ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool POWERTON

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: POWERTON

NamesPOWERTON
CategoryMalware
TypeBackdoor
Description(FireEye) POWERTON is a backdoor written in PowerShell; FireEye has not yet identified any publicly available toolset with a similar code base, indicating that it is likely custom-built. POWERTON is designed to support multiple persistence mechanisms, including WMI and auto-run registry key. Communications with the C2 are over TCP/HTTP(S) and leverage AES encryption for communication traffic to and from the C2. POWERTON typically gets deployed as a later stage backdoor and is obfuscated several layers.
Information<https://www.fireeye.com/blog/threat-research/2018/12/overruled-containing-a-potentially-destructive-adversary.html>
MITRE ATT&CK<https://attack.mitre.org/software/S0371/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/ps1.powerton>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:powerton>

Last change to this tool card: 22 April 2020

Download this tool card in JSON format

All groups using tool POWERTON

ChangedNameCountryObserved

APT groups

 APT 33, Elfin, MagnalliumIran2013-Nov 2023 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]