Tools Hardware
  100. Hacking Tools For Windows
  101. Hacker Tools List
  102. Hacks And Tools
  103. Hack Rom Tools
  104. Blackhat Hacker Tools
  105. Pentest Tools Nmap
  106. Pentest Tools Online
  107. Hack Tools Pc
  108. Pentest Tools Tcp Port Scanner
  109. Pentest Tools Download
  110. Pentest Tools Subdomain
  111. Pentest Automation Tools
  112. Hacker Tools Apk
  113. Pentest Tools Nmap
  114. What Are Hacking Tools
  115. Hack Tool Apk
  116. Hacker Tools
  117. Hak5 Tools
  118. Pentest Recon Tools
  119. Hack Tools Online
  120. Hack Tools For Mac
  121. Hacker Tools Mac
  122. Hacking Tools Online
  123. How To Make Hacking Tools
  124. Pentest Tools Online
  125. Usb Pentest Tools
  126. New Hacker Tools
  127. Pentest Reporting Tools
  128. Hacker Tools Apk
  129. New Hack Tools
  130. Hack Tools For Ubuntu
  131. Ethical Hacker Tools
  132. Hack Rom Tools
  133. Pentest Tools For Ubuntu
  134. Hacking App
  135. Computer Hacker
  136. Top Pentest Tools
  137. Hacking Tools Name
  138. Hack Tools Online
  139. Nsa Hack Tools Download
  140. Pentest Tools Url Fuzzer

No comments:

Post a Comment

Note: only a member of this blog may post a comment.

Remember...

If you want more information on any of these news updates, do feel free to call the office at any time! 02890673379
or email office@summermadness.co.uk
....or check out the rest of the SM website

Blog Archive