TrickBot Group Adds New PowerShell-Based Backdoor to Arsenal

TrickBot Group Adds New PowerShell-Based Backdoor to Arsenal
PowerTrick is sort of a custom-version of PowerShell Empire and can be used to download additional malware, SentinelOne says.

Russia's infamous TrickBot organized cybercrime group has a new trick up its sleeve for high-value targets — a custom fileless PowerShell-based backdoor designed for stealth, persistence, and reconnaissance inside infected networks.


SentinelOne, which has been tracking the malware, has dubbed it PowerTrick. In a blog post Thursday, the vendor described the new malware as having similar capabilities as the PowerShell Empire open source penetration-testing tool but being harder to detect because it is custom developed.


Vitali Kremez, lead cybersecurity researcher at SentinelOne's SentinelLabs, says PowerTrick is a fileless post-exploitation tool that TrickBot operators are using to stealthily drop additional malware on systems belonging to organizations the group perceives as being of high value.


The malware is being used to enable mass data collection, reconnaissance, persistence, and lateral movement on infected networks. "We assess with high confidence at least some of the initial PowerTrick infections are being kicked off as a PowerShell task through normal TrickBot infections," Kremez says.


TrickBot is a Russia-based group that initially specialized in bank fraud activities but over the years has increasingly begun targeting enterprise organizations as well. The group is believed to have broken into numerous enterprise networks and gathered a massive amount of information on each of them, including credentials, network, and domain controller data.


In recent years, the group has been selling access to that data to other financially motivated cybercrime groups and more recently to advanced persistent threat (APT) groups such as North Korea's Lazarus operation. According to SentinelOne, TrickBot has processed and indexed data on victims it has compromised in such a ..

Support the originator by clicking the read the rest link below.