ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool PowerTrick

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: PowerTrick

NamesPowerTrick
CategoryMalware
TypeBackdoor
Description(SentinelLabs) SentinelLabs research into this PowerShell-based backdoor called “PowerTrick” traces back to the initial infection, we assess with high confidence at least some of the initial PowerTrick infections are being kicked off as a PowerShell task through normal TrickBot infections utilizing a repurposed backconnect module that can accept commands to execute called “NewBCtest”.

After the initial stager for the “PowerTrick backdoor” is kicked off, then the actor issues the first command which is to download a larger backdoor. This process is similar to what you see in Powershell Empire with its stager component.

PowerTrick is designed to execute commands and return the results in Base64 format, the system uses a generated UUID based on computer information as a “botID.”
Information<https://labs.sentinelone.com/top-tier-russian-organized-cybercrime-group-unveils-fileless-stealthy-powertrick-backdoor-for-high-value-targets/>
<https://labs.sentinelone.com/inside-a-trickbot-cobaltstrike-attack-server/>

Last change to this tool card: 24 June 2020

Download this tool card in JSON format

All groups using tool PowerTrick

ChangedNameCountryObserved

APT groups

XWizard Spider, Gold BlackburnRussia2014-Dec 2023 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]