ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool TerraTV

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: TerraTV

NamesTerraTV
Taurus Loader TeamViewer Module
CategoryMalware
TypeBackdoor
DescriptionTerraTV is a custom DLL designed to hijack legit TeamViewer applications. It was discovered and documented by QuoINT. It has been attributed to Golden Chickens malware as a service group.
Information<https://quointelligence.eu/2020/01/the-chicken-keeps-laying-new-eggs-uncovering-new-gc-maas-tools-used-by-top-tier-threat-actors/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.terra_tv>

Last change to this tool card: 24 April 2021

Download this tool card in JSON format

Previous: TerraStealer
Next: TerraWiper

All groups using tool TerraTV

ChangedNameCountryObserved

APT groups

 Evilnum[Unknown]2018-2022 
 Venom Spider, Golden ChickensRussia2017-Feb 2019 

2 groups listed (2 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]