ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool POWERPOST

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: POWERPOST

NamesPOWERPOST
CategoryMalware
TypeReconnaissance, Info stealer
Description(Mandiant) POWERPOST is a reconnaissance tool written in PowerShell that can collect data on a local host including system information and user account names. POWERPOST writes the data to disk and then sends the collected data to a hardcoded remote server via HTTP POSTs.
Information<https://www.mandiant.com/media/17826>

Last change to this tool card: 13 September 2022

Download this tool card in JSON format

Previous: POWERPLANT
Next: PowerPunch

All groups using tool POWERPOST

ChangedNameCountryObserved

APT groups

 APT 42Iran2015-Sep 2022 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]