ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool POWERPIPE

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: POWERPIPE

NamesPOWERPIPE
CategoryMalware
DescriptionNo description available yet.
Information<https://www.fireeye.com/blog/threat-research/2018/08/fin7-pursuing-an-enigmatic-and-evasive-global-criminal-operation.html>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/ps1.powerpipe>

Last change to this tool card: 23 April 2020

Download this tool card in JSON format

All groups using tool POWERPIPE

ChangedNameCountryObserved

APT groups

 Carbanak, AnunakUkraine2013-Apr 2023X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]