Malware

Iron Cybercrime Group Distributing New Powerful Backdoor with Strong Evasion Techniques

Newly discovered powerful & previously unknown backdoor using HackingTeam’s leaked Remote Control System (RCS) code to infect the thousands of victim around the world.

This backdoor is created by Iron Cybercrime Group who is behind the recently dicovered Iron ransomware that infected various countries victims in past year.

Also, Iron Cybercrime Group actively developing and infecting victims with various type of cyber threats such as backdoor, crypto-miners, and ransomware for  Windows, Linux and Android platforms.

Further analysis revealed that this backdoor contains a source code of HackingTeam’s Remote Control System hacking tool also they used  IronStealer and Iron ransomware is a function with this backdoor.

Iron Cybercrime Group Backdoor working Function

This powerful backdoor employing the various advance technique to evade the detection and maintain its persistence within the infected system.

Initially, it drops malicious chrome extension in %appdata% folder and extracts the malicious code to schedule the task to execute its malicious VBS  script.

Later it Drops backdoor dll to %localappdata%Temp\<random>.dat and check the OS version for further infection.

As we already saw that this backdoor using two other malware functions that developed by the HackingTeam cyber criminals and this backdoor also employing the evasion techniques such as Anti-VM.

Also, it can able to detect the Cuckoo Sandbox, VMWare product & Oracle’s VirtualBox and using its Anti-VM function to evade the detection.

Iron Backdoor using dynamically call external library function by obfuscated the function name that gives more pain for an analyst to perform static analysis.

According to intezer, A patched version of the popular Adblock Plus chrome extension is used to inject both the in-browser crypto-mining module (based on CryptoNoter) and the in-browser payment hijacking module.

also, it checks the anti-virus software  360 SafeGuard or 360 Internet Security by reading the registry key. if it found the AV software then it using hardcoded root CA certificate on the victim’s workstation to install the rogue malware.

This Fake CA certificate signed the binary that makes backdoor look legitimate. researchers suspect that the Team behind this backdoor operates it from China because Searches for wallet file names in Chinese on victims’ workstations and it Won’t install persistence if Qhioo360(popular Chinese AV) is found.

Also Read:

Malicious Chrome and Edge Browser Extension Deliver Powerful Backdoor & RAT to Spy Victims PC

Turla Mosquito Hacking Group Exploiting Backdoor Using Metasploit To Compromise the Target System

To Top

Pin It on Pinterest

Share This