ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool TerraStealer

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: TerraStealer

NamesTerraStealer
Taurus Loader Stealer Module
StealerOne
SONE
CategoryMalware
TypeReconnaissance
DescriptionAccording to QuoINT, TerraStealer (also known as SONE or StealerOne) is a generic reconnaissance tool, targeting for example email clients, web browsers, and file transfer utilities. Attributed to Golden Chickens.
Information<https://quointelligence.eu/2020/01/the-chicken-keeps-laying-new-eggs-uncovering-new-gc-maas-tools-used-by-top-tier-threat-actors/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.terra_stealer>

Last change to this tool card: 24 April 2021

Download this tool card in JSON format

All groups using tool TerraStealer

ChangedNameCountryObserved

APT groups

 Evilnum[Unknown]2018-2022 
 FIN6, Skeleton Spider[Unknown]2015-Oct 2021X
 Venom Spider, Golden ChickensRussia2017-Feb 2019 

3 groups listed (3 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]