POWERSOURCE

POWERSOURCE is a PowerShell backdoor that is a heavily obfuscated and modified version of the publicly available tool DNS_TXT_Pwnage. It was observed in February 2017 in spearphishing campaigns against personnel involved with United States Securities and Exchange Commission (SEC) filings at various organizations. The malware was delivered when macros were enabled by the victim and a VBS script was dropped. [1] [2]

ID: S0145
Associated Software: DNSMessenger
Type: MALWARE
Platforms: Windows
Version: 1.1
Created: 31 May 2017
Last Modified: 20 July 2022

Associated Software Descriptions

Name Description
DNSMessenger

Based on similar descriptions of functionality, it appears S0145, as named by FireEye, is the same as the first stages of a backdoor named DNSMessenger by Cisco's Talos Intelligence Group. However, FireEye appears to break DNSMessenger into two parts: S0145 and S0146. [2] [1]

Techniques Used

Domain ID Name Use
Enterprise T1071 .004 Application Layer Protocol: DNS

POWERSOURCE uses DNS TXT records for C2.[1][2]

Enterprise T1547 .001 Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder

POWERSOURCE achieves persistence by setting a Registry Run key, with the path depending on whether the victim account has user or administrator access.[2]

Enterprise T1059 .001 Command and Scripting Interpreter: PowerShell

POWERSOURCE is a PowerShell backdoor.[1][2]

Enterprise T1564 .004 Hide Artifacts: NTFS File Attributes

If the victim is using PowerShell 3.0 or later, POWERSOURCE writes its decoded payload to an alternate data stream (ADS) named kernel32.dll that is saved in %PROGRAMDATA%\Windows\.[2]

Enterprise T1105 Ingress Tool Transfer

POWERSOURCE has been observed being used to download TEXTMATE and the Cobalt Strike Beacon payload onto victims.[1]

Enterprise T1012 Query Registry

POWERSOURCE queries Registry keys in preparation for setting Run keys to achieve persistence.[2]

Groups That Use This Software

ID Name References
G0046 FIN7

[1]

References