New PowerExchange Backdoor linked to an Iranian APT group

Pierluigi Paganini May 26, 2023

An alleged Iran-linked APT group targeted an organization linked to the United Arab Emirates (U.A.E.) with the new PowerExchange backdoor.

Researchers from the Fortinet FortiGuard Labs observed an attack targeting a government entity in the United Arab Emirates with a new PowerShell-based backdoor dubbed PowerExchange.

The experts speculate that the backdoor is likely linked to an Iran-linked APT group.

The backdoor uses emails for C2 communications, where the C2 is the victim’s Microsoft Exchange server. The investigation conducted by Fortinet revealed the presence of other implants on various servers, including a new web shell, dubbed ExchangeLeech, on Microsoft Exchange servers.

The infection chain commenced with spear phishing messages using a zip file named Brochure.zip in attachment. The archive contained a malicious .NET executable (Brochure.exe) which is an executable with an Adobe PDF icon. Upon running the executable, it displays an error message box while downloads and executes the final payload.

PowerExchange Backdoor

The malware relies on Exchange Web Services (EWS) API to connect to the victim’s Exchange Server and uses a mailbox on the server to send and receive encoded commands.

“The PowerShell script is a custom backdoor. Its name is derived from the nature of the C2 channel as it utilizes the Exchange Web Services (EWS) API to connect to the victim’s Exchange server and uses mailboxes on the server to send and receive commands from its operator.” reads the analysis published by Fortinet. “The Exchange server is accessible from the internet, saving C2 communication to external servers from the devices in the organizations. It also acts as a proxy for the attacker to mask himself.”

The backdoor connects to the Exchange server and sends the computer name, base64-encoded, to a mailbox to indicate it’s running. The mailbox and connection credentials are hardcoded in the code of the implant. The operator in turn can send to the backdoor additional mailboxes to beacon in the current session or the ID of a mail to use to receive commands.

The attribution to the Iran-linked APT group APT34 is based on similarities between PowerExchange and the TriFive backdoor deployed against government organizations in Kuwait by the state-sponsored hackers.

Experts also highlighted that APT34 is known to have tested communication via internet-facing Exchange servers in its campaigns (i.e. Karkoff)

“The PowerExchange backdoor is a simple yet effective tool. When writing this blog, it was unclear where the threat actor had obtained the domain credentials to connect to the Exchange server. Even though the targeting of Exchange servers by threat actors spiked in the past couple of years, ExchangeLeech wasn’t commonly used, unlike other webshells.” concludes the report. “Using the victim’s Exchange server for the C2 channel allows the backdoor to blend in with benign traffic, thereby ensuring that the threat actor can easily avoid nearly all network-based detections and remediations inside and outside the target organization’s infrastructure.” the researchers said.

We are in the final!

Please vote for Security Affairs (https://securityaffairs.com/) as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS
Vote for me in the sections where is reported Securityaffairs or my name Pierluigi Paganini

Please nominate Security Affairs as your favorite blog.

Nominate Pierluigi Paganini and Security Affairs here here: https://docs.google.com/forms/d/e/1FAIpQLSepvnj8b7QzMdLh7vWEDQDqohjBUsHyn3x3xRdYGCetwVy2DA/viewform

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, APT)



you might also like

leave a comment