ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool POWERSOURCE

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: POWERSOURCE

NamesPOWERSOURCE
CategoryMalware
TypeBackdoor
Description(FireEye) POWERSOURCE is a heavily obfuscated and modified version of the publicly available tool DNS_TXT_Pwnage. The backdoor uses DNS TXT requests for command and control and is installed in the registry or Alternate Data Streams. Using DNS TXT records to communicate is not an entirely new finding, but it should be noted that this has been a rising trend since 2013 likely because it makes detection and hunting for command and control traffic difficult.
Information<https://www.fireeye.com/blog/threat-research/2017/03/fin7_spear_phishing.html>
MITRE ATT&CK<https://attack.mitre.org/software/S0145/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/ps1.powersource>

Last change to this tool card: 23 April 2020

Download this tool card in JSON format

All groups using tool POWERSOURCE

ChangedNameCountryObserved

APT groups

 Carbanak, AnunakUkraine2013-Apr 2023X
 FIN7Russia2013-Mar 2023X

2 groups listed (2 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]