ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool PowerBrace

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: PowerBrace

NamesPowerBrace
CategoryMalware
TypeBackdoor, Exfiltration
Description(IBM) PowerBrace is a PowerShell backdoor that supports multiple commands such as command execution, uploading/downloading files, etc. Most of the function names and variable names in PowerBrace have been replaced with MD5 hashes to make the analysis more difficult. Furthermore, many commands are Based64 encoded. It generates a random string as a session key, which is used in communication.
Information<https://exchange.xforce.ibmcloud.com/malware-analysis/guid:7ce62d3322cecbb29e55b27cd393b729>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/ps1.powerbrace>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:PowerBrace>

Last change to this tool card: 24 April 2021

Download this tool card in JSON format

All groups using tool PowerBrace

ChangedNameCountryObserved

APT groups

 Lazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]