Skip to content

Hide Navigation Hide TOC

BRONZE STARLIGHT (737c0207-1a1a-4480-86e7-b6a5066e1ee5)

BRONZE STARLIGHT has been active since mid 2021 and targets organizations globally across a range of industry verticals. The group leverages HUI Loader to load Cobalt Strike and PlugX payloads for command and control. CTU researchers have observed BRONZE STARLIGHT deploying ransomware to compromised networks as part of name-and-shame ransomware schemes, and posted victim names to leak sites. CTU researchers assess with moderate confidence that BRONZE STARLIGHT is located in China based on observed tradecraft, including the use of HUI Loader and PlugX which are associated with China-based threat group activity. It is plausible that BRONZE STARLIGHT deploys ransomware as a smokescreen rather than for financial gain, with the underlying motivation of stealing intellectual property theft or conducting espionage.

Cluster A Galaxy A Cluster B Galaxy B Level
BRONZE STARLIGHT (737c0207-1a1a-4480-86e7-b6a5066e1ee5) Threat Actor Cinnamon Tempest (43fe584d-88e5-5f2b-a9fd-a866e62040bb) Microsoft Activity Group actor 1