ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool TerraRecon

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: TerraRecon

NamesTerraRecon
Taurus Loader Reconnaissance Module
CategoryMalware
TypeReconnaissance
DescriptionAccording to QuoINT TerraRecon is a reconnaissance tool, looking for a specific piece of hardware and software targeting retail and payment services sectors. Attributed to Golden Chickens.
Information<https://quointelligence.eu/2020/01/the-chicken-keeps-laying-new-eggs-uncovering-new-gc-maas-tools-used-by-top-tier-threat-actors/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.terra_recon>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:TerraRecon>

Last change to this tool card: 24 April 2021

Download this tool card in JSON format

Previous: TerraPreter
Next: TerraStealer

All groups using tool TerraRecon

ChangedNameCountryObserved

APT groups

 Venom Spider, Golden ChickensRussia2017-Feb 2019 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]