ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool PowerLess Backdoor

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: PowerLess Backdoor

NamesPowerLess Backdoor
CategoryMalware
TypeBackdoor, Downloader, Info stealer, Keylogger
Description(Cybereason) A novel and previously undocumented PowerShell backdoor related to the Phosphorus group was discovered by the Cybereason Nocturnus Team and dubbed PowerLess Backdoor. It supports downloading additional payloads, such as a keylogger and an info stealer.
Information<https://www.cybereason.com/blog/powerless-trojan-iranian-apt-phosphorus-adds-new-powershell-backdoor-for-espionage>
<https://www.volexity.com/blog/2024/02/13/charmingcypress-innovating-persistence/>

Last change to this tool card: 06 March 2024

Download this tool card in JSON format

Previous: Powerkatz
Next: PowerMagic

All groups using tool PowerLess Backdoor

ChangedNameCountryObserved

APT groups

 Magic Hound, APT 35, Cobalt Illusion, Charming KittenIran2012-Nov 2023X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]