ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool POWRUNER

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: POWRUNER

NamesPOWRUNER
CategoryMalware
TypeBackdoor
Description(FireEye) POWRUNER is a PowerShell script that sends and receives commands to and from the C2 server.
Information<https://www.fireeye.com/blog/threat-research/2017/12/targeted-attack-in-middle-east-by-apt34.html>
<https://www.boozallen.com/s/insight/blog/dark-labs-discovers-apt34-malware-variants.html>
MITRE ATT&CK<https://attack.mitre.org/software/S0184/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/ps1.powruner>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:powruner>

Last change to this tool card: 13 May 2020

Download this tool card in JSON format

All groups using tool POWRUNER

ChangedNameCountryObserved

APT groups

XOilRig, APT 34, Helix Kitten, ChryseneIran2014-Aug 2023X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]