ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool StoneDrill

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: StoneDrill

NamesStoneDrill
DROPSHOT
CategoryMalware
TypeWiper
DescriptionStoneDrill is wiper malware discovered in destructive campaigns against both Middle Eastern and European targets in association with APT33.
Information<https://media.kasperskycontenthub.com/wp-content/uploads/sites/43/2018/03/07180722/Report_Shamoon_StoneDrill_final.pdf>
<https://www.fireeye.com/blog/threat-research/2017/09/apt33-insights-into-iranian-cyber-espionage.html>
<https://www.megabeets.net/decrypting-dropshot-with-radare2-and-cutter-part-1/>
<https://www.megabeets.net/decrypting-dropshot-with-radare2-and-cutter-part-2/>
MITRE ATT&CK<https://attack.mitre.org/software/S0380/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.stonedrill>
<https://malpedia.caad.fkie.fraunhofer.de/details/win.dropshot>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:stonedrill>

Last change to this tool card: 13 May 2020

Download this tool card in JSON format

All groups using tool StoneDrill

ChangedNameCountryObserved

APT groups

XAPT 33, Elfin, MagnalliumIran2013-Nov 2023 
 OilRig, APT 34, Helix Kitten, ChryseneIran2014-Aug 2023X

2 groups listed (2 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]