Tidal Groups
Tidal Groups Galaxy
Authors
Authors and/or Contributors |
---|
Tidal Cyber |
8Base Ransomware Actors
This object represents the behaviors associated with operators of 8Base ransomware, who may or may not operate as a cohesive unit. Behaviors associated with samples of 8Base ransomware are represented in the "8Base Ransomware" Software object.
The 8Base ransomware operation began claiming significant numbers of victims on its data leak site in June 2023, including organizations in a range of sectors. Researchers have observed considerable similarities between aspects of 8Base's operations and those of other ransomware groups, leading them to suspect that 8Base may be an evolution or offshoot of existing operations. The language in 8Base's ransom notes is similar to the language seen in RansomHouse's notes, and there is strong overlap between the code of Phobos ransomware and 8Base.[VMWare 8Base June 28 2023][Acronis 8Base July 17 2023]
Internal MISP references
UUID 00b45c13-d165-44d0-ad6b-99787d2a7ce3
which can be used as unique global reference for 8Base Ransomware Actors
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3014 |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c6e1f516-1a18-4ff9-b563-e6ac8103b104', '562e535e-19f5-4d6c-81ed-ce2aec544f09', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
target_categories | ['Automotive', 'Construction', 'Financial Services', 'Healthcare', 'Hospitality Leisure', 'Manufacturing', 'Non Profit', 'Technology'] |
admin@338
admin@338 is a China-based cyber threat group. It has previously used newsworthy events as lures to deliver malware and has primarily targeted organizations involved in financial, economic, and trade policy, typically using publicly available RATs such as PoisonIvy, as well as some non-public backdoors. [FireEye admin@338]
Internal MISP references
UUID 8567136b-f84a-45ed-8cce-46324c7da60e
which can be used as unique global reference for admin@338
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0018 |
observed_countries | ['HK', 'US'] |
source | MITRE |
target_categories | ['Financial Services'] |
Agrius
Agrius is an Iranian threat actor active since 2020 notable for a series of ransomware and wiper operations in the Middle East, with an emphasis on Israeli targets.[SentinelOne Agrius 2021][CheckPoint Agrius 2023] Public reporting has linked Agrius to Iran's Ministry of Intelligence and Security (MOIS).[Microsoft Iran Cyber 2023]
Internal MISP references
UUID 36c70cf2-c7d5-5926-8155-5d3a63e3e55a
which can be used as unique global reference for Agrius
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | IR |
group_attack_id | G1030 |
observed_countries | ['IL'] |
observed_motivations | ['Destruction'] |
source | MITRE |
tags | ['7e7b0c67-bb85-4996-a289-da0e792d7172'] |
Ajax Security Team
Ajax Security Team is a group that has been active since at least 2010 and believed to be operating out of Iran. By 2014 Ajax Security Team transitioned from website defacement operations to malware-based cyber espionage campaigns targeting the US defense industrial base and Iranian users of anti-censorship technologies.[FireEye Operation Saffron Rose 2013]
Internal MISP references
UUID e38bcb42-12c1-4202-a794-ec26cd830caa
which can be used as unique global reference for Ajax Security Team
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0130 |
source | MITRE |
Akira
Akira is a ransomware variant and ransomware deployment entity active since at least March 2023.[Arctic Wolf Akira 2023] Akira uses compromised credentials to access single-factor external access mechanisms such as VPNs for initial access, then various publicly-available tools and techniques for lateral movement.[Arctic Wolf Akira 2023][Secureworks GOLD SAHARA] Akira operations are associated with "double extortion" ransomware activity, where data is exfiltrated from victim environments prior to encryption, with threats to publish files if a ransom is not paid. Technical analysis of Akira ransomware indicates multiple overlaps with and similarities to Conti malware.[BushidoToken Akira 2023]
Internal MISP references
UUID 923f478c-7ad1-516f-986d-61f96b9c553e
which can be used as unique global reference for Akira
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1024 |
observed_countries | ['AU', 'BD', 'BR', 'CA', 'DK', 'FR', 'IN', 'IL', 'LV', 'MX', 'NI', 'PT', 'ZA', 'TR', 'GB', 'US'] |
observed_motivations | ['Financial Gain'] |
source | MITRE |
tags | ['c545270e-a6d4-4d89-af6e-d8be7219405d', 'b802443a-37b2-4c38-addd-75e4efb1defd', 'fde14c10-e749-4c04-b97f-1d9fbd6e72e7', '0580d361-b60b-4664-9b2e-6d737e495cc1', '9768aada-9d63-4d46-ab9f-d41b8c8e4010', 'a159c91c-5258-49ea-af7d-e803008d97d3', 'c5a258ce-9045-48d9-b254-ec2bf6437bb5', 'cc4ea215-87ce-4351-9579-cf527caf5992', 'e551ae97-d1b4-484e-9267-89f33829ec2c', '15787198-6c8b-4f79-bf50-258d55072fee', 'c79f7ba7-a2f2-43ff-8c78-521807ef6c92', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172', '562e535e-19f5-4d6c-81ed-ce2aec544f09'] |
target_categories | ['Aerospace', 'Agriculture', 'Banks', 'Construction', 'Education', 'Energy', 'Financial Services', 'Government', 'Healthcare', 'Insurance', 'Legal', 'Manufacturing', 'Non Profit', 'Retail', 'Technology', 'Telecommunications', 'Transportation'] |
Akira Ransomware Actors (Deprecated)
We are no longer maintaining this object in favor of a similar object subsequently published by MITRE: "Akira" (Group). All relevant Tidal content extensions (e.g. additional Technique and Object relationships and metadata) have been added to the MITRE-authored object.
This Group object reflects the tools & TTPs used by threat actors known to deploy Akira, a ransomware family that researchers believe has been used since at least March 2023.[TrendMicro Akira October 5 2023] Researchers assess that the Akira operation relates to and possibly derives from the Conti ransomware operation (by way of the Royal ransomware operation).[GitHub ransomware_map]
TTPs associated with the Akria ransomware binary itself can be found in the separate "Akira Ransomware" Software object.
Internal MISP references
UUID 0fcb2205-e75b-46c9-ac54-00f218d5e331
which can be used as unique global reference for Akira Ransomware Actors (Deprecated)
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G5021 |
observed_countries | ['AU', 'BD', 'BR', 'CA', 'DK', 'FR', 'IN', 'IL', 'LV', 'MX', 'NI', 'PT', 'ZA', 'TR', 'GB', 'US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c5a258ce-9045-48d9-b254-ec2bf6437bb5', 'cc4ea215-87ce-4351-9579-cf527caf5992', 'e551ae97-d1b4-484e-9267-89f33829ec2c', '15787198-6c8b-4f79-bf50-258d55072fee', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172', '562e535e-19f5-4d6c-81ed-ce2aec544f09'] |
target_categories | ['Agriculture', 'Banks', 'Construction', 'Education', 'Energy', 'Financial Services', 'Government', 'Healthcare', 'Insurance', 'Legal', 'Manufacturing', 'Non Profit', 'Retail', 'Technology', 'Telecommunications'] |
Andariel
Andariel is a North Korean state-sponsored threat group that has been active since at least 2009. Andariel has primarily focused its operations--which have included destructive attacks--against South Korean government agencies, military organizations, and a variety of domestic companies; they have also conducted cyber financial operations against ATMs, banks, and cryptocurrency exchanges. Andariel's notable activity includes Operation Black Mine, Operation GoldenAxe, and Campaign Rifle.[FSI Andariel Campaign Rifle July 2017][IssueMakersLab Andariel GoldenAxe May 2017][AhnLab Andariel Subgroup of Lazarus June 2018][TrendMicro New Andariel Tactics July 2018][CrowdStrike Silent Chollima Adversary September 2021]
Andariel is considered a sub-set of Lazarus Group, and has been attributed to North Korea's Reconnaissance General Bureau.[Treasury North Korean Cyber Groups September 2019]
North Korean group definitions are known to have significant overlap, and some security researchers report all North Korean state-sponsored cyber activity under the name Lazarus Group instead of tracking clusters or subgroups.
Internal MISP references
UUID 2cc997b5-5076-4eef-9974-f54387614f46
which can be used as unique global reference for Andariel
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | KP |
group_attack_id | G0138 |
observed_countries | ['BR', 'CA', 'CN', 'FR', 'DE', 'IN', 'IL', 'JP', 'KR', 'NG', 'NO', 'PH', 'RO', 'RU', 'SE', 'GB', 'US', 'VN'] |
observed_motivations | ['Cyber Espionage', 'Destruction', 'Financial Gain'] |
source | MITRE |
tags | ['af5e9be5-b86e-47af-91dd-966a5e34a186', '27a117ce-bb19-4f79-9bc2-a851b69c5c50', '6070668f-1cbd-4878-8066-c636d1d8659c', '61cdbb28-cbfd-498b-9ab1-1f14337f9524', 'e551ae97-d1b4-484e-9267-89f33829ec2c', '15787198-6c8b-4f79-bf50-258d55072fee', '4f4744b0-8401-423c-9ed0-3cb2985d9fd3', 'ddfaecd0-bd3e-41ac-85c7-ca2156684343', '0dbed83d-af67-4ce0-a1ee-16f1165fdc0f', '6422a882-7606-4aa3-b994-f917f53c2ada', 'c1b123d2-ce58-4345-8482-d1da27b3c053', 'f166e59e-9877-4102-a39b-fae38df4b790', '6a82d685-3f77-498d-91c3-a759292ec2da', 'a32a757a-9d6b-43ca-ac4b-5f695dd0f110', 'ac70560d-c3e7-4b40-a4d6-a3287e3d952b', '75f62312-a7ee-4534-8c8a-e3b7366a3a4b', '887d1cfe-d0c5-431c-8dce-0e1b9a2505aa', '96eec53f-355c-406c-87ba-18c3be4c69a1', '54fafdbe-1ea0-4f48-99ad-757c8fe50df2', '35b334ec-4169-4898-ab90-487eea7feb69', '4ac4e1b9-2192-47ac-a4d1-3a31aa0f2140', '936a56f5-a4f1-42d8-83b7-c44399ead661', '0d19ceed-28f6-4258-b365-f6e6f296121d', '037cc75c-9683-49db-aaa8-c8142763bb87', 'ff71ed89-8355-4abc-9da4-eb4768a38c9c', '6fade0a3-0c26-4a11-b81e-25d20e38bdd3', '3b54d8a5-580f-43bf-a12d-8e011f953bad', '0f6e72e1-ba8f-4d1d-920d-d8945a4fee59', '7bbc5366-897a-4505-bc68-3a18e3d4cf44', '4cd85398-c33a-4374-9a76-2bbf297cca63', '5ec8231e-70e9-4675-b922-368bcb9e914a', '21c64d34-e52a-42ba-a8c7-85aa82dc0b3f', 'cd9ab9e7-248f-4097-b120-a42834ce0f89', '91ddbeac-b587-4978-a80d-543a5d96cb77', 'b8448700-7ed0-48b8-85f5-ed23e0d9ab97', '12b074b9-6748-4ad7-880f-836cb80587e1', '45f92502-0775-4fc6-8fcd-97b325ea49a9', 'cddb4563-fe90-4c72-be81-6256d175a698', '69f278d7-194f-42d0-8f83-11de9f861264', 'f0c58aa3-5d21-4ade-95a0-b775dde7e8a3', '5f9b1c23-81f8-4aa3-8d97-235302e77eec', 'd842c7ff-e3d3-4534-9ed7-283752f4bbe2', 'ecd84106-2a5b-4d25-854e-b8d1f57f6b75', '7e6ef160-8e4f-4132-bdc4-9991f01c472e', '532b7819-d407-41e9-9733-0d716b69eb17', 'e401022a-36ac-486d-8503-dd531410a927', '173e1480-8d9b-49c5-854d-594dde9740d6', '7551097a-dfdd-426f-aaa2-a2916dd9b873', 'c475ad68-3fdc-4725-8abc-784c56125e96', '08809fa0-61b6-4394-b103-1c4d19a5be16', '4ac8dcde-2665-4066-9ad9-b5572d5f0d28', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Aerospace', 'Agriculture', 'Casinos Gambling', 'Chemical', 'Defense', 'Education', 'Energy', 'Financial Services', 'Government', 'Healthcare', 'Insurance', 'Legal', 'Media', 'Nuclear', 'Pharmaceuticals', 'Retail', 'Technology', 'Telecommunications', 'Transportation', 'Travel Services', 'Utilities'] |
AnonGhost
AnonGhost is an apparent hacktivist collective. In October 2023, following a series of air- and land-based attacks in the Gaza Strip, AnonGhost was one of several hacktivist groups that claimed responsibility for disruptive attacks against computer networks in Israel. Researchers indicated that they observed AnonGhost actors exploit an undisclosed API vulnerability in Red Alert, an application that provides warning of projectile attacks in Israel, using Python scripts to intercept web requests and send spam messages to the app's users.[Group-IB Threat Intelligence Tweet October 9 2023]
Internal MISP references
UUID 67e02e39-1db8-4842-b0b1-d250ea9a22c3
which can be used as unique global reference for AnonGhost
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3024 |
observed_countries | ['IL', 'US'] |
owner | TidalCyberIan |
source | Tidal Cyber |
target_categories | ['Education', 'Government', 'Technology'] |
Anonymous Sudan
Anonymous Sudan is an apparent hacktivist collective that has primarily used distributed denial of service (DDoS) and website defacement attacks in support of its ideology, which appears to largely align with Russian state interests. The group regularly cross-promotes communications with Killnet, another hacktivist group that appears to share similar ideologies and methods of operation.[Flashpoint Anonymous Sudan Timeline] Researchers assess that the group is affiliated with neither the Anonymous hacktivist group nor Sudan.[CyberCX Anonymous Sudan June 19 2023]
Since emerging in January 2023, Anonymous Sudan has claimed and is believed to be responsible for a considerable number of DDoS attacks affecting victims in a wide range of geographic locations and sectors.[Flashpoint Anonymous Sudan Timeline] It claimed responsibility for a series of early June 2023 DDoS attacks that caused temporary interruptions to Microsoft Azure, Outlook, and OneDrive services. Microsoft security researchers attributed those attacks to the Storm-1359 group.[The Hacker News Microsoft DDoS June 19 2023][Microsoft DDoS Attacks Response June 2023] Like Killnet, Anonymous Sudan claimed responsibility for disruptive attacks against computer networks in Israel following a series of air- and land-based attacks in the Gaza Strip in October 2023.[FalconFeedsio Tweet October 9 2023]
Internal MISP references
UUID 132feaeb-a9a1-4ecc-b7e9-86c008c15218
which can be used as unique global reference for Anonymous Sudan
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3023 |
observed_countries | ['AU', 'DK', 'FR', 'DE', 'IR', 'IL', 'LV', 'NL', 'SE', 'UA', 'AE', 'US'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['62bde669-3020-4682-be68-36c83b2588a4'] |
target_categories | ['Aerospace', 'Banks', 'Defense', 'Education', 'Financial Services', 'Government', 'Healthcare', 'Technology'] |
Aoqin Dragon
Aoqin Dragon is a suspected Chinese cyber espionage threat group that has been active since at least 2013. Aoqin Dragon has primarily targeted government, education, and telecommunication organizations in Australia, Cambodia, Hong Kong, Singapore, and Vietnam. Security researchers noted a potential association between Aoqin Dragon and UNC94, based on malware, infrastructure, and targets.[SentinelOne Aoqin Dragon June 2022]
Internal MISP references
UUID 454402a3-0503-45bf-b2e0-177fa2e2d412
which can be used as unique global reference for Aoqin Dragon
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1007 |
source | MITRE |
APT1
APT1 is a Chinese threat group that has been attributed to the 2nd Bureau of the People’s Liberation Army (PLA) General Staff Department’s (GSD) 3rd Department, commonly known by its Military Unit Cover Designator (MUCD) as Unit 61398. [Mandiant APT1]
Internal MISP references
UUID 5307bba1-2674-4fbd-bfd5-1db1ae06fc5f
which can be used as unique global reference for APT1
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0006 |
observed_countries | ['BE', 'CA', 'FR', 'IN', 'IL', 'JP', 'KR', 'LU', 'NO', 'SG', 'ZA', 'CH', 'TW', 'AE', 'GB', 'US', 'VN'] |
source | MITRE |
target_categories | ['Aerospace', 'Agriculture', 'Chemical', 'Construction', 'Education', 'Electronics', 'Energy', 'Entertainment', 'Financial Services', 'Healthcare', 'Legal', 'Manufacturing', 'Media', 'Mining', 'Technology', 'Telecommunications', 'Transportation'] |
APT12
APT12 is a threat group that has been attributed to China. The group has targeted a variety of victims including but not limited to media outlets, high-tech companies, and multiple governments.[Meyers Numbered Panda]
Internal MISP references
UUID 225314a7-8f40-48d4-9cff-3ec39b177762
which can be used as unique global reference for APT12
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0005 |
observed_countries | ['DE', 'JP', 'TW', 'US'] |
source | MITRE |
target_categories | ['Government', 'High Tech', 'Media'] |
APT16
APT16 is a China-based threat group that has launched spearphishing campaigns targeting Japanese and Taiwanese organizations. [FireEye EPS Awakens Part 2]
Internal MISP references
UUID 06a05175-0812-44f5-a529-30eba07d1762
which can be used as unique global reference for APT16
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0023 |
observed_countries | ['JP', 'TW', 'TH'] |
source | MITRE |
target_categories | ['Financial Services', 'Technology'] |
APT17
APT17 is a China-based threat group that has conducted network intrusions against U.S. government entities, the defense industry, law firms, information technology companies, mining companies, and non-government organizations. [FireEye APT17]
Internal MISP references
UUID 5f083251-f5dc-459a-abfc-47a1aa7f5094
which can be used as unique global reference for APT17
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0025 |
observed_countries | ['BE', 'CN', 'DE', 'ID', 'IT', 'JP', 'NL', 'RU', 'CH', 'GB', 'US'] |
source | MITRE |
target_categories | ['Defense', 'Government', 'Legal', 'Mining', 'NGOs', 'Technology'] |
APT18
APT18 is a threat group that has operated since at least 2009 and has targeted a range of industries, including technology, manufacturing, human rights groups, government, and medical. [Dell Lateral Movement]
Internal MISP references
UUID a0c31021-b281-4c41-9855-436768299fe7
which can be used as unique global reference for APT18
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0026 |
source | MITRE |
target_categories | ['Government', 'Healthcare', 'Human Rights', 'Manufacturing', 'Pharmaceuticals', 'Technology'] |
APT19
APT19 is a Chinese-based threat group that has targeted a variety of industries, including defense, finance, energy, pharmaceutical, telecommunications, high tech, education, manufacturing, and legal services. In 2017, a phishing campaign was used to target seven law and investment firms. [FireEye APT19] Some analysts track APT19 and Deep Panda as the same group, but it is unclear from open source information if the groups are the same. [ICIT China's Espionage Jul 2016] [FireEye APT Groups] [Unit 42 C0d0so0 Jan 2016]
Internal MISP references
UUID 713e2963-fbf4-406f-a8cf-6a4489d90439
which can be used as unique global reference for APT19
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0073 |
observed_countries | ['AU', 'US'] |
source | MITRE |
target_categories | ['Defense', 'Education', 'Energy', 'Financial Services', 'Legal', 'Manufacturing', 'Pharmaceuticals', 'Technology', 'Telecommunications'] |
APT20
APT20 is a suspected China-attributed espionage actor. It has attacked organizations in a wide range of verticals for data theft. These operations appear to be motivated by the acquisition of intellectual property but also collection of information around individuals with particular political interests.[Mandiant APT Groups List] Researchers attributed, with medium confidence, the years-long Operation Wocao espionage campaign to APT20.[FoxIT Wocao December 2019]
Internal MISP references
UUID 4173c301-0307-458d-89dd-2583e94247ec
which can be used as unique global reference for APT20
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G3020 |
observed_countries | ['BR', 'CN', 'FR', 'DE', 'IT', 'MX', 'PT', 'ES', 'GB', 'US'] |
observed_motivations | ['Cyber Espionage'] |
owner | TidalCyberIan |
source | Tidal Cyber |
target_categories | ['Aerospace', 'Casinos Gambling', 'Chemical', 'Construction', 'Defense', 'Education', 'Energy', 'Financial Services', 'Government', 'Healthcare', 'Insurance', 'Manufacturing', 'Non Profit', 'Retail', 'Technology', 'Transportation'] |
APT28
APT28 is a threat group that has been attributed to Russia's General Staff Main Intelligence Directorate (GRU) 85th Main Special Service Center (GTsSS) military unit 26165.[NSA/FBI Drovorub August 2020][Cybersecurity Advisory GRU Brute Force Campaign July 2021] This group has been active since at least 2004.[DOJ GRU Indictment Jul 2018][Ars Technica GRU indictment Jul 2018][Crowdstrike DNC June 2016][FireEye APT28][SecureWorks TG-4127][FireEye APT28 January 2017][GRIZZLY STEPPE JAR][Sofacy DealersChoice][Palo Alto Sofacy 06-2018][Symantec APT28 Oct 2018][ESET Zebrocy May 2019]
APT28 reportedly compromised the Hillary Clinton campaign, the Democratic National Committee, and the Democratic Congressional Campaign Committee in 2016 in an attempt to interfere with the U.S. presidential election.[Crowdstrike DNC June 2016] In 2018, the US indicted five GRU Unit 26165 officers associated with APT28 for cyber operations (including close-access operations) conducted between 2014 and 2018 against the World Anti-Doping Agency (WADA), the US Anti-Doping Agency, a US nuclear facility, the Organization for the Prohibition of Chemical Weapons (OPCW), the Spiez Swiss Chemicals Laboratory, and other organizations.[US District Court Indictment GRU Oct 2018] Some of these were conducted with the assistance of GRU Unit 74455, which is also referred to as Sandworm Team.
Internal MISP references
UUID 5b1a5b9e-4722-41fc-a15d-196a549e3ac5
which can be used as unique global reference for APT28
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | RU |
group_attack_id | G0007 |
observed_countries | ['AF', 'AM', 'AU', 'AZ', 'BY', 'BE', 'BR', 'BG', 'CA', 'CL', 'CN', 'HR', 'CY', 'CZ', 'FR', 'GE', 'DE', 'HU', 'IN', 'IR', 'IQ', 'IT', 'JP', 'JO', 'KZ', 'KR', 'KG', 'LV', 'LT', 'MY', 'MX', 'MN', 'ME', 'NL', 'NO', 'PK', 'PL', 'RO', 'SK', 'ZA', 'ES', 'SE', 'CH', 'TJ', 'TH', 'TR', 'UG', 'UA', 'AE', 'GB', 'US', 'UZ'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
tags | ['3b73c532-ccfc-4d66-9830-ab76ef1bc47a', 'fe28cf32-a15c-44cf-892c-faa0360d6109', '6070668f-1cbd-4878-8066-c636d1d8659c', 'd8f7e071-fbfd-46f8-b431-e241bb1513ac', '61cdbb28-cbfd-498b-9ab1-1f14337f9524', 'e551ae97-d1b4-484e-9267-89f33829ec2c', 'a98d7a43-f227-478e-81de-e7299639a355', '916ea1e8-d117-45a4-8564-0597a02b06e4', '904ad11a-20ca-479c-ad72-74bd5d9dc7e4', 'af5e9be5-b86e-47af-91dd-966a5e34a186', '15787198-6c8b-4f79-bf50-258d55072fee', 'f01290d9-7160-44cb-949f-ee4947d04b6f', 'b20e7912-6a8d-46e3-8e13-9a3fc4813852'] |
target_categories | ['Aerospace', 'Chemical', 'Defense', 'Education', 'Energy', 'Government', 'Hospitality Leisure', 'Manufacturing', 'Media', 'NGOs', 'Nuclear', 'Retail', 'Technology', 'Transportation', 'Utilities'] |
APT29
APT29 is threat group that has been attributed to Russia's Foreign Intelligence Service (SVR).[White House Imposing Costs RU Gov April 2021][UK Gov Malign RIS Activity April 2021] They have operated since at least 2008, often targeting government networks in Europe and NATO member countries, research institutes, and think tanks. APT29 reportedly compromised the Democratic National Committee starting in the summer of 2015.[F-Secure The Dukes][GRIZZLY STEPPE JAR][Crowdstrike DNC June 2016][UK Gov UK Exposes Russia SolarWinds April 2021]
In April 2021, the US and UK governments attributed the SolarWinds Compromise to the SVR; public statements included citations to APT29, Cozy Bear, and The Dukes.[NSA Joint Advisory SVR SolarWinds April 2021][UK NSCS Russia SolarWinds April 2021] Industry reporting also referred to the actors involved in this campaign as UNC2452, NOBELIUM, StellarParticle, Dark Halo, and SolarStorm.[FireEye SUNBURST Backdoor December 2020][MSTIC NOBELIUM Mar 2021][CrowdStrike SUNSPOT Implant January 2021][Volexity SolarWinds][Cybersecurity Advisory SVR TTP May 2021][Unit 42 SolarStorm December 2020]
Internal MISP references
UUID 4c3e48b9-4426-4271-a7af-c3dfad79f447
which can be used as unique global reference for APT29
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | RU |
group_attack_id | G0016 |
observed_countries | ['AU', 'AT', 'AZ', 'BY', 'BE', 'BR', 'BG', 'CA', 'CN', 'CY', 'CZ', 'FR', 'GE', 'DE', 'HU', 'IN', 'IE', 'IL', 'JP', 'KZ', 'KR', 'KG', 'LV', 'LB', 'LT', 'LU', 'MX', 'ME', 'NL', 'NZ', 'NO', 'PL', 'PT', 'RO', 'RU', 'SK', 'SI', 'ES', 'TR', 'UG', 'UA', 'GB', 'US', 'UZ'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
tags | ['61cdbb28-cbfd-498b-9ab1-1f14337f9524', 'e551ae97-d1b4-484e-9267-89f33829ec2c', '154bd6f0-9276-4ea5-946c-d35769d3ae4b', '1ee3e55f-8f28-43c4-9f01-8a1bad68bd56', '082b6886-9f4a-4237-82e4-827f6bab704e', '7d158419-2d50-4688-aa4f-3b68a4d30870', '5c7a911d-9f28-4f13-a6aa-c7a2e2b3ca55', '46404b24-e38a-4fea-981b-cac3d3020c8b', '9a0df3c4-2bbf-4192-a08a-ec27d9a4c5f1', 'e676e31d-d1d4-4a83-afa9-acf58be4f92a', '49478e42-38e9-417c-9cf9-7f2c5d41bfa8', 'b7ad8591-fbff-46ec-8f4a-33f569cce2f9', '5ef89937-dd06-4407-91d2-61db30c75934', '72d3fa15-265b-4f4c-ba77-635d8531fe69', '5bd6e9f7-78e3-4a8b-8734-c8c45b61a76d', 'b3665c87-5cb3-414e-8910-d4ffe53371c2', 'd1596bb2-b947-419a-b1f0-8f38e28eae09', '49a674f7-c117-422e-8057-67bdfab2de9c', 'a4240ea5-b7d4-40a0-afbd-76fcf2e4ebbc', 'f97e406e-0d4b-4927-af03-8113a720417f', '1b0321d7-4d9a-4977-bd2a-092c2693b328', 'cccb02c5-9791-4cb4-8fe8-0c5a6aea7dcf', '15b77e5c-2285-434d-9719-73c14beba8bd', '7551097a-dfdd-426f-aaa2-a2916dd9b873', 'a32a757a-9d6b-43ca-ac4b-5f695dd0f110', '1b98f09a-7d93-4abb-8f3e-1eacdb9f9871', 'af5e9be5-b86e-47af-91dd-966a5e34a186', '08809fa0-61b6-4394-b103-1c4d19a5be16', '4a457eb3-e404-47e5-b349-8b1f743dc657', '15f2277a-a17e-4d85-8acd-480bf84f16b4', 'f2ae2283-f94d-4f8f-bbde-43f2bed66c55', '33d35d5e-f0cf-4c66-9be3-a3ffe6610b1a', 'c9c73000-30a5-4a16-8c8b-79169f9c24aa'] |
target_categories | ['Aerospace', 'Commercial', 'Defense', 'Education', 'Energy', 'Financial Services', 'Government', 'Healthcare', 'Insurance', 'Legal', 'Manufacturing', 'Media', 'NGOs', 'Non Profit', 'Pharmaceuticals', 'Technology', 'Telecommunications', 'Think Tanks', 'Video Games'] |
APT3
APT3 is a China-based threat group that researchers have attributed to China's Ministry of State Security.[FireEye Clandestine Wolf][Recorded Future APT3 May 2017] This group is responsible for the campaigns known as Operation Clandestine Fox, Operation Clandestine Wolf, and Operation Double Tap.[FireEye Clandestine Wolf][FireEye Operation Double Tap] As of June 2015, the group appears to have shifted from targeting primarily US victims to primarily political organizations in Hong Kong.[Symantec Buckeye]
Internal MISP references
UUID 9da726e6-af02-49b8-8ebe-7ea4235513c9
which can be used as unique global reference for APT3
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0022 |
observed_countries | ['BE', 'HK', 'IT', 'LU', 'PH', 'SE', 'GB', 'US', 'VN'] |
source | MITRE |
APT30
APT30 is a threat group suspected to be associated with the Chinese government. While Naikon shares some characteristics with APT30, the two groups do not appear to be exact matches.[FireEye APT30][Baumgartner Golovkin Naikon 2015]
Internal MISP references
UUID be45ff95-6c74-4000-bc39-63044673d82f
which can be used as unique global reference for APT30
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0013 |
observed_countries | ['BT', 'BN', 'KH', 'IN', 'ID', 'JP', 'KR', 'LA', 'MY', 'MM', 'NP', 'PH', 'SA', 'SG', 'TH', 'US', 'VN'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Government', 'Media'] |
APT32
APT32 is a suspected Vietnam-based threat group that has been active since at least 2014. The group has targeted multiple private sector industries as well as foreign governments, dissidents, and journalists with a strong focus on Southeast Asian countries like Vietnam, the Philippines, Laos, and Cambodia. They have extensively used strategic web compromises to compromise victims.[FireEye APT32 May 2017][Volexity OceanLotus Nov 2017][ESET OceanLotus]
Internal MISP references
UUID c0fe9859-e8de-4ce1-bc3c-b489e914a145
which can be used as unique global reference for APT32
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | VN |
group_attack_id | G0050 |
observed_countries | ['KH', 'CN', 'DE', 'LA', 'PH', 'US', 'VN'] |
source | MITRE |
tags | ['115113f0-5876-4aa5-b731-5ad46f60c069'] |
target_categories | ['Automotive', 'Energy', 'Entertainment', 'Financial Services', 'Government', 'Hospitality Leisure', 'Insurance', 'Manufacturing', 'Media', 'NGOs', 'Non Profit', 'Retail', 'Technology'] |
APT33
APT33 is a suspected Iranian threat group that has carried out operations since at least 2013. The group has targeted organizations across multiple industries in the United States, Saudi Arabia, and South Korea, with a particular interest in the aviation and energy sectors.[FireEye APT33 Sept 2017][FireEye APT33 Webinar Sept 2017]
Internal MISP references
UUID 99bbbe25-45af-492f-a7ff-7cbc57828bac
which can be used as unique global reference for APT33
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | IR |
group_attack_id | G0064 |
observed_countries | ['IR', 'IQ', 'IL', 'KR', 'SA', 'AE', 'GB', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
tags | ['cb5803f0-8ab4-4ada-8540-7758dfc126e2', '0f1b7cb0-c4de-485e-8ff5-fe12ffccd738', 'dd24557e-a8e8-4202-872d-c2f411974cad', 'c9c73000-30a5-4a16-8c8b-79169f9c24aa', '3ed3f7a6-b446-4fbc-a433-ff1d63c0e647'] |
target_categories | ['Aerospace', 'Defense', 'Education', 'Energy', 'Government', 'Pharmaceuticals', 'Telecommunications'] |
APT37
APT37 is a North Korean state-sponsored cyber espionage group that has been active since at least 2012. The group has targeted victims primarily in South Korea, but also in Japan, Vietnam, Russia, Nepal, China, India, Romania, Kuwait, and other parts of the Middle East. APT37 has also been linked to the following campaigns between 2016-2018: Operation Daybreak, Operation Erebus, Golden Time, Evil New Year, Are you Happy?, FreeMilk, North Korean Human Rights, and Evil New Year 2018.[FireEye APT37 Feb 2018][Securelist ScarCruft Jun 2016][Talos Group123]
North Korean group definitions are known to have significant overlap, and some security researchers report all North Korean state-sponsored cyber activity under the name Lazarus Group instead of tracking clusters or subgroups.
Internal MISP references
UUID 013fdfdc-aa32-4779-8f6e-7920615cbf66
which can be used as unique global reference for APT37
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | KP |
group_attack_id | G0067 |
observed_countries | ['CN', 'IN', 'JP', 'KR', 'KW', 'NP', 'RO', 'RU', 'VN'] |
source | MITRE |
target_categories | ['Aerospace', 'Automotive', 'Education', 'Financial Services', 'Government', 'Healthcare', 'Human Rights', 'Manufacturing', 'Media', 'NGOs', 'Technology'] |
APT38
APT38 is a North Korean state-sponsored threat group that specializes in financial cyber operations; it has been attributed to the Reconnaissance General Bureau.[CISA AA20-239A BeagleBoyz August 2020] Active since at least 2014, APT38 has targeted banks, financial institutions, casinos, cryptocurrency exchanges, SWIFT system endpoints, and ATMs in at least 38 countries worldwide. Significant operations include the 2016 Bank of Bangladesh heist, during which APT38 stole $81 million, as well as attacks against Bancomext [FireEye APT38 Oct 2018] and Banco de Chile [FireEye APT38 Oct 2018]; some of their attacks have been destructive.[CISA AA20-239A BeagleBoyz August 2020][FireEye APT38 Oct 2018][DOJ North Korea Indictment Feb 2021][Kaspersky Lazarus Under The Hood Blog 2017]
North Korean group definitions are known to have significant overlap, and some security researchers report all North Korean state-sponsored cyber activity under the name Lazarus Group instead of tracking clusters or subgroups.
Internal MISP references
UUID dfbce236-735c-436d-b433-933bd6eae17b
which can be used as unique global reference for APT38
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | KP |
group_attack_id | G0082 |
observed_countries | ['AR', 'BD', 'BA', 'BR', 'BG', 'CL', 'CR', 'EC', 'GH', 'IN', 'ID', 'JP', 'JO', 'KE', 'KR', 'KW', 'MY', 'MT', 'MX', 'MZ', 'NP', 'NI', 'NG', 'PK', 'PA', 'PE', 'PH', 'PL', 'RU', 'SG', 'ZA', 'ES', 'TW', 'TZ', 'TG', 'TR', 'UG', 'US', 'UY', 'VN', 'ZM'] |
observed_motivations | ['Financial Gain'] |
source | MITRE |
target_categories | ['Banks', 'Casinos Gambling', 'Credit Unions', 'Financial Services', 'Government', 'Hospitality Leisure', 'Media'] |
APT39
APT39 is one of several names for cyber espionage activity conducted by the Iranian Ministry of Intelligence and Security (MOIS) through the front company Rana Intelligence Computing since at least 2014. APT39 has primarily targeted the travel, hospitality, academic, and telecommunications industries in Iran and across Asia, Africa, Europe, and North America to track individuals and entities considered to be a threat by the MOIS.[FireEye APT39 Jan 2019][Symantec Chafer Dec 2015][FBI FLASH APT39 September 2020][Dept. of Treasury Iran Sanctions September 2020][DOJ Iran Indictments September 2020]
Internal MISP references
UUID a57b52c7-9f64-4ffe-a7c3-0de738fb2af1
which can be used as unique global reference for APT39
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | IR |
group_attack_id | G0087 |
observed_countries | ['IL', 'JO', 'KW', 'SA', 'ES', 'TR', 'AE', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Education', 'Hospitality Leisure', 'Telecommunications', 'Travel Services'] |
APT41
APT41 is a threat group that researchers have assessed as Chinese state-sponsored espionage group that also conducts financially-motivated operations. Active since at least 2012, APT41 has been observed targeting various industries, including but not limited to healthcare, telecom, technology, finance, education, retail and video game industries in 14 countries.[apt41_mandiant] Notable behaviors include using a wide range of malware and tools to complete mission objectives. APT41 overlaps at least partially with public reporting on groups including BARIUM and Winnti Group.[FireEye APT41 Aug 2019][Group IB APT 41 June 2021]
Internal MISP references
UUID 502223ee-8947-42f8-a532-a3b3da12b7d9
which can be used as unique global reference for APT41
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0096 |
observed_countries | ['AU', 'BH', 'BR', 'CA', 'CL', 'DK', 'FI', 'FR', 'GE', 'HK', 'IN', 'ID', 'IT', 'JP', 'KR', 'MY', 'MX', 'MM', 'NL', 'PK', 'PH', 'PL', 'QA', 'SA', 'SG', 'ZA', 'ES', 'SE', 'CH', 'TW', 'TH', 'TR', 'AE', 'GB', 'US', 'VN'] |
observed_motivations | ['Cyber Espionage', 'Financial Gain'] |
source | MITRE |
tags | ['fe28cf32-a15c-44cf-892c-faa0360d6109', 'f2ae2283-f94d-4f8f-bbde-43f2bed66c55', 'a98d7a43-f227-478e-81de-e7299639a355'] |
target_categories | ['Aerospace', 'Automotive', 'Education', 'Energy', 'Entertainment', 'Financial Services', 'Healthcare', 'High Tech', 'Media', 'Pharmaceuticals', 'Retail', 'Technology', 'Telecommunications', 'Transportation', 'Travel Services', 'Video Games'] |
APT42
APT42 is an Iranian state-sponsored espionage group believed to operate on behalf of the Islamic Revolutionary Guard Corps (IRGC) Intelligence Organization (IRGC-IO). APT42 primarily focuses on collecting information on and surveilling its targets, mainly individuals and organizations with strategic significance to Iran's government. The group's operations are characterized by targeted spear-phishing attacks and surveillance activity. Mandiant researchers acknowledged overlaps between APT42 and APT35, which both likely operate on behalf of the IRGC, but noted that the groups display "substantial differences" in targeting patterns and TTPs.[Mandiant Crooked Charms August 12 2022]
Internal MISP references
UUID ce126445-6984-45bb-9737-35448f06f27b
which can be used as unique global reference for APT42
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | IR |
group_attack_id | G3050 |
observed_countries | ['AU', 'BG', 'DE', 'IR', 'IL', 'IT', 'MY', 'NO', 'UA', 'AE', 'GB', 'US'] |
observed_motivations | ['Cyber Espionage'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['15f2277a-a17e-4d85-8acd-480bf84f16b4', 'c6e1f516-1a18-4ff9-b563-e6ac8103b104', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
target_categories | ['Defense', 'Education', 'Energy', 'Financial Services', 'Government', 'Healthcare', 'Human Rights', 'Legal', 'Manufacturing', 'Media', 'NGOs', 'Pharmaceuticals'] |
APT5
APT5 is a China-based espionage actor that has been active since at least 2007 primarily targeting the telecommunications, aerospace, and defense industries throughout the U.S., Europe, and Asia. APT5 has displayed advanced tradecraft and significant interest in compromising networking devices and their underlying software including through the use of zero-day exploits.[NSA APT5 Citrix Threat Hunting December 2022][Microsoft East Asia Threats September 2023][Mandiant Pulse Secure Zero-Day April 2021][Mandiant Pulse Secure Update May 2021][FireEye Southeast Asia Threat Landscape March 2015][Mandiant Advanced Persistent Threats]
Internal MISP references
UUID f46d6ee9-9d1d-586a-9f2d-6bff8fb92910
which can be used as unique global reference for APT5
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G1023 |
observed_countries | ['US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Aerospace', 'Defense', 'High Tech', 'Manufacturing', 'Technology', 'Telecommunications'] |
APT-C-23
APT-C-23 is a threat group that has been active since at least 2014.[symantec_mantis] APT-C-23 has primarily focused its operations on the Middle East, including Israeli military assets. APT-C-23 has developed mobile spyware targeting Android and iOS devices since 2017.[welivesecurity_apt-c-23]
Internal MISP references
UUID e3c5164e-49cf-5bb1-955d-6775585abb14
which can be used as unique global reference for APT-C-23
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1028 |
observed_countries | ['DZ', 'BH', 'IL', 'PS', 'TR'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Defense', 'Education', 'Government', 'Media', 'NGOs'] |
APT-C-36
APT-C-36 is a suspected South America espionage group that has been active since at least 2018. The group mainly targets Colombian government institutions as well as important corporations in the financial sector, petroleum industry, and professional manufacturing.[QiAnXin APT-C-36 Feb2019]
Internal MISP references
UUID 153c14a6-31b7-44f2-892e-6d9fdc152267
which can be used as unique global reference for APT-C-36
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0099 |
observed_countries | ['CO'] |
source | MITRE |
target_categories | ['Banks', 'Energy', 'Financial Services', 'Government', 'Manufacturing'] |
Aquatic Panda
Aquatic Panda is a suspected China-based threat group with a dual mission of intelligence collection and industrial espionage. Active since at least May 2020, Aquatic Panda has primarily targeted entities in the telecommunications, technology, and government sectors.[CrowdStrike AQUATIC PANDA December 2021]
Internal MISP references
UUID b8a349a6-cde1-4d95-b20f-44c62bbfc786
which can be used as unique global reference for Aquatic Panda
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0143 |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
tags | ['3b73c532-ccfc-4d66-9830-ab76ef1bc47a'] |
target_categories | ['Government', 'Technology', 'Telecommunications'] |
Axiom
Axiom is a suspected Chinese cyber espionage group that has targeted the aerospace, defense, government, manufacturing, and media sectors since at least 2008. Some reporting suggests a degree of overlap between Axiom and Winnti Group but the two groups appear to be distinct based on differences in reporting on TTPs and targeting.[Kaspersky Winnti April 2013][Kaspersky Winnti June 2015][Novetta Winnti April 2015]
Internal MISP references
UUID 90f4d3f9-3fe3-4a64-8dc1-172c6d037dca
which can be used as unique global reference for Axiom
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0001 |
observed_countries | ['JP', 'KR', 'TW', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Aerospace', 'Defense', 'Energy', 'Government', 'Manufacturing', 'Non Profit', 'Pharmaceuticals', 'Technology', 'Telecommunications'] |
BackdoorDiplomacy
BackdoorDiplomacy is a cyber espionage threat group that has been active since at least 2017. BackdoorDiplomacy has targeted Ministries of Foreign Affairs and telecommunication companies in Africa, Europe, the Middle East, and Asia.[ESET BackdoorDiplomacy Jun 2021]
Internal MISP references
UUID e5b0da2b-12bc-4113-9459-9c51329c9ae0
which can be used as unique global reference for BackdoorDiplomacy
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0135 |
observed_countries | ['AL', 'AT', 'HR', 'GE', 'DE', 'GH', 'IN', 'LY', 'NA', 'NG', 'PL', 'QA', 'SA', 'ZA', 'AE', 'GB', 'UZ'] |
source | MITRE |
target_categories | ['Government', 'Non Profit', 'Telecommunications'] |
BianLian Ransomware Group
BianLian is an extortion-focused threat actor group. The group originally used double-extortion methods when it began its operations in June 2022, demanding payment in exchange for decrypting locked files while also threatening to leak exfiltrated data. U.S. & Australian cybersecurity officials observed BianLian actors shifting almost exclusively to exfiltration-focused extortion schemes in 2023.[U.S. CISA BianLian Ransomware May 2023]
Related Vulnerabilities: CVE-2020-1472[U.S. CISA BianLian Ransomware May 2023], CVE-2021-34473[BianLian Ransomware Gang Gives It a Go! | [redacted]], CVE-2021-34523[BianLian Ransomware Gang Gives It a Go! | [redacted]], CVE-2021-31207[BianLian Ransomware Gang Gives It a Go! | [redacted]]
PulseDive (IOCs): https://pulsedive.com/threat/BianLian
Internal MISP references
UUID a2add2a0-2b54-4623-a380-a9ad91f1f2dd
which can be used as unique global reference for BianLian Ransomware Group
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3002 |
observed_countries | ['AU', 'CA', 'FR', 'DE', 'IN', 'ES', 'GB', 'US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['64d3f7d8-30b7-4b03-bee2-a6029672216c', '3ed2343c-a29c-42e2-8259-410381164c6a', '89c5b94b-ecf4-4d53-9b74-3465086d4565', '35e694ec-5133-46e3-b7e1-5831867c3b55', '15787198-6c8b-4f79-bf50-258d55072fee', 'd713747c-2d53-487e-9dac-259230f04460', '964c2590-4b52-48c6-afff-9a6d72e68908', 'fde4c246-7d2d-4d53-938b-44651cf273f1', '2743d495-7728-4a75-9e5f-b64854039792', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Automotive', 'Casinos Gambling', 'Construction', 'Education', 'Financial Services', 'Government', 'Healthcare', 'Legal', 'Manufacturing', 'Media', 'Mining', 'Retail', 'Technology'] |
BITTER
BITTER is a suspected South Asian cyber espionage threat group that has been active since at least 2013. BITTER has targeted government, energy, and engineering organizations in Pakistan, China, Bangladesh, and Saudi Arabia.[Cisco Talos Bitter Bangladesh May 2022][Forcepoint BITTER Pakistan Oct 2016]
Internal MISP references
UUID 3a02aa1b-851a-43e1-b83b-58037f3c7025
which can be used as unique global reference for BITTER
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1002 |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
tags | ['3b73c532-ccfc-4d66-9830-ab76ef1bc47a'] |
Bl00dy Ransomware Gang
Bl00dy self-identifies as a ransomware group. It gained attention in May 2023 for a series of data exfiltration and encryption attacks against education entities in the United States that featured exploit of vulnerabilities in PaperCut print management software, which is prevalent in the sector.[U.S. CISA PaperCut May 2023]
Related Vulnerabilities: CVE-2023-27350[U.S. CISA PaperCut May 2023]
Internal MISP references
UUID 393da13e-016c-41a3-9d89-b33173adecbf
which can be used as unique global reference for Bl00dy Ransomware Gang
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3010 |
observed_countries | ['US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['fdd53e62-5bf1-41f1-8bd6-b970a866c39d', 'd431939f-2dc0-410b-83f7-86c458125444', '1b5da77a-bf84-4fba-a6d7-8b3b8f7699e0', '15787198-6c8b-4f79-bf50-258d55072fee', 'a98d7a43-f227-478e-81de-e7299639a355', '992bdd33-4a47-495d-883a-58010a2f0efb', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Education', 'Healthcare', 'High Tech', 'Manufacturing', 'Technology'] |
Black Basta Affiliates
This Group object reflects the tools & TTPs associated with threat actors known to deploy Black Basta, a ransomware-as-a-service (RaaS) variant that researchers believe has been used since at least April 2022. Black Basta affiliates have attacked a very wide range of targets, including organizations in at least 12 out of 16 U.S. critical infrastructure sectors, including the Healthcare and Public Health (HPH) Sector.[U.S. CISA Black Basta May 10 2024]
Specific pre- and post-exploit behaviors may vary among intrusions carried out by different Black Basta affiliates. TTPs associated with the Black Basta ransomware binary itself can be found in the separate dedicated Software object.
Internal MISP references
UUID 7f52cadb-7a12-4b9d-9290-1ef02123fbe4
which can be used as unique global reference for Black Basta Affiliates
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3037 |
observed_countries | ['AU', 'AT', 'CA', 'DE', 'IT', 'CH', 'GB', 'US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['b802443a-37b2-4c38-addd-75e4efb1defd', '89c5b94b-ecf4-4d53-9b74-3465086d4565', 'd903e38b-600d-4736-9e3b-cf1a6e436481', 'e551ae97-d1b4-484e-9267-89f33829ec2c', 'd819ae1a-e385-49fd-88d5-f66660729ecb', '15787198-6c8b-4f79-bf50-258d55072fee', 'c40971d6-ad75-4b2d-be6c-5353c96a232d', '3adcb409-166d-4465-ba1f-ddaecaff8282', 'dea4388a-b1f2-4f2a-9df9-108631d0d078', '2743d495-7728-4a75-9e5f-b64854039792', 'd431939f-2dc0-410b-83f7-86c458125444', 'fdd53e62-5bf1-41f1-8bd6-b970a866c39d', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172', '562e535e-19f5-4d6c-81ed-ce2aec544f09'] |
target_categories | ['Construction', 'Financial Services', 'Healthcare', 'Legal', 'Manufacturing', 'Retail', 'Technology', 'Transportation'] |
BlackCat Ransomware Actors & Affiliates
This object represents the BlackCat/ALPHV Ransomware-as-a-Service (“RaaS”) apex group and the behaviors associated with its various affiliate ransomware operators. Specific affiliate operations defined by the research community will be tracked as separate objects.
Researchers first observed BlackCat ransomware (AKA ALPHV or Noberus) in November 2021. An April 2022 U.S. FBI advisory linked BlackCat’s developers and money launderers to the defunct Blackmatter and Darkside ransomware operations (the latter was responsible for the major 2021 Colonial Pipeline incident).[FBI BlackCat April 19 2022] As of September 2023, BlackCat is believed to be responsible for attacking organizations globally and in virtually every major sector, and it consistently claims some of the highest victim tallies of any RaaS. According to data collected by the ransomwatch project and analyzed by Tidal, BlackCat actors publicly claimed 233 victims in 2022, the third most of any ransomware operation in the dataset (considerably below Clop (558) but well above Hive (181)), and it already surpassed that number by July of 2023.[GitHub ransomwatch] Like many RaaS, BlackCat actors threaten to leak exfiltrated victim data, but they also threaten to carry out denial of service attacks if victims do not pay timely ransoms.[BlackBerry BlackCat Threat Overview]
BlackCat developers have regularly evolved the namesake ransomware over time, and collaboration with affiliates means that a large number and variety of tools & TTPs are observed during intrusions involving BlackCat. BlackCat became the first prominent ransomware family to transition to the Rust programming language in 2022, which researchers assess provides greater customization and defense evasion capabilities and faster performance.[X-Force BlackCat May 30 2023][FBI BlackCat April 19 2022] A BlackCat variant named Sphynx emerged in early 2023, featuring multiple defense evasion-focused enhancements. In Q3 2023, public reports suggested that Scattered Spider (AKA 0ktapus or UNC3944), a group attributed to several prominent intrusions involving telecommunications, technology, and casino entities, had begun to use BlackCat/Sphynx ransomware during its operations.[Caesars Scattered Spider September 13 2023][BushidoToken Scattered Spider August 16 2023]
Internal MISP references
UUID 33159d02-a1ce-49ec-a381-60b069db66f7
which can be used as unique global reference for BlackCat Ransomware Actors & Affiliates
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3019 |
observed_countries | ['AU', 'AT', 'BO', 'BR', 'CA', 'CL', 'CN', 'CO', 'CZ', 'EC', 'EG', 'FR', 'DE', 'GR', 'HK', 'HU', 'IN', 'ID', 'IE', 'IL', 'IT', 'JM', 'JP', 'KE', 'LU', 'MY', 'MX', 'NL', 'NG', 'PA', 'PH', 'RO', 'SA', 'ES', 'CH', 'TH', 'TN', 'TR', 'AE', 'GB', 'US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['b802443a-37b2-4c38-addd-75e4efb1defd', 'c475ad68-3fdc-4725-8abc-784c56125e96', '562e535e-19f5-4d6c-81ed-ce2aec544f09', 'e499005b-adba-45bb-85e3-07043fd9edf9', '8b1cb0dc-dd3e-44ba-828c-55c040e93b93', '5f5e40cd-0732-4eb4-a083-06940623c3f9', '915e7ac2-b266-45d7-945c-cb04327d6246', '1dc8fd1e-0737-405a-98a1-111dd557f1b5', '15787198-6c8b-4f79-bf50-258d55072fee', '7140a6ea-2c03-4028-9da9-21d6157fdb13', '963e4802-3d3f-4e4b-b258-0b36020997b9', 'a58fbc12-8068-4eba-89f0-64c9d5a7aaf8', 'b0098999-7465-42a0-ac7d-a55001c4e79f', '33d22eff-59a1-47e0-b9eb-615dee314595', 'fe3eb26d-6daa-4f82-b0dd-fc1e2fffbc2b', 'e401022a-36ac-486d-8503-dd531410a927', 'c8ce7130-e134-492c-a98a-ed1d25b57e4c', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Automotive', 'Banks', 'Casinos Gambling', 'Construction', 'Education', 'Electronics', 'Energy', 'Financial Services', 'Government', 'Healthcare', 'Hospitality Leisure', 'Insurance', 'Legal', 'Manufacturing', 'Media', 'Pharmaceuticals', 'Retail', 'Technology', 'Telecommunications', 'Transportation'] |
BlackOasis
BlackOasis is a Middle Eastern threat group that is believed to be a customer of Gamma Group. The group has shown interest in prominent figures in the United Nations, as well as opposition bloggers, activists, regional news correspondents, and think tanks. [Securelist BlackOasis Oct 2017] [Securelist APT Trends Q2 2017] A group known by Microsoft as NEODYMIUM is reportedly associated closely with BlackOasis operations, but evidence that the group names are aliases has not been identified. [CyberScoop BlackOasis Oct 2017]
Internal MISP references
UUID 428dc121-a593-4981-9127-f958ae0a0fdd
which can be used as unique global reference for BlackOasis
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0063 |
observed_countries | ['AF', 'AO', 'BH', 'IR', 'IQ', 'JO', 'LY', 'NL', 'NG', 'RU', 'SA', 'TN', 'GB'] |
source | MITRE |
BlackSuit Ransomware Actors
This object reflects the ATT&CK Techniques associated with threat actors who deploy BlackSuit, a ransomware capable of running on Windows and Linux systems. BlackSuit is believed to be a successor to Royal, a ransomware operation which itself derives from the notorious Russia-based Conti gang. BlackSuit operations were first observed in May 2023, and although they were relatively low in number, U.S. authorities issued a warning for healthcare sector organizations due to the ransomware's suspected pedigree.[HC3 Analyst Note BlackSuit Ransomware November 2023] The number of attacks claimed by BlackSuit operators increased notably in Q2 2024.[GitHub ransomwatch]
ATT&CK Techniques associated with the BlackSuit ransomware binary are tracked in a separate "BlackSuit Ransomware" Software object.
Internal MISP references
UUID 1d751794-ce94-4936-bf45-4ab86d0e3b6e
which can be used as unique global reference for BlackSuit Ransomware Actors
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3047 |
observed_countries | ['AU', 'BR', 'CA', 'CN', 'DE', 'IL', 'IT', 'JM', 'JP', 'KR', 'NL', 'NG', 'ZA', 'GB', 'US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c545270e-a6d4-4d89-af6e-d8be7219405d', 'b802443a-37b2-4c38-addd-75e4efb1defd', 'e551ae97-d1b4-484e-9267-89f33829ec2c', '15787198-6c8b-4f79-bf50-258d55072fee', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Automotive', 'Construction', 'Education', 'Financial Services', 'Government', 'Healthcare', 'Hospitality Leisure', 'Mining', 'Non Profit', 'Pharmaceuticals', 'Technology', 'Telecommunications', 'Transportation'] |
BlackTech
BlackTech is a suspected Chinese cyber espionage group that has primarily targeted organizations in East Asia--particularly Taiwan, Japan, and Hong Kong--and the US since at least 2013. BlackTech has used a combination of custom malware, dual-use tools, and living off the land tactics to compromise media, construction, engineering, electronics, and financial company networks.[TrendMicro BlackTech June 2017][Symantec Palmerworm Sep 2020][Reuters Taiwan BlackTech August 2020]
Internal MISP references
UUID 528ab2ea-b8f1-44d8-8831-2a89fefd97cb
which can be used as unique global reference for BlackTech
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0098 |
observed_countries | ['CN', 'HK', 'JP', 'TW', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
tags | ['b20e7912-6a8d-46e3-8e13-9a3fc4813852'] |
target_categories | ['Construction', 'Defense', 'Electronics', 'Financial Services', 'Government', 'Media', 'Technology', 'Telecommunications'] |
Blue Mockingbird
Blue Mockingbird is a cluster of observed activity involving Monero cryptocurrency-mining payloads in dynamic-link library (DLL) form on Windows systems. The earliest observed Blue Mockingbird tools were created in December 2019.[RedCanary Mockingbird May 2020]
Internal MISP references
UUID b82c6ed1-c74a-4128-8b4d-18d1e17e1134
which can be used as unique global reference for Blue Mockingbird
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0108 |
observed_motivations | ['Financial Gain'] |
source | MITRE |
BRONZE BUTLER
BRONZE BUTLER is a cyber espionage group with likely Chinese origins that has been active since at least 2008. The group primarily targets Japanese organizations, particularly those in government, biotechnology, electronics manufacturing, and industrial chemistry.[Trend Micro Daserf Nov 2017][Secureworks BRONZE BUTLER Oct 2017][Trend Micro Tick November 2019]
Internal MISP references
UUID 5825a840-5577-4ffc-a08d-3f48d64395cb
which can be used as unique global reference for BRONZE BUTLER
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0060 |
observed_countries | ['CN', 'HK', 'JP', 'KR', 'RU', 'SG', 'TW', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Chemical', 'Defense', 'Electronics', 'Government', 'Manufacturing'] |
CACTUS Ransomware Actors
This Group object reflects the tools & TTPs observed in use by threat actors known to deploy CACTUS, a ransomware that researchers believe has been used since at least March 2023.[Kroll CACTUS Ransomware May 10 2023] Specific pre- and post-exploit behaviors may vary among intrusions carried out by distinct actors or actor clusters. TTPs associated with the CACTUS ransomware binary itself can be found in the separate dedicated Software object.
Internal MISP references
UUID fac6fbf1-935f-4106-ad8b-c8fd8389dd38
which can be used as unique global reference for CACTUS Ransomware Actors
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3030 |
observed_countries | ['AU', 'BE', 'CA', 'DK', 'FR', 'DE', 'IT', 'MX', 'RO', 'ES', 'SE', 'GB', 'US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c545270e-a6d4-4d89-af6e-d8be7219405d', 'b802443a-37b2-4c38-addd-75e4efb1defd', '0bcc4824-7e68-4aac-b883-935e62b5be39', 'c6e1f516-1a18-4ff9-b563-e6ac8103b104', '3b615816-3403-46a4-bd7e-f7a723fc56da', '562e535e-19f5-4d6c-81ed-ce2aec544f09', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
target_categories | ['Automotive', 'Construction', 'Healthcare', 'Hospitality Leisure', 'Media', 'Mining', 'Retail', 'Technology'] |
Carbanak
Carbanak is a cybercriminal group that has used Carbanak malware to target financial institutions since at least 2013. Carbanak may be linked to groups tracked separately as Cobalt Group and FIN7 that have also used Carbanak malware.[Kaspersky Carbanak][FireEye FIN7 April 2017][Europol Cobalt Mar 2018][Secureworks GOLD NIAGARA Threat Profile][Secureworks GOLD KINGSWOOD Threat Profile]
Internal MISP references
UUID 72d9bea7-9ca1-43e6-8702-2fb7fb1355de
which can be used as unique global reference for Carbanak
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0008 |
observed_countries | ['AU', 'AT', 'BA', 'BR', 'CA', 'CN', 'FR', 'DE', 'IS', 'IN', 'IT', 'LT', 'MA', 'NP', 'NG', 'PK', 'PL', 'RU', 'SN', 'ES', 'SE', 'CH', 'TW', 'UA', 'GB', 'US'] |
observed_motivations | ['Financial Gain'] |
source | MITRE |
target_categories | ['Financial Services'] |
Charcoal Stork
Charcoal Stork is a threat actor believed to provide content used to fuel malvertising and search engine optimization (SEO) operations, which affiliates ultimately use to deliver malware to victim systems. Charcoal Stork is thought to be financially motivated, operating on a pay-per-install basis.[Red Canary March 18 2024]
Internal MISP references
UUID 6d23e83f-fd4f-4802-bd01-daff7348741d
which can be used as unique global reference for Charcoal Stork
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3055 |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c6e1f516-1a18-4ff9-b563-e6ac8103b104', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
target_categories | ['Commercial', 'Healthcare', 'Manufacturing'] |
Chimera
Chimera is a suspected China-based threat group that has been active since at least 2018 targeting the semiconductor industry in Taiwan as well as data from the airline industry.[Cycraft Chimera April 2020][NCC Group Chimera January 2021]
Internal MISP references
UUID ca93af75-0ffa-4df4-b86a-92d4d50e496e
which can be used as unique global reference for Chimera
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0114 |
observed_countries | ['TW'] |
source | MITRE |
tags | ['ff873c9d-468f-46c4-a6ee-c8c707df0be7'] |
target_categories | ['Semi Conductors', 'Travel Services'] |
Cicada3301 Ransomware Group
A suspected ransomware-as-a-service ("RaaS") group first observed in June 2024, which extorts victims via traditional ransomware encryption and by threatening to leak allegedly exfiltrated data onto the web.[Truesec AB August 30 2024]
Internal MISP references
UUID 7a28cff6-80df-49e1-8457-a0305e736897
which can be used as unique global reference for Cicada3301 Ransomware Group
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3051 |
observed_countries | ['GB', 'US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c545270e-a6d4-4d89-af6e-d8be7219405d', 'b802443a-37b2-4c38-addd-75e4efb1defd', '562e535e-19f5-4d6c-81ed-ce2aec544f09', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172', 'c6e1f516-1a18-4ff9-b563-e6ac8103b104', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
target_categories | ['Manufacturing'] |
Cinnamon Tempest
Cinnamon Tempest is a China-based threat group that has been active since at least 2021 deploying multiple strains of ransomware based on the leaked Babuk source code. Cinnamon Tempest does not operate their ransomware on an affiliate model or purchase access but appears to act independently in all stages of the attack lifecycle. Based on victimology, the short lifespan of each ransomware variant, and use of malware attributed to government-sponsored threat groups, Cinnamon Tempest may be motivated by intellectual property theft or cyberespionage rather than financial gain.[Microsoft Ransomware as a Service][Microsoft Threat Actor Naming July 2023][Trend Micro Cheerscrypt May 2022][SecureWorks BRONZE STARLIGHT Ransomware Operations June 2022]
Internal MISP references
UUID 8e059c6b-d278-5454-a234-a8ad69feb66c
which can be used as unique global reference for Cinnamon Tempest
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1021 |
source | MITRE |
Cleaver
Cleaver is a threat group that has been attributed to Iranian actors and is responsible for activity tracked as Operation Cleaver. [Cylance Cleaver] Strong circumstantial evidence suggests Cleaver is linked to Threat Group 2889 (TG-2889). [Dell Threat Group 2889]
Internal MISP references
UUID c8cc6ce8-d421-42e6-a6eb-2ea9d2d9ab07
which can be used as unique global reference for Cleaver
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | IR |
group_attack_id | G0003 |
observed_countries | ['CA', 'CN', 'FR', 'DE', 'IN', 'IL', 'KR', 'KW', 'MX', 'NL', 'PK', 'QA', 'SA', 'TR', 'AE', 'GB', 'US'] |
source | MITRE |
target_categories | ['Aerospace', 'Chemical', 'Defense', 'Education', 'Energy', 'Government', 'Healthcare', 'Manufacturing', 'Technology', 'Telecommunications'] |
Cobalt Group
Cobalt Group is a financially motivated threat group that has primarily targeted financial institutions since at least 2016. The group has conducted intrusions to steal money via targeting ATM systems, card processing, payment systems and SWIFT systems. Cobalt Group has mainly targeted banks in Eastern Europe, Central Asia, and Southeast Asia. One of the alleged leaders was arrested in Spain in early 2018, but the group still appears to be active. The group has been known to target organizations in order to use their access to then compromise additional victims.[Talos Cobalt Group July 2018][PTSecurity Cobalt Group Aug 2017][PTSecurity Cobalt Dec 2016][Group IB Cobalt Aug 2017][Proofpoint Cobalt June 2017][RiskIQ Cobalt Nov 2017][RiskIQ Cobalt Jan 2018] Reporting indicates there may be links between Cobalt Group and both the malware Carbanak and the group Carbanak.[Europol Cobalt Mar 2018]
Internal MISP references
UUID 58db02e6-d908-47c2-bc82-ed58ada61331
which can be used as unique global reference for Cobalt Group
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0080 |
observed_countries | ['AR', 'AZ', 'BY', 'CA', 'CN', 'KZ', 'KG', 'MD', 'RU', 'TJ', 'GB', 'US', 'VN'] |
observed_motivations | ['Financial Gain'] |
source | MITRE |
tags | ['f2ae2283-f94d-4f8f-bbde-43f2bed66c55', '57859162-d54e-4f4a-a89c-3ae374f09516'] |
target_categories | ['Banks', 'Financial Services'] |
Confucius
Confucius is a cyber espionage group that has primarily targeted military personnel, high-profile personalities, business persons, and government organizations in South Asia since at least 2013. Security researchers have noted similarities between Confucius and Patchwork, particularly in their respective custom malware code and targets.[TrendMicro Confucius APT Feb 2018][TrendMicro Confucius APT Aug 2021][Uptycs Confucius APT Jan 2021]
Internal MISP references
UUID d0f29889-7a9c-44d8-abdc-480b371f7b2b
which can be used as unique global reference for Confucius
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0142 |
observed_countries | ['PK'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Defense', 'Government'] |
CopyKittens
CopyKittens is an Iranian cyber espionage group that has been operating since at least 2013. It has targeted countries including Israel, Saudi Arabia, Turkey, the U.S., Jordan, and Germany. The group is responsible for the campaign known as Operation Wilted Tulip.[ClearSky CopyKittens March 2017][ClearSky Wilted Tulip July 2017][CopyKittens Nov 2015]
Internal MISP references
UUID 6a8f5eca-8ecc-4bff-9c5f-5380e044ed5b
which can be used as unique global reference for CopyKittens
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | IR |
group_attack_id | G0052 |
observed_countries | ['DE', 'IL', 'JO', 'SA', 'TR', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Defense', 'Education', 'Government', 'Technology'] |
CosmicBeetle
CosmicBeetle is a threat actor, active since 2020, that has been associated with multiple ransomware families. Originally known for using a set of custom tools, including ScRansom (a successor to the "Scarab" encryptor), researchers reported in September 2024 that they observed a suspected CosmicBeetle attack that involved deployment of tools and malware associated with the RansomHub ransomware-as-a-service operation.[WeLiveSecurity CosmicBeetle September 10 2024][BleepingComputer NoName September 10 2024]
Internal MISP references
UUID 04b73cf2-33f4-4206-be9e-c80c4c9b54e8
which can be used as unique global reference for CosmicBeetle
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3053 |
observed_countries | ['AT', 'CZ', 'FR', 'GF', 'GE', 'GT', 'IN', 'PE', 'PL', 'ZA', 'ES', 'CH', 'TR'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['55ba9d29-7185-40eb-ba10-874cb3997a0f', '793f4441-3916-4b3d-a3fd-686a59dc3de2', 'c40971d6-ad75-4b2d-be6c-5353c96a232d', '3adcb409-166d-4465-ba1f-ddaecaff8282', '33d22eff-59a1-47e0-b9eb-615dee314595', '89c5b94b-ecf4-4d53-9b74-3465086d4565', '09de661e-60c4-43fb-bfef-df017215d1d8', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172', 'c6e1f516-1a18-4ff9-b563-e6ac8103b104', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
target_categories | ['Education', 'Financial Services', 'Government', 'Healthcare', 'Hospitality Leisure', 'Legal', 'Manufacturing', 'Pharmaceuticals', 'Technology'] |
Cuba Ransomware Actors
A Group object to represent actors that deploy Cuba Ransomware in victim environments.[U.S. CISA Cuba Ransomware October 2022]
Internal MISP references
UUID 5216ac81-da4c-4b87-86ce-b90a651f1048
which can be used as unique global reference for Cuba Ransomware Actors
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3008 |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c6e1f516-1a18-4ff9-b563-e6ac8103b104', '562e535e-19f5-4d6c-81ed-ce2aec544f09', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
CURIUM
CURIUM is an Iranian threat group, first reported in September 2019 and active since at least July 2018, targeting IT service providers in the Middle East.[Symantec Tortoiseshell 2019] CURIUM has since invested in building relationships with potential targets via social media over a period of months to establish trust and confidence before sending malware. Security researchers note CURIUM has demonstrated great patience and persistence by chatting with potential targets daily and sending benign files to help lower their security consciousness.[Microsoft Iranian Threat Actor Trends November 2021]
Internal MISP references
UUID ab15a328-c41e-5701-993f-3cab29ac4544
which can be used as unique global reference for CURIUM
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | IR |
group_attack_id | G1012 |
observed_countries | ['US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Aerospace', 'Automotive', 'Defense', 'Energy', 'Maritime', 'Technology'] |
Cyber Army of Russia
The Cyber Army of Russia is a threat group that appears to carry out cyber attacks in line with Russian strategic interests. The group has claimed many distributed denial of service (DDoS) attacks against a variety of targets perceived as opposed to Russian interests. More recently, it has claimed disruptive industrial software-based attacks against water utilities in the United States, France, and Poland. Researchers link the Cyber Army of Russia to APT44 / Sandworm Team, although it remains unclear what level of direct support, if any, is provided by the latter group.[Wired Cyber Army of Russia April 17 2024][Mandiant APT44 April 17 2024]
Internal MISP references
UUID 411e005e-95a4-4805-8296-0accf902d08d
which can be used as unique global reference for Cyber Army of Russia
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | RU |
group_attack_id | G3035 |
observed_countries | ['FR', 'PL', 'UA', 'US'] |
observed_motivations | ['Destruction'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c6e1f516-1a18-4ff9-b563-e6ac8103b104', '3ed3f7a6-b446-4fbc-a433-ff1d63c0e647', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
target_categories | ['Aerospace', 'Government', 'Media', 'Nuclear', 'Utilities', 'Water'] |
CyberAv3ngers
CyberAv3ngers is a cyber actor group that has claimed responsibility for numerous disruption-focused attacks against critical infrastructure organizations, including an oil refinery and electric utility in Israel and water/wastewater utilities in the United States. According to a joint advisory released by U.S. & Israeli cybersecurity authorities in December 2023, CyberAv3ngers (aka Cyber Av3ngers or Cyber Avengers) is a “cyber persona” of advanced persistent threat actors affiliated with the Iranian Islamic Revolutionary Guard Corps (IRGC). The advisory detailed how suspected CyberAv3ngers actors compromised programmable logic controller (PLC) devices that were exposed to the internet and used the vendor's default passwords and ports, leaving defacement images and possibly rendering the devices inoperable. The defacement messages suggested that the group or affiliates might carry out attacks against other technological equipment produced in or associated with Israel.[U.S. CISA IRGC-Affiliated PLC Activity December 2023]
Internal MISP references
UUID 44a9c8ac-c287-45d2-9ebc-2c8a7d0a1f57
which can be used as unique global reference for CyberAv3ngers
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | IR |
group_attack_id | G3028 |
observed_countries | ['IL', 'US'] |
observed_motivations | ['Destruction'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['3b73c532-ccfc-4d66-9830-ab76ef1bc47a', '3ed3f7a6-b446-4fbc-a433-ff1d63c0e647', '841ce707-a678-4bcf-86ff-7feeacd37e55', '15787198-6c8b-4f79-bf50-258d55072fee'] |
target_categories | ['Energy', 'Utilities', 'Water'] |
Cyber Toufan
Cyber Toufan is an apparently politically motivated, destruction-focused threat actor group that has predominantly targeted organizations based in or perceived to be aligned with Israel. Cyber Toufan publicizes many of their cyber operations and in some cases has leaked victim data allegedly exfiltrated during their attacks.[SOCRadar Cyber Toufan Profile] Check Point researchers labeled Cyber Toufan as an "Iranian-affiliated", "hacktivist proxy" group.[Check Point Iranian Proxies December 4 2023]
Internal MISP references
UUID 42a7c134-c574-430b-8105-bf7a00e742ae
which can be used as unique global reference for Cyber Toufan
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3048 |
observed_countries | ['IL', 'GB', 'US'] |
observed_motivations | ['Destruction'] |
owner | TidalCyberIan |
source | Tidal Cyber |
target_categories | ['Automotive', 'Government', 'High Tech', 'Manufacturing', 'Retail', 'Technology', 'Utilities', 'Water'] |
Daggerfly
Daggerfly is a People's Republic of China-linked APT entity active since at least 2012. Daggerfly has targeted individuals, government and NGO entities, and telecommunication companies in Asia and Africa. Daggerfly is associated with exclusive use of MgBot malware and is noted for several potential supply chain infection campaigns.[Symantec Daggerfly 2023][ESET EvasivePanda 2023][Symantec Daggerfly 2024][ESET EvasivePanda 2024]
Internal MISP references
UUID f0dab388-1641-50aa-b0b2-6bdb816e0490
which can be used as unique global reference for Daggerfly
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G1034 |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
tags | ['f2ae2283-f94d-4f8f-bbde-43f2bed66c55'] |
target_categories | ['Government', 'NGOs', 'Telecommunications'] |
Daixin Team
Daixin Team is a ransomware- and data extortion-focused threat group first observed in mid-2022. Daixin Team is known to publicly extort its victims to pressure them into paying a ransom. It has used ransomware (believed to be based on the leaked source code for Babuk Locker) to encrypt victim data and has also exfiltrated sensitive data from victim environments and threatened to publicly leak that data.
Many of Daixin Team’s victims belong to critical infrastructure sectors, especially the Healthcare and Public Health (“HPH”) sector. An October 2022 joint Cybersecurity Advisory noted Daixin Team attacks on multiple U.S. HPH organizations.[U.S. CISA Daixin Team October 2022] Alleged victims referenced on the threat group’s extortion website belong to the healthcare, utilities, transportation (airline), automobile manufacturing, information technology, retail, and media sectors in the United States, Europe, and Asia.[GitHub ransomwatch]
Internal MISP references
UUID 07bdadce-905e-4337-898a-13e88cfb5a61
which can be used as unique global reference for Daixin Team
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3007 |
observed_countries | ['CA', 'DE', 'ID', 'MY', 'US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c545270e-a6d4-4d89-af6e-d8be7219405d', 'b802443a-37b2-4c38-addd-75e4efb1defd', '15787198-6c8b-4f79-bf50-258d55072fee', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Aerospace', 'Healthcare', 'Manufacturing', 'Media', 'Retail', 'Technology', 'Transportation', 'Utilities'] |
Dark Caracal
Dark Caracal is threat group that has been attributed to the Lebanese General Directorate of General Security (GDGS) and has operated since at least 2012. [Lookout Dark Caracal Jan 2018]
Internal MISP references
UUID 7ad94dbf-9909-42dd-8b62-a435481bdb14
which can be used as unique global reference for Dark Caracal
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | LB |
group_attack_id | G0070 |
observed_countries | ['CN', 'FR', 'DE', 'IN', 'IT', 'JO', 'KR', 'LB', 'NP', 'NL', 'PK', 'PH', 'QA', 'RU', 'SA', 'CH', 'SY', 'TH', 'US', 'VE', 'VN'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
Darkhotel
Darkhotel is a suspected South Korean threat group that has targeted victims primarily in East Asia since at least 2004. The group's name is based on cyber espionage operations conducted via hotel Internet networks against traveling executives and other select guests. Darkhotel has also conducted spearphishing campaigns and infected victims through peer-to-peer and file sharing networks.[Kaspersky Darkhotel][Securelist Darkhotel Aug 2015][Microsoft Digital Defense FY20 Sept 2020]
Internal MISP references
UUID efa1d922-8f48-43a6-89fe-237e1f3812c8
which can be used as unique global reference for Darkhotel
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0012 |
observed_countries | ['BD', 'CN', 'DE', 'HK', 'IN', 'ID', 'IE', 'JP', 'KP', 'KR', 'MZ', 'RU', 'TW', 'TH', 'US'] |
source | MITRE |
target_categories | ['Defense', 'Government', 'Healthcare', 'NGOs', 'Non Profit'] |
DarkHydrus
DarkHydrus is a threat group that has targeted government agencies and educational institutions in the Middle East since at least 2016. The group heavily leverages open-source tools and custom payloads for carrying out attacks. [Unit 42 DarkHydrus July 2018] [Unit 42 Playbook Dec 2017]
Internal MISP references
UUID f2b31240-0b4a-4fa4-82a4-6bb00e146e75
which can be used as unique global reference for DarkHydrus
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0079 |
source | MITRE |
target_categories | ['Education', 'Government'] |
DarkVishnya
DarkVishnya is a financially motivated threat actor targeting financial institutions in Eastern Europe. In 2017-2018 the group attacked at least 8 banks in this region.[Securelist DarkVishnya Dec 2018]
Internal MISP references
UUID d428f9be-6faf-4d57-b677-4a927fea5f7e
which can be used as unique global reference for DarkVishnya
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0105 |
observed_motivations | ['Financial Gain'] |
source | MITRE |
target_categories | ['Banks', 'Financial Services'] |
Deep Panda
Deep Panda is a suspected Chinese threat group known to target many industries, including government, defense, financial, and telecommunications. [Alperovitch 2014] The intrusion into healthcare company Anthem has been attributed to Deep Panda. [ThreatConnect Anthem] This group is also known as Shell Crew, WebMasters, KungFu Kittens, and PinkPanther. [RSA Shell Crew] Deep Panda also appears to be known as Black Vine based on the attribution of both group names to the Anthem intrusion. [Symantec Black Vine] Some analysts track Deep Panda and APT19 as the same group, but it is unclear from open source information if the groups are the same. [ICIT China's Espionage Jul 2016]
Internal MISP references
UUID 43f826a1-e8c8-47b8-9b00-38e1b3e4293b
which can be used as unique global reference for Deep Panda
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0009 |
observed_countries | ['AU', 'CA', 'CN', 'DK', 'IN', 'IT', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Aerospace', 'Agriculture', 'Defense', 'Energy', 'Financial Services', 'Government', 'Healthcare', 'Technology', 'Telecommunications'] |
Dragonfly
Dragonfly is a cyber espionage group that has been attributed to Russia's Federal Security Service (FSB) Center 16.[DOJ Russia Targeting Critical Infrastructure March 2022][UK GOV FSB Factsheet April 2022] Active since at least 2010, Dragonfly has targeted defense and aviation companies, government entities, companies related to industrial control systems, and critical infrastructure sectors worldwide through supply chain, spearphishing, and drive-by compromise attacks.[Symantec Dragonfly][Secureworks IRON LIBERTY July 2019][Symantec Dragonfly Sept 2017][Fortune Dragonfly 2.0 Sept 2017][Gigamon Berserk Bear October 2021][CISA AA20-296A Berserk Bear December 2020][Symantec Dragonfly 2.0 October 2017]
Internal MISP references
UUID 472080b0-e3d4-4546-9272-c4359fe856e1
which can be used as unique global reference for Dragonfly
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | RU |
group_attack_id | G0035 |
observed_countries | ['CA', 'FR', 'DE', 'GR', 'IT', 'NO', 'PL', 'RO', 'RU', 'RS', 'ES', 'TR', 'UA', 'GB', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
tags | ['3ed3f7a6-b446-4fbc-a433-ff1d63c0e647', 'f2ae2283-f94d-4f8f-bbde-43f2bed66c55'] |
target_categories | ['Energy', 'Government', 'Nuclear', 'Travel Services'] |
DragonOK
DragonOK is a threat group that has targeted Japanese organizations with phishing emails. Due to overlapping TTPs, including similar custom tools, DragonOK is thought to have a direct or indirect relationship with the threat group Moafee. [Operation Quantum Entanglement] It is known to use a variety of malware, including Sysget/HelloBridge, PlugX, PoisonIvy, FormerFirstRat, NFlog, and NewCT. [New DragonOK]
Internal MISP references
UUID f2c2db08-624c-46b9-b7ed-b22c21b81813
which can be used as unique global reference for DragonOK
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0017 |
observed_countries | ['KH', 'JP', 'RU', 'TW'] |
source | MITRE |
target_categories | ['Manufacturing', 'Technology'] |
Earth Lusca
Earth Lusca is a suspected China-based cyber espionage group that has been active since at least April 2019. Earth Lusca has targeted organizations in Australia, China, Hong Kong, Mongolia, Nepal, the Philippines, Taiwan, Thailand, Vietnam, the United Arab Emirates, Nigeria, Germany, France, and the United States. Targets included government institutions, news media outlets, gambling companies, educational institutions, COVID-19 research organizations, telecommunications companies, religious movements banned in China, and cryptocurrency trading platforms; security researchers assess some Earth Lusca operations may be financially motivated.[TrendMicro EarthLusca 2022]
Earth Lusca has used malware commonly used by other Chinese threat groups, including APT41 and the Winnti Group cluster, however security researchers assess Earth Lusca's techniques and infrastructure are separate.[TrendMicro EarthLusca 2022]
Internal MISP references
UUID 646e35d2-75de-4c1d-8ad3-616d3e155c5e
which can be used as unique global reference for Earth Lusca
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1006 |
source | MITRE |
Elderwood
Elderwood is a suspected Chinese cyber espionage group that was reportedly responsible for the 2009 Google intrusion known as Operation Aurora. [Security Affairs Elderwood Sept 2012] The group has targeted defense organizations, supply chain manufacturers, human rights and nongovernmental organizations (NGOs), and IT service providers. [Symantec Elderwood Sept 2012] [CSM Elderwood Sept 2012]
Internal MISP references
UUID 51146bb6-7478-44a3-8f08-19adcdceffca
which can be used as unique global reference for Elderwood
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0066 |
observed_countries | ['BE', 'CN', 'DE', 'ID', 'IT', 'JP', 'NL', 'RU', 'CH', 'GB', 'US'] |
source | MITRE |
target_categories | ['Defense', 'Human Rights', 'Manufacturing', 'NGOs', 'Technology'] |
Eldorado Ransomware Operators
This object reflects the ATT&CK Techniques associated with threat actors who deploy Eldorado, a ransomware-as-a-service ("RaaS") first advertised for sale on cybercrime forums in March 2024. Researchers assess that Eldorado is a "unique" ransomware strain that is likely not derived from previously leaked ransomware source code.[Group-IB July 3 2024]
Windows and Linux-focused versions of the ransomware are known to exist. (ATT&CK Techniques associated with these malware binaries are tracked in a separate "Eldorado Ransomware" Software object.)
Internal MISP references
UUID 26e1c52e-0c48-4cd0-bdc5-9cf981a6e714
which can be used as unique global reference for Eldorado Ransomware Operators
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3045 |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c545270e-a6d4-4d89-af6e-d8be7219405d', 'b802443a-37b2-4c38-addd-75e4efb1defd', '5e7433ad-a894-4489-93bc-41e90da90019', '562e535e-19f5-4d6c-81ed-ce2aec544f09', '7e7b0c67-bb85-4996-a289-da0e792d7172', 'c6e1f516-1a18-4ff9-b563-e6ac8103b104', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
target_categories | ['Education', 'Healthcare'] |
Ember Bear
Ember Bear is a Russian state-sponsored cyber espionage group that has been active since at least 2020, linked to Russia's General Staff Main Intelligence Directorate (GRU) 161st Specialist Training Center (Unit 29155).[CISA GRU29155 2024] Ember Bear has primarily focused operations against Ukrainian government and telecommunication entities, but has also operated against critical infrastructure entities in Europe and the Americas.[Cadet Blizzard emerges as novel threat actor] Ember Bear conducted the WhisperGate destructive wiper attacks against Ukraine in early 2022.[CrowdStrike Ember Bear Profile March 2022][Mandiant UNC2589 March 2022][CISA GRU29155 2024] There is some confusion as to whether Ember Bear overlaps with another Russian-linked entity referred to as Saint Bear. At present available evidence strongly suggests these are distinct activities with different behavioral profiles.[Cadet Blizzard emerges as novel threat actor][Palo Alto Unit 42 OutSteel SaintBot February 2022 ]
Internal MISP references
UUID 407274be-1820-4a84-939e-629313f4de1d
which can be used as unique global reference for Ember Bear
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1003 |
source | MITRE |
Equation
Equation is a sophisticated threat group that employs multiple remote access tools. The group is known to use zero-day exploits and has developed the capability to overwrite the firmware of hard disk drives. [Kaspersky Equation QA]
Internal MISP references
UUID a4704485-65b5-49ec-bebe-5cc932362dd2
which can be used as unique global reference for Equation
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0020 |
observed_countries | ['AF', 'BD', 'BE', 'BR', 'EC', 'FR', 'DE', 'HK', 'IN', 'IR', 'IQ', 'KZ', 'LB', 'LY', 'MY', 'ML', 'MX', 'NG', 'PK', 'PS', 'PH', 'QA', 'RU', 'SG', 'SO', 'ZA', 'SD', 'CH', 'SY', 'AE', 'GB', 'US', 'YE'] |
source | MITRE |
tags | ['a98d7a43-f227-478e-81de-e7299639a355'] |
target_categories | ['Aerospace', 'Defense', 'Energy', 'Financial Services', 'Government', 'Telecommunications'] |
Evilnum
Evilnum is a financially motivated threat group that has been active since at least 2018.[ESET EvilNum July 2020]
Internal MISP references
UUID 4bdc62c9-af6a-4377-8431-58a6f39235dd
which can be used as unique global reference for Evilnum
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0120 |
observed_countries | ['AU', 'CA', 'GB'] |
observed_motivations | ['Financial Gain'] |
source | MITRE |
target_categories | ['Financial Services'] |
EXOTIC LILY
EXOTIC LILY is a financially motivated group that has been closely linked with Wizard Spider and the deployment of ransomware including Conti and Diavol. EXOTIC LILY may be acting as an initial access broker for other malicious actors, and has targeted a wide range of industries including IT, cybersecurity, and healthcare since at least September 2021.[Google EXOTIC LILY March 2022]
Internal MISP references
UUID 396a4361-3e84-47bc-9544-58e287c05799
which can be used as unique global reference for EXOTIC LILY
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1011 |
source | MITRE |
tags | ['5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
Ferocious Kitten
Ferocious Kitten is a threat group that has primarily targeted Persian-speaking individuals in Iran since at least 2015.[Kaspersky Ferocious Kitten Jun 2021]
Internal MISP references
UUID 275ca7b0-3b21-4c3a-8b6f-57b6f0ffb6fb
which can be used as unique global reference for Ferocious Kitten
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0137 |
observed_countries | ['IR'] |
source | MITRE |
FIN10
FIN10 is a financially motivated threat group that has targeted organizations in North America since at least 2013 through 2016. The group uses stolen data exfiltrated from victims to extort organizations. [FireEye FIN10 June 2017]
Internal MISP references
UUID 345e553a-164d-4c9d-8bf9-19fcf8a51533
which can be used as unique global reference for FIN10
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0051 |
observed_countries | ['CA', 'US'] |
observed_motivations | ['Financial Gain'] |
source | MITRE |
target_categories | ['Casinos Gambling', 'Hospitality Leisure', 'Mining'] |
FIN11
FIN11 is a financially motivated adversary identified by Mandiant in 2020. Originally known for high-volume phishing campaigns leading to ransomware and data theft, the group more recently is known for carrying out wide-ranging exploitation of multiple vulnerabilities in 2023, including vulnerabilities affecting PaperCut print management software and MOVEit Transfer file transfer software to deliver Clop ransomware and for more general data theft, respectively, as well as GoAnywhere file transfer software exploits.[Microsoft Threat Intelligence Tweet April 26 2023][Mandiant MOVEit Transfer June 2 2023]. Microsoft Threat Intelligence reports overlaps between FIN11 and Lace Tempest (DEV-0950), which it identifies as a Clop ransomware affiliate. The DFIR Report researchers attributed a May 2023 data theft and wiper campaign to FIN11 and Lace Tempest.[The DFIR Report Truebot June 12 2023]
Internal MISP references
UUID ecdbd431-d62b-4b30-8663-b1ecb4304ec0
which can be used as unique global reference for FIN11
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3011 |
observed_countries | ['CA', 'IN', 'US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c6e1f516-1a18-4ff9-b563-e6ac8103b104', '173e1480-8d9b-49c5-854d-594dde9740d6', '1b5da77a-bf84-4fba-a6d7-8b3b8f7699e0', '992bdd33-4a47-495d-883a-58010a2f0efb', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
target_categories | ['Financial Services', 'Hospitality Leisure', 'Retail'] |
FIN12
FIN12 is a financially motivated threat actor group believed to be responsible for multiple high-profile ransomware attacks since 2018. The group has attacked victims in various sectors and locations, including multiple attacks on healthcare entities. An October 2021 Mandiant assessment indicated 85% of the group's victims were U.S.-based, and the large majority of them were large enterprises with more than $300 million in annual revenue. The report also assessed that initial access brokers partnering with FIN12 target a wider range of organizations and allow FIN12 actors to select victims for further malicious activity.[Mandiant FIN12 Group Profile October 07 2021]
FIN12's toolset has reportedly shifted over time. Cobalt Strike has been observed in most intrusions. While TrickBot and Empire were common post-exploitation tools historically, French authorities observed the group using SystemBC alongside Cobalt Strike during a March 2023 hospital center intrusion. Ryuk, and to a lesser degree Conti, were traditionally used ransomware payloads, with the former used in a series of attacks on U.S. healthcare entities in 2020. However, a French CERT assessment published in 2023 linked the group to multiple more recent incidents it investigated and analyzed, which featured deployment of various ransomware families, including Hive, Nokoyawa, Play, Royal, and BlackCat, along with Emotet and BazarLoader malware for initial footholds.[Mandiant FIN12 Group Profile October 07 2021][CERTFR-2023-CTI-007]
Related Vulnerabilities: CVE-2023-21746, CVE-2022-24521, CVE-2021-34527, CVE-2019-0708, CVE-2020-1472[CERTFR-2023-CTI-007]
Internal MISP references
UUID 6d6ed42c-760c-4964-a81e-1d4df06a8800
which can be used as unique global reference for FIN12
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3005 |
observed_countries | ['AU', 'CA', 'CO', 'FR', 'ID', 'KR', 'NZ', 'PG', 'PH', 'ES', 'GB', 'US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['89c5b94b-ecf4-4d53-9b74-3465086d4565', '2743d495-7728-4a75-9e5f-b64854039792', 'ecd84106-2a5b-4d25-854e-b8d1f57f6b75', 'a6ba64e1-4b4a-4bbd-a26d-ce35c22b2530', '4bc9ab8f-7f57-4b1a-8857-ffaa7e5cc930', 'd385b541-4033-48df-93cd-237ca6e46f36'] |
target_categories | ['Education', 'Financial Services', 'Government', 'Healthcare', 'Manufacturing', 'Technology'] |
FIN13
FIN13 is a financially motivated cyber threat group that has targeted the financial, retail, and hospitality industries in Mexico and Latin America, as early as 2016. FIN13 achieves its objectives by stealing intellectual property, financial data, mergers and acquisition information, or PII.[Mandiant FIN13 Aug 2022][Sygnia Elephant Beetle Jan 2022]
Internal MISP references
UUID 570198e3-b59c-5772-b1ee-15d7ea14d48a
which can be used as unique global reference for FIN13
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1016 |
observed_countries | ['MX'] |
observed_motivations | ['Financial Gain'] |
source | MITRE |
target_categories | ['Commercial', 'Financial Services', 'Hospitality Leisure', 'Retail'] |
FIN4
FIN4 is a financially-motivated threat group that has targeted confidential information related to the public financial market, particularly regarding healthcare and pharmaceutical companies, since at least 2013.[FireEye Hacking FIN4 Dec 2014][FireEye FIN4 Stealing Insider NOV 2014] FIN4 is unique in that they do not infect victims with typical persistent malware, but rather they focus on capturing credentials authorized to access email and other non-public correspondence.[FireEye Hacking FIN4 Dec 2014][FireEye Hacking FIN4 Video Dec 2014]
Internal MISP references
UUID 4b6531dc-5b29-4577-8b54-fa99229ab0ca
which can be used as unique global reference for FIN4
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0085 |
observed_motivations | ['Financial Gain'] |
source | MITRE |
target_categories | ['Financial Services', 'Healthcare', 'Pharmaceuticals'] |
FIN5
FIN5 is a financially motivated threat group that has targeted personally identifiable information and payment card information. The group has been active since at least 2008 and has targeted the restaurant, gaming, and hotel industries. The group is made up of actors who likely speak Russian. [FireEye Respond Webinar July 2017] [Mandiant FIN5 GrrCON Oct 2016] [DarkReading FireEye FIN5 Oct 2015]
Internal MISP references
UUID 7902f5cc-d6a5-4a57-8d54-4c75e0c58b83
which can be used as unique global reference for FIN5
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0053 |
observed_motivations | ['Financial Gain'] |
source | MITRE |
target_categories | ['Entertainment', 'Hospitality Leisure'] |
FIN6
FIN6 is a cyber crime group that has stolen payment card data and sold it for profit on underground marketplaces. This group has aggressively targeted and compromised point of sale (PoS) systems in the hospitality and retail sectors.[FireEye FIN6 April 2016][FireEye FIN6 Apr 2019]
Internal MISP references
UUID fcaadc12-7c17-4946-a9dc-976ed610854c
which can be used as unique global reference for FIN6
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0037 |
observed_countries | ['US'] |
observed_motivations | ['Financial Gain'] |
source | MITRE |
target_categories | ['Financial Services', 'Hospitality Leisure', 'Retail'] |
FIN7
FIN7 is a financially-motivated threat group that has been active since 2013. FIN7 has primarily targeted the retail, restaurant, hospitality, software, consulting, financial services, medical equipment, cloud services, media, food and beverage, transportation, and utilities industries in the U.S. A portion of FIN7 was run out of a front company called Combi Security and often used point-of-sale malware for targeting efforts. Since 2020, FIN7 shifted operations to a big game hunting (BGH) approach including use of REvil ransomware and their own Ransomware as a Service (RaaS), Darkside. FIN7 may be linked to the Carbanak Group, but there appears to be several groups using Carbanak malware and are therefore tracked separately.[FireEye FIN7 March 2017][FireEye FIN7 April 2017][FireEye CARBANAK June 2017][FireEye FIN7 Aug 2018][CrowdStrike Carbon Spider August 2021][Mandiant FIN7 Apr 2022]
Internal MISP references
UUID 4348c510-50fc-4448-ab8d-c8cededd19ff
which can be used as unique global reference for FIN7
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0046 |
observed_countries | ['BG', 'CZ', 'FR', 'DE', 'IE', 'KW', 'LB', 'NO', 'PL', 'RO', 'RU', 'ES', 'AE', 'GB', 'US', 'YE'] |
observed_motivations | ['Financial Gain'] |
source | MITRE |
tags | ['562e535e-19f5-4d6c-81ed-ce2aec544f09', '33d22eff-59a1-47e0-b9eb-615dee314595', 'f2ae2283-f94d-4f8f-bbde-43f2bed66c55', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Agriculture', 'Automotive', 'Education', 'Electronics', 'Financial Services', 'Government', 'Healthcare', 'Hospitality Leisure', 'Legal', 'Manufacturing', 'Media', 'Retail', 'Technology', 'Transportation'] |
FIN8
FIN8 is a financially motivated threat group that has been active since at least January 2016, and known for targeting organizations in the hospitality, retail, entertainment, insurance, technology, chemical, and financial sectors. In June 2021, security researchers detected FIN8 switching from targeting point-of-sale (POS) devices to distributing a number of ransomware variants.[FireEye Obfuscation June 2017][FireEye Fin8 May 2016][Bitdefender Sardonic Aug 2021][Symantec FIN8 Jul 2023]
Internal MISP references
UUID b3061284-0335-4dcb-9f8e-a3b0412fd46f
which can be used as unique global reference for FIN8
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0061 |
observed_countries | ['CA', 'IT', 'ZA', 'US'] |
observed_motivations | ['Financial Gain'] |
source | MITRE |
tags | ['5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Chemical', 'Hospitality Leisure', 'Insurance', 'Retail', 'Technology'] |
Flax Typhoon
Researchers assess that Flax Typhoon is a nation-state-sponsored espionage group based in China that has targeted government, education, manufacturing, and IT organizations in Taiwan, elsewhere in Southeast Asia, North America, and Africa. Flax Typhoon is believed to overlap with the ETHEREAL PANDA group and has been active since mid-2021. Flax Typhoon has been seen establishing persistence, moving laterally, and accessing victim credentials after achieving network access, but to date, researchers have not observed the actors acting on final objectives during intrusions. Microsoft researchers assess that Flax Typhoon's techniques, which lean on legitimate, often built-in tools & utilities, could be used in attacks on victims in other regions.[Microsoft Flax Typhoon August 24 2023]
Internal MISP references
UUID b39d8eae-12e3-4903-a387-4c31d16a73b2
which can be used as unique global reference for Flax Typhoon
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G3018 |
observed_countries | ['TW', 'US'] |
observed_motivations | ['Cyber Espionage'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['61cdbb28-cbfd-498b-9ab1-1f14337f9524', 'e551ae97-d1b4-484e-9267-89f33829ec2c', '33d35d5e-f0cf-4c66-9be3-a3ffe6610b1a', 'a159c91c-5258-49ea-af7d-e803008d97d3', '70dc52b0-f317-4134-8a42-71aea1443707', 'b20e7912-6a8d-46e3-8e13-9a3fc4813852', 'c6e1f516-1a18-4ff9-b563-e6ac8103b104', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
target_categories | ['Defense', 'Education', 'Government', 'Manufacturing', 'Technology', 'Telecommunications'] |
Fox Kitten
Fox Kitten is threat actor with a suspected nexus to the Iranian government that has been active since at least 2017 against entities in the Middle East, North Africa, Europe, Australia, and North America. Fox Kitten has targeted multiple industrial verticals including oil and gas, technology, government, defense, healthcare, manufacturing, and engineering.[ClearkSky Fox Kitten February 2020][CrowdStrike PIONEER KITTEN August 2020][Dragos PARISITE ][ClearSky Pay2Kitten December 2020]
Internal MISP references
UUID 7094468a-2310-48b5-ad24-e669152bd66d
which can be used as unique global reference for Fox Kitten
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | IR |
group_attack_id | G0117 |
observed_countries | ['AU', 'AT', 'AZ', 'FI', 'FR', 'DE', 'HU', 'IE', 'IL', 'IT', 'KW', 'LB', 'MY', 'PL', 'SA', 'TR', 'AE', 'US'] |
observed_motivations | ['Cyber Espionage', 'Financial Gain'] |
source | MITRE |
tags | ['07f09197-1847-411e-a451-d37211ead1b2', '0e1abd50-26be-43e7-b8f6-40f8a6aee148', '1ff4614e-0ee6-4e04-921d-61abba7fcdb7', 'c475ad68-3fdc-4725-8abc-784c56125e96', '45c5f939-56c4-4d12-844d-578f32d535c3', '5e42e064-1065-44c6-836e-7dc0a2976bd4', 'ab64f2d8-8da3-48de-ac66-0fd91d634b22', 'cc370970-a67c-4c74-95e3-4fe053e9bfa9', '0e948c57-6c10-4576-ad27-9832cc2af3a1', 'a159c91c-5258-49ea-af7d-e803008d97d3', 'fe984a01-910d-4e39-9c49-179aa03f75ab', 'e551ae97-d1b4-484e-9267-89f33829ec2c', '15787198-6c8b-4f79-bf50-258d55072fee', '9768aada-9d63-4d46-ab9f-d41b8c8e4010', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172', '291c006e-f77a-4c9c-ae7e-084974c0e1eb'] |
target_categories | ['Aerospace', 'Chemical', 'Defense', 'Education', 'Energy', 'Financial Services', 'Government', 'Healthcare', 'Insurance', 'Manufacturing', 'Media', 'Retail', 'Technology', 'Telecommunications', 'Utilities'] |
GALLIUM
GALLIUM is a cyberespionage group that has been active since at least 2012, primarily targeting telecommunications companies, financial institutions, and government entities in Afghanistan, Australia, Belgium, Cambodia, Malaysia, Mozambique, the Philippines, Russia, and Vietnam. This group is particularly known for launching Operation Soft Cell, a long-term campaign targeting telecommunications providers.[Cybereason Soft Cell June 2019] Security researchers have identified GALLIUM as a likely Chinese state-sponsored group, based in part on tools used and TTPs commonly associated with Chinese threat actors.[Cybereason Soft Cell June 2019][Microsoft GALLIUM December 2019][Unit 42 PingPull Jun 2022]
Internal MISP references
UUID 15ff1ce0-44f0-4f1d-a4ef-83444570e572
which can be used as unique global reference for GALLIUM
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0093 |
source | MITRE |
target_categories | ['Telecommunications'] |
Gallmaker
Gallmaker is a cyberespionage group that has targeted victims in the Middle East and has been active since at least December 2017. The group has mainly targeted victims in the defense, military, and government sectors.[Symantec Gallmaker Oct 2018]
Internal MISP references
UUID cd483597-4eda-4e16-bb58-353488511410
which can be used as unique global reference for Gallmaker
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0084 |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Defense', 'Government'] |
Gamaredon Group
Gamaredon Group is a suspected Russian cyber espionage threat group that has targeted military, NGO, judiciary, law enforcement, and non-profit organizations in Ukraine since at least 2013. The name Gamaredon Group comes from a misspelling of the word "Armageddon", which was detected in the adversary's early campaigns.[Palo Alto Gamaredon Feb 2017][TrendMicro Gamaredon April 2020][ESET Gamaredon June 2020][Symantec Shuckworm January 2022][Microsoft Actinium February 2022]
In November 2021, the Ukrainian government publicly attributed Gamaredon Group to Russia's Federal Security Service (FSB) Center 18.[Bleepingcomputer Gamardeon FSB November 2021][Microsoft Actinium February 2022]
Internal MISP references
UUID 41e8b4a4-2d31-46ee-bc56-12375084d067
which can be used as unique global reference for Gamaredon Group
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | RU |
group_attack_id | G0047 |
observed_countries | ['AL', 'AU', 'AT', 'BD', 'BR', 'CA', 'CL', 'CN', 'CO', 'HR', 'DK', 'GE', 'DE', 'GT', 'HN', 'IN', 'ID', 'IR', 'IL', 'IT', 'JP', 'KZ', 'KR', 'LV', 'MY', 'NL', 'NG', 'NO', 'PK', 'PG', 'PL', 'PT', 'RO', 'RU', 'ZA', 'ES', 'SE', 'TR', 'UA', 'GB', 'US', 'VN'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Defense', 'NGOs', 'Non Profit'] |
GCMAN
GCMAN is a threat group that focuses on targeting banks for the purpose of transferring money to e-currency services. [Securelist GCMAN]
Internal MISP references
UUID dbc85db0-937d-47d7-9002-7364d41be48a
which can be used as unique global reference for GCMAN
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0036 |
observed_motivations | ['Financial Gain'] |
source | MITRE |
target_categories | ['Financial Services'] |
GOLD SOUTHFIELD
GOLD SOUTHFIELD is a financially motivated threat group active since at least 2018 that operates the REvil Ransomware-as-a Service (RaaS). GOLD SOUTHFIELD provides backend infrastructure for affiliates recruited on underground forums to perpetrate high value deployments. By early 2020, GOLD SOUTHFIELD started capitalizing on the new trend of stealing data and further extorting the victim to pay for their data to not get publicly leaked.[Secureworks REvil September 2019][Secureworks GandCrab and REvil September 2019][Secureworks GOLD SOUTHFIELD][CrowdStrike Evolution of Pinchy Spider July 2021]
Internal MISP references
UUID b4d068ac-9b68-4cd8-bf0c-019f910ef8e3
which can be used as unique global reference for GOLD SOUTHFIELD
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0115 |
observed_motivations | ['Financial Gain'] |
source | MITRE |
tags | ['562e535e-19f5-4d6c-81ed-ce2aec544f09', 'f2ae2283-f94d-4f8f-bbde-43f2bed66c55', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Defense', 'Energy', 'Government', 'Manufacturing', 'Nuclear', 'Transportation', 'Utilities'] |
Gorgon Group
Gorgon Group is a threat group consisting of members who are suspected to be Pakistan-based or have other connections to Pakistan. The group has performed a mix of criminal and targeted attacks, including campaigns against government organizations in the United Kingdom, Spain, Russia, and the United States. [Unit 42 Gorgon Group Aug 2018]
Internal MISP references
UUID efb3b5ac-cd86-44a2-9de1-02e4612b8cc2
which can be used as unique global reference for Gorgon Group
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | PK |
group_attack_id | G0078 |
observed_countries | ['RU', 'ES', 'GB', 'US'] |
source | MITRE |
target_categories | ['Government'] |
GreenMwizi
GreenMwizi is assessed to be an actor based in Nairobi, Kenya that has carried out scam campaigns involving social media bots. A campaign observed in May 2023 appeared to target customers of a major online travel/hospitality booking brand.[GreenMwizi - Kenyan scamming campaign using Twitter bots]
Internal MISP references
UUID 7d17fa48-e897-4a0c-8aa5-c7f2b6cd96a0
which can be used as unique global reference for GreenMwizi
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3001 |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c6e1f516-1a18-4ff9-b563-e6ac8103b104', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
target_categories | ['Hospitality Leisure', 'Travel Services'] |
Group5
Group5 is a threat group with a suspected Iranian nexus, though this attribution is not definite. The group has targeted individuals connected to the Syrian opposition via spearphishing and watering holes, normally using Syrian and Iranian themes. Group5 has used two commonly available remote access tools (RATs), njRAT and NanoCore, as well as an Android RAT, DroidJack. [Citizen Lab Group5]
Internal MISP references
UUID fcc6d937-8cd6-4f2c-adb8-48caedbde70a
which can be used as unique global reference for Group5
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0043 |
source | MITRE |
GXC Team
According to Resecurity researchers, GXC Team is a cybercriminal actor group that specializes in the development of tools used for financial fraud and theft. The group's leader operates and advertises these tools for sale on dark web forums under the alias "googleXcoder".[Resecurity GXC Team January 3 2024]
Internal MISP references
UUID 78b09333-76ea-4239-a03d-d601a8032e8e
which can be used as unique global reference for GXC Team
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3061 |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['3b73c532-ccfc-4d66-9830-ab76ef1bc47a'] |
H0lyGh0st Ransomware Group
H0lyGh0st is a North Korea-based ransomware-focused threat actor group.[H0lyGh0st - North Korean Threat Group Strikes Back With New Ransomware]
Internal MISP references
UUID cd83ecfb-8e42-4b55-8d1e-fd4dbe4b68cd
which can be used as unique global reference for H0lyGh0st Ransomware Group
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3006 |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c6e1f516-1a18-4ff9-b563-e6ac8103b104', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
HAFNIUM
HAFNIUM is a likely state-sponsored cyber espionage group operating out of China that has been active since at least January 2021. HAFNIUM primarily targets entities in the US across a number of industry sectors, including infectious disease researchers, law firms, higher education institutions, defense contractors, policy think tanks, and NGOs.[Microsoft HAFNIUM March 2020][Volexity Exchange Marauder March 2021]
Internal MISP references
UUID 1bcc9382-ccfe-4b04-91f3-ef1250df5e5b
which can be used as unique global reference for HAFNIUM
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0125 |
observed_countries | ['US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Defense', 'Education', 'Legal', 'NGOs', 'Think Tanks'] |
HEXANE
HEXANE is a cyber espionage threat group that has targeted oil & gas, telecommunications, aviation, and internet service provider organizations since at least 2017. Targeted companies have been located in the Middle East and Africa, including Israel, Saudi Arabia, Kuwait, Morocco, and Tunisia. HEXANE's TTPs appear similar to APT33 and OilRig but due to differences in victims and tools it is tracked as a separate entity.[Dragos Hexane][Kaspersky Lyceum October 2021][ClearSky Siamesekitten August 2021][Accenture Lyceum Targets November 2021]
Internal MISP references
UUID eecf7289-294f-48dd-a747-7705820f4735
which can be used as unique global reference for HEXANE
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | IR |
group_attack_id | G1001 |
observed_countries | ['AL', 'IL', 'KW', 'MA', 'SA', 'TN'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
tags | ['3ed3f7a6-b446-4fbc-a433-ff1d63c0e647'] |
target_categories | ['Aerospace', 'Energy', 'Government', 'Telecommunications', 'Transportation'] |
Higaisa
Higaisa is a threat group suspected to have South Korean origins. Higaisa has targeted government, public, and trade organizations in North Korea; however, they have also carried out attacks in China, Japan, Russia, Poland, and other nations. Higaisa was first disclosed in early 2019 but is assessed to have operated as early as 2009.[Malwarebytes Higaisa 2020][Zscaler Higaisa 2020][PTSecurity Higaisa 2020]
Internal MISP references
UUID f1477581-d485-403f-a95f-c56bf88c5d1e
which can be used as unique global reference for Higaisa
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | KR |
group_attack_id | G0126 |
observed_countries | ['CN', 'JP', 'KP', 'PL', 'RU'] |
source | MITRE |
target_categories | ['Government'] |
Hive Ransomware Actors
This Group object reflects the tools & TTPs associated with threat actors known to deploy Hive, a ransomware-as-a-service (RaaS) variant first observed in June 2021.[U.S. CISA Hive November 25 2022] Specific pre- and post-compromise behaviors may vary among intrusions carried out by different Hive affiliates.
Hive actors have targeted victims in a wide range of verticals, including the government, communications, manufacturing, information technology, financial services, education, and especially the healthcare sectors. In January 2023, international authorities announced they disrupted Hive ransomware operations, seizing control of servers and websites used for communication among Hive actors and capturing Hive decryption keys.[U.S. Justice Department Hive January 2023]
Internal MISP references
UUID 05cd82bb-f8fc-40f3-83ba-1586ef953d05
which can be used as unique global reference for Hive Ransomware Actors
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3041 |
observed_countries | ['DE', 'NL', 'GB', 'US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['b802443a-37b2-4c38-addd-75e4efb1defd', 'd903e38b-600d-4736-9e3b-cf1a6e436481', 'e551ae97-d1b4-484e-9267-89f33829ec2c', '15787198-6c8b-4f79-bf50-258d55072fee', '5e9581be-dea3-42b2-a92a-4c307cedec2c', '3ed2343c-a29c-42e2-8259-410381164c6a', '375983b3-6e87-4281-99e2-1561519dd17b', '64d3f7d8-30b7-4b03-bee2-a6029672216c', '1423b5a8-cff3-48d5-a0a2-09b3afc9f195', '562e535e-19f5-4d6c-81ed-ce2aec544f09', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Construction', 'Education', 'Financial Services', 'Government', 'Healthcare', 'High Tech', 'Manufacturing', 'Telecommunications'] |
Inception
Inception is a cyber espionage group active since at least 2014. The group has targeted multiple industries and governmental entities primarily in Russia, but has also been active in the United States and throughout Europe, Asia, Africa, and the Middle East.[Unit 42 Inception November 2018][Symantec Inception Framework March 2018][Kaspersky Cloud Atlas December 2014]
Internal MISP references
UUID d7c58e7f-f0b0-44c6-b205-5adcfb56f0e6
which can be used as unique global reference for Inception
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0100 |
observed_countries | ['BE', 'BG', 'FR', 'GE', 'IR', 'KE', 'MY', 'MD', 'RU', 'ZA', 'SR', 'TR', 'UA', 'GB', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
tags | ['291c006e-f77a-4c9c-ae7e-084974c0e1eb'] |
target_categories | ['Aerospace', 'Defense', 'Energy', 'Government', 'Media'] |
INC Ransom
INC Ransom is a ransomware and data extortion threat group associated with the deployment of INC Ransomware that has been active since at least July 2023. INC Ransom has targeted organizations worldwide most commonly in the industrial, healthcare, and education sectors in the US and Europe.[Bleeping Computer INC Ransomware March 2024][Cybereason INC Ransomware November 2023][Secureworks GOLD IONIC April 2024][SentinelOne INC Ransomware]
Internal MISP references
UUID 8957f42d-a069-542b-bce6-3059a2fa0f2e
which can be used as unique global reference for INC Ransom
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1032 |
observed_countries | ['US'] |
observed_motivations | ['Financial Gain'] |
source | MITRE |
tags | ['5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Education', 'Healthcare'] |
INC Ransomware Actors (Deprecated)
We are no longer maintaining this object in favor of a similar object subsequently published by MITRE: "INC Ransom" (Group). All relevant Tidal content extensions (e.g. additional Technique and Object relationships and metadata) have been added to the MITRE-authored object.
INC is a ransomware operation that emerged in July 2023. Operators of INC ransomware typically publicly extort their victims.[SentinelOne September 21 2023]
Internal MISP references
UUID 2cc28cf9-d030-4609-acdc-0b0429580bb4
which can be used as unique global reference for INC Ransomware Actors (Deprecated)
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3058 |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172', 'c6e1f516-1a18-4ff9-b563-e6ac8103b104', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
IndigoZebra
IndigoZebra is a suspected Chinese cyber espionage group that has been targeting Central Asian governments since at least 2014.[HackerNews IndigoZebra July 2021][Checkpoint IndigoZebra July 2021][Securelist APT Trends Q2 2017]
Internal MISP references
UUID 988f5312-834e-48ea-93b7-e6e01ee0938d
which can be used as unique global reference for IndigoZebra
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0136 |
observed_countries | ['AF', 'KG', 'UZ'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Government'] |
Indrik Spider
Indrik Spider is a Russia-based cybercriminal group that has been active since at least 2014. Indrik Spider initially started with the Dridex banking Trojan, and then by 2017 they began running ransomware operations using BitPaymer, WastedLocker, and Hades ransomware. Following U.S. sanctions and an indictment in 2019, Indrik Spider changed their tactics and diversified their toolset.[Crowdstrike Indrik November 2018][Crowdstrike EvilCorp March 2021][Treasury EvilCorp Dec 2019]
Internal MISP references
UUID 3c7ad595-1940-40fc-b9ca-3e649c1e5d87
which can be used as unique global reference for Indrik Spider
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | RU |
group_attack_id | G0119 |
observed_countries | ['GB', 'US'] |
observed_motivations | ['Financial Gain'] |
source | MITRE |
tags | ['3b73c532-ccfc-4d66-9830-ab76ef1bc47a', '47365c8b-5db8-4d3a-9eb9-d49c8df1a90e', 'b802443a-37b2-4c38-addd-75e4efb1defd', 'c9c73000-30a5-4a16-8c8b-79169f9c24aa', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Healthcare', 'Insurance'] |
Ke3chang
Ke3chang is a threat group attributed to actors operating out of China. Ke3chang has targeted oil, government, diplomatic, military, and NGOs in Central and South America, the Caribbean, Europe, and North America since at least 2010.[Mandiant Operation Ke3chang November 2014][NCC Group APT15 Alive and Strong][APT15 Intezer June 2018][Microsoft NICKEL December 2021]
Internal MISP references
UUID 26c0925f-1a3c-4df6-b27a-62b9731299b8
which can be used as unique global reference for Ke3chang
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0004 |
observed_countries | ['AF', 'AR', 'BB', 'BE', 'BA', 'BR', 'BG', 'CL', 'CN', 'CO', 'HR', 'CZ', 'DO', 'EC', 'EG', 'SV', 'FR', 'GT', 'HN', 'HU', 'IN', 'ID', 'IR', 'IT', 'JM', 'KZ', 'KW', 'MY', 'ML', 'MX', 'ME', 'PK', 'PA', 'PE', 'PT', 'SA', 'SK', 'CH', 'SY', 'TT', 'TR', 'GB', 'US', 'UZ', 'VE'] |
source | MITRE |
target_categories | ['Defense', 'Energy', 'Government', 'Media', 'NGOs'] |
Killnet
Killnet is an apparent hacktivist collective that has primarily used distributed denial of service (DDoS) attacks in support of its ideology, which appears to largely align with Russian state interests. The group emerged in October 2021, initially offering DDoS capabilities as a for-hire service. However, after the February 2022 Russian invasion of Ukraine, Killnet explicitly pledged allegiance to Russia and began to threaten and claim responsibility for attacks on targets in Ukraine and in countries perceived to support Ukraine. To date, the group has claimed and is believed to be responsible for a considerable number of DDoS attacks on government and private sector targets in a range of sectors, using a variety of discrete techniques to carry them out. It is also believed to be behind a smaller number of data exfiltration-focused attacks, and it has promoted the use of defacement tools in its communication channels with supporters.[Flashpoint Glossary Killnet]
In October 2023, following a series of air- and land-based attacks in the Gaza Strip, researchers observed Killnet claiming responsibility for disruptive attacks against computer networks in Israel and pledging explicit support for Palestinian interests.[RyanW3stman Tweet October 10 2023]
Internal MISP references
UUID 35fb7663-5c5d-43fe-a507-49612aa7960e
which can be used as unique global reference for Killnet
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3022 |
observed_countries | ['BE', 'CZ', 'EE', 'DE', 'IT', 'LT', 'PL', 'RO', 'UA', 'GB', 'US'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['62bde669-3020-4682-be68-36c83b2588a4'] |
target_categories | ['Aerospace', 'Banks', 'Energy', 'Government', 'Healthcare', 'Media', 'Transportation'] |
Kimsuky
Kimsuky is a North Korea-based cyber espionage group that has been active since at least 2012. The group initially focused on targeting South Korean government entities, think tanks, and individuals identified as experts in various fields, and expanded its operations to include the UN and the government, education, business services, and manufacturing sectors in the United States, Japan, Russia, and Europe. Kimsuky has focused its intelligence collection activities on foreign policy and national security issues related to the Korean peninsula, nuclear policy, and sanctions. Kimsuky operations have overlapped with those of other North Korean cyber espionage actors likely as a result of ad hoc collaborations or other limited resource sharing.[EST Kimsuky April 2019][Cybereason Kimsuky November 2020][Malwarebytes Kimsuky June 2021][CISA AA20-301A Kimsuky][Mandiant APT43 March 2024][Proofpoint TA427 April 2024]
Kimsuky was assessed to be responsible for the 2014 Korea Hydro & Nuclear Power Co. compromise; other notable campaigns include Operation STOLEN PENCIL (2018), Operation Kabar Cobra (2019), and Operation Smoke Screen (2019).[Netscout Stolen Pencil Dec 2018][EST Kimsuky SmokeScreen April 2019][AhnLab Kimsuky Kabar Cobra Feb 2019]
North Korean group definitions are known to have significant overlap, and some security researchers report all North Korean state-sponsored cyber activity under the name Lazarus Group instead of tracking clusters or subgroups.
Internal MISP references
UUID 37f317d8-02f0-43d4-8a7d-7a65ce8aadf1
which can be used as unique global reference for Kimsuky
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | KP |
group_attack_id | G0094 |
observed_countries | ['JP', 'KR', 'RU', 'TH', 'GB', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
tags | ['3b73c532-ccfc-4d66-9830-ab76ef1bc47a'] |
target_categories | ['Defense', 'Education', 'Energy', 'Government', 'Media', 'NGOs', 'Nuclear', 'Pharmaceuticals', 'Think Tanks'] |
LAPSUS$
LAPSUS$ is cyber criminal threat group that has been active since at least mid-2021. LAPSUS$ specializes in large-scale social engineering and extortion operations, including destructive attacks without the use of ransomware. The group has targeted organizations globally, including in the government, manufacturing, higher education, energy, healthcare, technology, telecommunications, and media sectors.[BBC LAPSUS Apr 2022][MSTIC DEV-0537 Mar 2022][UNIT 42 LAPSUS Mar 2022]
Internal MISP references
UUID 0060bb76-6713-4942-a4c0-d4ae01ec2866
which can be used as unique global reference for LAPSUS$
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1004 |
source | MITRE |
tags | ['c545270e-a6d4-4d89-af6e-d8be7219405d', 'b802443a-37b2-4c38-addd-75e4efb1defd', 'fe28cf32-a15c-44cf-892c-faa0360d6109', '2e5f6e4a-4579-46f7-9997-6923180815dd', 'c9c73000-30a5-4a16-8c8b-79169f9c24aa', '5e7433ad-a894-4489-93bc-41e90da90019'] |
Lazarus Group
Lazarus Group is a North Korean state-sponsored cyber threat group that has been attributed to the Reconnaissance General Bureau.[US-CERT HIDDEN COBRA June 2017][Treasury North Korean Cyber Groups September 2019] The group has been active since at least 2009 and was reportedly responsible for the November 2014 destructive wiper attack against Sony Pictures Entertainment as part of a campaign named Operation Blockbuster by Novetta. Malware used by Lazarus Group correlates to other reported campaigns, including Operation Flame, Operation 1Mission, Operation Troy, DarkSeoul, and Ten Days of Rain.[Novetta Blockbuster]
North Korean group definitions are known to have significant overlap, and some security researchers report all North Korean state-sponsored cyber activity under the name Lazarus Group instead of tracking clusters or subgroups, such as Andariel, APT37, APT38, and Kimsuky.
Internal MISP references
UUID 0bc66e95-de93-4de7-b415-4041b7191f08
which can be used as unique global reference for Lazarus Group
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | KP |
group_attack_id | G0032 |
observed_countries | ['AU', 'IN', 'IL', 'KR', 'RU', 'US'] |
observed_motivations | ['Cyber Espionage', 'Destruction', 'Financial Gain'] |
source | MITRE |
tags | ['a38ef717-4427-4aa0-9666-bb97c6ff45f3', 'b9c973c9-062d-4cbd-8bfe-98d0b4e547eb', 'a98d7a43-f227-478e-81de-e7299639a355', '3ed3f7a6-b446-4fbc-a433-ff1d63c0e647', 'f2ae2283-f94d-4f8f-bbde-43f2bed66c55'] |
target_categories | ['Aerospace', 'Casinos Gambling', 'Defense', 'Entertainment', 'Financial Services', 'Government', 'Infrastructure', 'Nuclear'] |
LazyScripter
LazyScripter is threat group that has mainly targeted the airlines industry since at least 2018, primarily using open-source toolsets.[MalwareBytes LazyScripter Feb 2021]
Internal MISP references
UUID 12279b62-289e-49ee-97cb-c780edd3d091
which can be used as unique global reference for LazyScripter
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0140 |
source | MITRE |
target_categories | ['Travel Services'] |
Leafminer
Leafminer is an Iranian threat group that has targeted government organizations and business entities in the Middle East since at least early 2017. [Symantec Leafminer July 2018]
Internal MISP references
UUID b5c28235-d441-40d9-8da2-d49ba2f2568b
which can be used as unique global reference for Leafminer
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | IR |
group_attack_id | G0077 |
observed_countries | ['IL', 'KW', 'LB', 'SA', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
tags | ['15f2277a-a17e-4d85-8acd-480bf84f16b4', 'c9c73000-30a5-4a16-8c8b-79169f9c24aa'] |
target_categories | ['Aerospace', 'Construction', 'Energy', 'Financial Services', 'Government', 'Telecommunications', 'Transportation', 'Utilities'] |
Leviathan
Leviathan is a Chinese state-sponsored cyber espionage group that has been attributed to the Ministry of State Security's (MSS) Hainan State Security Department and an affiliated front company.[CISA AA21-200A APT40 July 2021] Active since at least 2009, Leviathan has targeted the following sectors: academia, aerospace/aviation, biomedical, defense industrial base, government, healthcare, manufacturing, maritime, and transportation across the US, Canada, Europe, the Middle East, and Southeast Asia.[CISA AA21-200A APT40 July 2021][Proofpoint Leviathan Oct 2017][FireEye Periscope March 2018]
Internal MISP references
UUID eadd78e3-3b5d-430a-b994-4360b172c871
which can be used as unique global reference for Leviathan
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0065 |
observed_countries | ['BE', 'KH', 'CA', 'DE', 'HK', 'MY', 'NO', 'PH', 'SA', 'CH', 'GB', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
tags | ['96d58ca1-ab18-4e53-8891-d8ba62a47e5d', '6070668f-1cbd-4878-8066-c636d1d8659c', 'd8f7e071-fbfd-46f8-b431-e241bb1513ac', '758c3085-2f79-40a8-ab95-f8a684737927', '1dc8fd1e-0737-405a-98a1-111dd557f1b5', '61cdbb28-cbfd-498b-9ab1-1f14337f9524', 'e551ae97-d1b4-484e-9267-89f33829ec2c', '15787198-6c8b-4f79-bf50-258d55072fee', '35e694ec-5133-46e3-b7e1-5831867c3b55', 'ee3188ce-20e9-4e8e-bbfd-cdc527d5a2b2', 'a10eccee-317c-40f7-988f-f79517cf42e8', '375983b3-6e87-4281-99e2-1561519dd17b', '3ed2343c-a29c-42e2-8259-410381164c6a', 'a46c422c-5dad-49fc-a4ac-169a075a4d9a', '2eeef0b4-08b5-4d25-84f7-25d41fe6305b', '64d3f7d8-30b7-4b03-bee2-a6029672216c', '7e6ef160-8e4f-4132-bdc4-9991f01c472e', 'b20e7912-6a8d-46e3-8e13-9a3fc4813852', '931d2342-5165-41cf-a5a9-8308d9c9f7ed'] |
target_categories | ['Aerospace', 'Defense', 'Education', 'Government', 'Healthcare', 'Manufacturing', 'Maritime', 'Transportation'] |
LockBit Ransomware Actors & Affiliates
This object represents the LockBit Ransomware-as-a-Service ("RaaS") apex group and the behaviors associated with its various affiliate ransomware operators. Specific affiliate operations defined by the research community will be tracked as separate objects.
Ransomware labeled "LockBit" was first observed in 2020. LockBit developers have introduced multiple versions of the LockBit encryption tool. According to the U.S. Cybersecurity and Infrastructure Security Agency ("CISA"), the following major LockBit variants have been observed (first-observed dates in parentheses): ABCD (LockBit malware's predecessor; September 2019), LockBit (January 2020), LockBit 2.0 (June 2021), LockBit Linux-ESXi Locker (October 2021), LockBit 3.0 (March 2022), LockBit Green (a variant that incorporates source code from Conti ransomware; January 2023), and variants capable of targeting macOS environments (April 2023). As of June 2023, CISA reported that the web panel that offers affiliates access to LockBit malware explicitly listed the LockBit 2.0, LockBit 3.0, LockBit Green, and LockBit Linux-ESXi Locker variants.[U.S. CISA Understanding LockBit June 2023]
Since emerging in 2020, the LockBit group and its affiliates have carried out a very large number of attacks involving a wide range of victims around the world. In June 2023, the U.S. Federal Bureau of Investigation reported it had identified 1,700 LockBit attacks since 2020.[U.S. CISA Understanding LockBit June 2023] According to data collected by the ransomwatch project and analyzed by Tidal, LockBit actors publicly claimed 970 victims in 2022 (576 associated with the LockBit 2.0 variant and 394 associated with LockBit 3.0), the most of any extortion threat that year. Through April 2023, LockBit had claimed 406 victims, more than double the number of the next threat (Clop, with 179 victims).[GitHub ransomwatch] CISA reported in June 2023 that U.S. ransoms paid to LockBit since January 2020 totaled $91 million.[U.S. CISA Understanding LockBit June 2023]
LockBit affiliate operators are known to use a wide variety of techniques during their attacks. Initial access for LockBit infections has occurred via most methods (including a number of vulnerability exploits), and operators are known to abuse a range of free and open-source software tools for a variety of post-exploitation activities. In addition to victim data encryption, LockBit actors routinely exfiltrate victim data and threaten to leak this data for extortion purposes.
Related Vulnerabilities: CVE-2021-22986, CVE-2023-0669, CVE-2023-27350, CVE-2021-44228, CVE-2021-22986, CVE-2020-1472, CVE-2019-0708, CVE-2018-13379[U.S. CISA Understanding LockBit June 2023]
Internal MISP references
UUID d0f3353c-fbdd-4bd5-8793-a42e1f319b59
which can be used as unique global reference for LockBit Ransomware Actors & Affiliates
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3013 |
observed_countries | ['AR', 'AU', 'AT', 'BE', 'BR', 'CA', 'CO', 'EG', 'FR', 'DE', 'HK', 'IN', 'ID', 'IL', 'IT', 'JP', 'KW', 'MY', 'MX', 'MA', 'NL', 'NZ', 'NO', 'PE', 'PH', 'PL', 'PT', 'RO', 'SG', 'ZA', 'ES', 'SE', 'CH', 'TW', 'TH', 'AE', 'GB', 'US', 'VE', 'VN'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['b802443a-37b2-4c38-addd-75e4efb1defd', '64d3f7d8-30b7-4b03-bee2-a6029672216c', '375983b3-6e87-4281-99e2-1561519dd17b', '3ed2343c-a29c-42e2-8259-410381164c6a', '89c5b94b-ecf4-4d53-9b74-3465086d4565', '562e535e-19f5-4d6c-81ed-ce2aec544f09', '793f4441-3916-4b3d-a3fd-686a59dc3de2', '1b5da77a-bf84-4fba-a6d7-8b3b8f7699e0', 'c79f7ba7-a2f2-43ff-8c78-521807ef6c92', '3535caad-a155-4996-b986-70bc3cd5ce1e', 'd713747c-2d53-487e-9dac-259230f04460', 'fde4c246-7d2d-4d53-938b-44651cf273f1', '964c2590-4b52-48c6-afff-9a6d72e68908', '4fb4824e-1995-4c65-8c71-e818c0aa1086', 'af5e9be5-b86e-47af-91dd-966a5e34a186', '758c3085-2f79-40a8-ab95-f8a684737927', '2185ed93-7e1c-4553-9452-c8411b5dca93', '904ad11a-20ca-479c-ad72-74bd5d9dc7e4', '1dc8fd1e-0737-405a-98a1-111dd557f1b5', '35e694ec-5133-46e3-b7e1-5831867c3b55', '15787198-6c8b-4f79-bf50-258d55072fee', '15b77e5c-2285-434d-9719-73c14beba8bd', '1b98f09a-7d93-4abb-8f3e-1eacdb9f9871', 'ecd84106-2a5b-4d25-854e-b8d1f57f6b75', '2743d495-7728-4a75-9e5f-b64854039792', '7e6ef160-8e4f-4132-bdc4-9991f01c472e', '992bdd33-4a47-495d-883a-58010a2f0efb', 'e401022a-36ac-486d-8503-dd531410a927', '1a7cb7b6-d151-4fc6-8de1-78f244ac9f72', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Agriculture', 'Automotive', 'Banks', 'Casinos Gambling', 'Construction', 'Education', 'Energy', 'Financial Services', 'Government', 'Healthcare', 'High Tech', 'Hospitality Leisure', 'Insurance', 'Legal', 'Manufacturing', 'Maritime', 'Media', 'Non Profit', 'Pharmaceuticals', 'Retail', 'Technology', 'Telecommunications', 'Transportation', 'Utilities'] |
Lotus Blossom
Lotus Blossom is a threat group that has targeted government and military organizations in Southeast Asia. [Lotus Blossom Jun 2015]
Internal MISP references
UUID 2849455a-cf39-4a9f-bd89-c2b3c1e5dd52
which can be used as unique global reference for Lotus Blossom
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0030 |
observed_countries | ['HK', 'ID', 'PH', 'TW', 'VN'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Defense', 'Government'] |
LuminousMoth
LuminousMoth is a Chinese-speaking cyber espionage group that has been active since at least October 2020. LuminousMoth has targeted high-profile organizations, including government entities, in Myanmar, the Philippines, Thailand, and other parts of Southeast Asia. Some security researchers have concluded there is a connection between LuminousMoth and Mustang Panda based on similar targeting and TTPs, as well as network infrastructure overlaps.[Kaspersky LuminousMoth July 2021][Bitdefender LuminousMoth July 2021]
Internal MISP references
UUID b10aa4c0-10a1-5e08-8d9d-82ce95d45e6a
which can be used as unique global reference for LuminousMoth
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1014 |
source | MITRE |
Luna Moth
Luna Moth (aka Silent Ransom Group) is a financially-motivated, extortion-focused adversary active since at least March 2022 and through at least June 2023. The group is known for carrying out "callback phishing" attacks, where actors entice victims to call an actor-controlled number, for example by sending a fraudulent email that claims the victim recently registered for a popular subscription service. Once connected, actors would convince victims to join a live, actor-connected sessions with legitimate remote access tools provided via a link in a subsequent email, then install other legitimate remote administration software used to support further discovery and exfiltration activity.[Sygnia Luna Moth July 1 2022][FBI Ransomware Tools November 7 2023]
Internal MISP references
UUID cca12ba9-f65f-4a29-87ab-a9fc0f99521f
which can be used as unique global reference for Luna Moth
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3042 |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['5e7433ad-a894-4489-93bc-41e90da90019', 'c6e1f516-1a18-4ff9-b563-e6ac8103b104', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
target_categories | ['Legal', 'Retail'] |
Machete
Machete is a suspected Spanish-speaking cyber espionage group that has been active since at least 2010. It has primarily focused its operations within Latin America, with a particular emphasis on Venezuela, but also in the US, Europe, Russia, and parts of Asia. Machete generally targets high-profile organizations such as government institutions, intelligence services, and military units, as well as telecommunications and power companies.[Cylance Machete Mar 2017][Securelist Machete Aug 2014][ESET Machete July 2019][360 Machete Sep 2020]
Internal MISP references
UUID a3be79a2-3d4f-4697-a8a1-83f0884220af
which can be used as unique global reference for Machete
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0095 |
observed_countries | ['AR', 'BE', 'BO', 'BR', 'CA', 'CN', 'CO', 'CU', 'DO', 'EC', 'FR', 'DE', 'GT', 'MY', 'MX', 'NI', 'PE', 'RU', 'ES', 'SE', 'UA', 'GB', 'US', 'VE'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Defense', 'Government', 'Telecommunications', 'Utilities'] |
Magic Hound
Magic Hound is an Iranian-sponsored threat group that conducts long term, resource-intensive cyber espionage operations, likely on behalf of the Islamic Revolutionary Guard Corps. They have targeted European, U.S., and Middle Eastern government and military personnel, academics, journalists, and organizations such as the World Health Organization (WHO), via complex social engineering campaigns since at least 2014.[FireEye APT35 2018][ClearSky Kittens Back 3 August 2020][Certfa Charming Kitten January 2021][Secureworks COBALT ILLUSION Threat Profile][Proofpoint TA453 July2021]
Internal MISP references
UUID 7a9d653c-8812-4b96-81d1-b0a27ca918b4
which can be used as unique global reference for Magic Hound
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | IR |
group_attack_id | G0059 |
observed_countries | ['AF', 'CA', 'EG', 'IR', 'IQ', 'IL', 'JO', 'KW', 'MA', 'PK', 'SA', 'ES', 'SY', 'TR', 'AE', 'GB', 'US', 'VE', 'YE'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
tags | ['24448a05-2337-4bc9-a889-a83f2fd1f3ad', '3ed2343c-a29c-42e2-8259-410381164c6a', '375983b3-6e87-4281-99e2-1561519dd17b', '64d3f7d8-30b7-4b03-bee2-a6029672216c', '915e7ac2-b266-45d7-945c-cb04327d6246', 'e499005b-adba-45bb-85e3-07043fd9edf9', '8b1cb0dc-dd3e-44ba-828c-55c040e93b93', '5f5e40cd-0732-4eb4-a083-06940623c3f9', '1b98f09a-7d93-4abb-8f3e-1eacdb9f9871'] |
target_categories | ['Construction', 'Defense', 'Education', 'Energy', 'Entertainment', 'Government', 'Human Rights', 'Media', 'Telecommunications'] |
Malteiro
Malteiro is a financially motivated criminal group that is likely based in Brazil and has been active since at least November 2019. The group operates and distributes the Mispadu banking trojan via a Malware-as-a-Service (MaaS) business model. Malteiro mainly targets victims throughout Latin America (particularly Mexico) and Europe (particularly Spain and Portugal).[SCILabs Malteiro 2021]
Internal MISP references
UUID 803f8018-6e45-5b0f-978f-1fe96b217120
which can be used as unique global reference for Malteiro
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | BR |
group_attack_id | G1026 |
observed_countries | ['MX', 'PT', 'ES'] |
observed_motivations | ['Financial Gain'] |
source | MITRE |
target_categories | ['Financial Services', 'Government', 'Healthcare', 'Manufacturing', 'Retail', 'Telecommunications'] |
MedusaLocker Ransomware Actors
MedusaLocker is a ransomware-as-a-service ("RaaS") operation that has been active since September 2019. U.S. cybersecurity authorities indicate that MedusaLocker operators have primarily targeted victims in the healthcare sector, among other unspecified sectors. Initial access for MedusaLocker intrusions originally came via phishing and spam email campaigns, but since 2022 has typically occurred via exploit of vulnerable Remote Desktop Protocol devices.[HC3 Analyst Note MedusaLocker Ransomware February 2023]
This object represents behaviors associated with operators of MedusaLocker ransomware. As MedusaLocker is licensed on a RaaS model, affiliates likely do not act as a single cohesive unit, and behaviors observed during particular attacks may vary. Behaviors associated with samples of MedusaLocker ransomware are represented in the "MedusaLocker Ransomware" Software object.
Malpedia (Research): https://malpedia.caad.fkie.fraunhofer.de/details/win.medusalocker
Internal MISP references
UUID 55b20209-c04a-47ab-805d-ace83522ef6a
which can be used as unique global reference for MedusaLocker Ransomware Actors
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3015 |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['65cf80be-342d-4eba-bf8d-2477923f0ce4', '562e535e-19f5-4d6c-81ed-ce2aec544f09', '15787198-6c8b-4f79-bf50-258d55072fee', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Healthcare'] |
Medusa Ransomware Actors
Medusa is a ransomware operation that reportedly launched in June 2021. In 2023, the group launched a website used to publicize alleged victims. The group appears to be independent of the similarly named "MedusaLocker" operation.[Bleeping Computer Medusa Ransomware March 12 2023]
According to data collected by the ransomwatch project and analyzed by Tidal, Medusa actors publicly claimed around 90 victims through September 2023, ranking it ninth out of the 50+ ransomware operations in the dataset. These victims come from a wide variety of industry sectors and localities.[GitHub ransomwatch]
Internal MISP references
UUID 316a49d5-5fe0-4e0b-a276-f955f4277162
which can be used as unique global reference for Medusa Ransomware Actors
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3021 |
observed_countries | ['CA', 'CL', 'CY', 'CZ', 'FR', 'PF', 'IN', 'ID', 'KE', 'MX', 'MA', 'CH', 'TO', 'AE', 'GB', 'US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['562e535e-19f5-4d6c-81ed-ce2aec544f09', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Aerospace', 'Automotive', 'Casinos Gambling', 'Education', 'Electronics', 'Energy', 'Financial Services', 'Healthcare', 'Hospitality Leisure', 'Insurance', 'Legal', 'Media', 'Pharmaceuticals', 'Retail', 'Telecommunications', 'Transportation'] |
menuPass
menuPass is a threat group that has been active since at least 2006. Individual members of menuPass are known to have acted in association with the Chinese Ministry of State Security's (MSS) Tianjin State Security Bureau and worked for the Huaying Haitai Science and Technology Development Company.[DOJ APT10 Dec 2018][District Court of NY APT10 Indictment December 2018]
menuPass has targeted healthcare, defense, aerospace, finance, maritime, biotechnology, energy, and government sectors globally, with an emphasis on Japanese organizations. In 2016 and 2017, the group is known to have targeted managed IT service providers (MSPs), manufacturing and mining companies, and a university.[Palo Alto menuPass Feb 2017][Crowdstrike CrowdCast Oct 2013][FireEye Poison Ivy][PWC Cloud Hopper April 2017][FireEye APT10 April 2017][DOJ APT10 Dec 2018][District Court of NY APT10 Indictment December 2018]
Internal MISP references
UUID fb93231d-2ae4-45da-9dea-4c372a11f322
which can be used as unique global reference for menuPass
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0045 |
observed_countries | ['AU', 'BE', 'BR', 'CA', 'CN', 'FI', 'FR', 'DE', 'HK', 'IN', 'IL', 'IT', 'JP', 'KR', 'ME', 'NL', 'NO', 'PH', 'SG', 'ZA', 'SE', 'CH', 'TW', 'TH', 'TR', 'AE', 'GB', 'US', 'VN'] |
observed_motivations | ['Cyber Espionage', 'Financial Gain'] |
source | MITRE |
target_categories | ['Aerospace', 'Construction', 'Defense', 'Education', 'Energy', 'Financial Services', 'Government', 'Healthcare', 'Manufacturing', 'Maritime', 'Mining', 'Pharmaceuticals', 'Technology'] |
Metador
Metador is a suspected cyber espionage group that was first reported in September 2022. Metador has targeted a limited number of telecommunication companies, internet service providers, and universities in the Middle East and Africa. Security researchers named the group Metador based on the "I am meta" string in one of the group's malware samples and the expectation of Spanish-language responses from C2 servers.[SentinelLabs Metador Sept 2022]
Internal MISP references
UUID a3a3a1d3-7fe7-5578-8c5f-9c0f2f68079b
which can be used as unique global reference for Metador
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1013 |
source | MITRE |
Moafee
Moafee is a threat group that appears to operate from the Guandong Province of China. Due to overlapping TTPs, including similar custom tools, Moafee is thought to have a direct or indirect relationship with the threat group DragonOK. [Haq 2014]
Internal MISP references
UUID 4510ce41-27b9-479c-9bf3-a328b77bae29
which can be used as unique global reference for Moafee
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0002 |
observed_countries | ['JP', 'TW', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Defense', 'Government', 'Manufacturing'] |
Mofang
Mofang is a likely China-based cyber espionage group, named for its frequent practice of imitating a victim's infrastructure. This adversary has been observed since at least May 2012 conducting focused attacks against government and critical infrastructure in Myanmar, as well as several other countries and sectors including military, automobile, and weapons industries.[FOX-IT May 2016 Mofang]
Internal MISP references
UUID 8bc69792-c26d-4493-87e3-d8e47605fed8
which can be used as unique global reference for Mofang
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0103 |
observed_countries | ['CA', 'DE', 'IN', 'KR', 'MM', 'SG', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Automotive', 'Defense', 'Government', 'Infrastructure'] |
Molerats
Molerats is an Arabic-speaking, politically-motivated threat group that has been operating since 2012. The group's victims have primarily been in the Middle East, Europe, and the United States.[DustySky][DustySky2][Kaspersky MoleRATs April 2019][Cybereason Molerats Dec 2020]
Internal MISP references
UUID 679b7b6b-9659-4e56-9ffd-688a6fab01b6
which can be used as unique global reference for Molerats
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0021 |
observed_countries | ['EG', 'IQ', 'IL', 'PS', 'SA', 'TR', 'AE', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Banks', 'Government', 'Media', 'NGOs'] |
Moonstone Sleet
Moonstone Sleet is a North Korean-linked threat actor executing both financially motivated attacks and espionage operations. The group previously overlapped significantly with another North Korean-linked entity, Lazarus Group, but has differentiated its tradecraft since 2023. Moonstone Sleet is notable for creating fake companies and personas to interact with victim entities, as well as developing unique malware such as a variant delivered via a fully functioning game.[Microsoft Moonstone Sleet 2024]
Internal MISP references
UUID 33a5fa48-89ee-5c0b-9c9c-e0ee69032fca
which can be used as unique global reference for Moonstone Sleet
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | KP |
group_attack_id | G1036 |
observed_motivations | ['Cyber Espionage', 'Financial Gain'] |
source | MITRE |
target_categories | ['Aerospace', 'Defense', 'Education', 'Technology'] |
Moonstone Sleet (Deprecated)
We are no longer maintaining this object in favor of a similar object subsequently published by MITRE: "Moonstone Sleet" (Group). All relevant Tidal content extensions (e.g. additional Technique and Object relationships and metadata) have been added to the MITRE-authored object.
Moonstone Sleet is a North Korea state-aligned threat actor group that has targeted individuals and organizations related to the software, information technology, education, and defense industrial base sectors, for both financial gain and espionage purposes. The group is believed to be well-resourced, capable of conducting multiple distinct campaigns simultaneously. Microsoft security researchers assess that Moonstone Sleet has expanded its capabilities, with possible goals of enabling disruptive operations and/or software supply chain attacks.[Microsoft Security Blog 5 28 2024]
Internal MISP references
UUID 3b8a2c50-5d8e-49b4-bd50-10ae66ca6c72
which can be used as unique global reference for Moonstone Sleet (Deprecated)
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | KP |
group_attack_id | G3039 |
observed_motivations | ['Cyber Espionage', 'Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c6e1f516-1a18-4ff9-b563-e6ac8103b104', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
target_categories | ['Aerospace', 'Defense', 'Education', 'Technology'] |
Moses Staff
Moses Staff is a suspected Iranian threat group that has primarily targeted Israeli companies since at least September 2021. Moses Staff openly stated their motivation in attacking Israeli companies is to cause damage by leaking stolen sensitive data and encrypting the victim's networks without a ransom demand.[Checkpoint MosesStaff Nov 2021]
Security researchers assess Moses Staff is politically motivated, and has targeted government, finance, travel, energy, manufacturing, and utility companies outside of Israel as well, including those in Italy, India, Germany, Chile, Turkey, the UAE, and the US.[Cybereason StrifeWater Feb 2022]
Internal MISP references
UUID a41725c5-eb3a-4772-8d1e-17c3bbade79c
which can be used as unique global reference for Moses Staff
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | IR |
group_attack_id | G1009 |
observed_countries | ['CL', 'DE', 'IN', 'IL', 'IT', 'TR', 'AE', 'US'] |
observed_motivations | ['Cyber Espionage', 'Destruction'] |
source | MITRE |
target_categories | ['Energy', 'Financial Services', 'Government', 'Manufacturing', 'Travel Services', 'Utilities'] |
MoustachedBouncer
MoustachedBouncer is a cyberespionage group that has been active since at least 2014 targeting foreign embassies in Belarus.[MoustachedBouncer ESET August 2023]
Internal MISP references
UUID f31df12e-66ea-5a49-87bc-2bc1756a89fc
which can be used as unique global reference for MoustachedBouncer
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1019 |
observed_countries | ['BY'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Government'] |
MuddyWater
MuddyWater is a cyber espionage group assessed to be a subordinate element within Iran's Ministry of Intelligence and Security (MOIS).[CYBERCOM Iranian Intel Cyber January 2022] Since at least 2017, MuddyWater has targeted a range of government and private organizations across sectors, including telecommunications, local government, defense, and oil and natural gas organizations, in the Middle East, Asia, Africa, Europe, and North America.[Unit 42 MuddyWater Nov 2017][Symantec MuddyWater Dec 2018][ClearSky MuddyWater Nov 2018][ClearSky MuddyWater June 2019][Reaqta MuddyWater November 2017][DHS CISA AA22-055A MuddyWater February 2022][Talos MuddyWater Jan 2022]
Internal MISP references
UUID dcb260d8-9d53-404f-9ff5-dbee2c6effe6
which can be used as unique global reference for MuddyWater
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | IR |
group_attack_id | G0069 |
observed_countries | ['AF', 'AM', 'AT', 'AZ', 'BH', 'BY', 'EG', 'GE', 'IN', 'IR', 'IQ', 'IL', 'JO', 'KW', 'LA', 'LB', 'ML', 'NL', 'OM', 'PK', 'RU', 'SA', 'TJ', 'TH', 'TN', 'TR', 'UA', 'AE', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
tags | ['ee3188ce-20e9-4e8e-bbfd-cdc527d5a2b2', '89c5b94b-ecf4-4d53-9b74-3465086d4565', '0eab0089-86a5-43b1-9ddb-8960f1005267', '992bdd33-4a47-495d-883a-58010a2f0efb'] |
target_categories | ['Education', 'Energy', 'Government', 'Technology', 'Telecommunications'] |
Mustang Panda
Mustang Panda is a China-based cyber espionage threat actor that was first observed in 2017 but may have been conducting operations since at least 2014. Mustang Panda has targeted government entities, nonprofits, religious, and other non-governmental organizations in the U.S., Europe, Mongolia, Myanmar, Pakistan, and Vietnam, among others.[Crowdstrike MUSTANG PANDA June 2018][Anomali MUSTANG PANDA October 2019][Secureworks BRONZE PRESIDENT December 2019]
Internal MISP references
UUID 4a4641b1-7686-49da-8d83-00d8013f4b47
which can be used as unique global reference for Mustang Panda
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0129 |
observed_countries | ['AU', 'BD', 'BE', 'CN', 'CY', 'ET', 'DE', 'GR', 'HK', 'IN', 'ID', 'KR', 'MN', 'MM', 'NP', 'PK', 'RU', 'SG', 'ZA', 'SS', 'TW', 'GB', 'US', 'VN'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Government', 'NGOs', 'Non Profit', 'Think Tanks', 'Travel Services'] |
Mustard Tempest
Mustard Tempest is an initial access broker that has operated the SocGholish distribution network since at least 2017. Mustard Tempest has partnered with Indrik Spider to provide access for the download of additional malware including LockBit, WastedLocker, and remote access tools.[Microsoft Ransomware as a Service][Microsoft Threat Actor Naming July 2023][Secureworks Gold Prelude Profile][SocGholish-update]
Internal MISP references
UUID 0898e7cb-118e-5eeb-b856-04e56ed18182
which can be used as unique global reference for Mustard Tempest
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1020 |
source | MITRE |
Naikon
Naikon is assessed to be a state-sponsored cyber espionage group attributed to the Chinese People’s Liberation Army’s (PLA) Chengdu Military Region Second Technical Reconnaissance Bureau (Military Unit Cover Designator 78020).[CameraShy] Active since at least 2010, Naikon has primarily conducted operations against government, military, and civil organizations in Southeast Asia, as well as against international bodies such as the United Nations Development Programme (UNDP) and the Association of Southeast Asian Nations (ASEAN).[CameraShy][Baumgartner Naikon 2015]
While Naikon shares some characteristics with APT30, the two groups do not appear to be exact matches.[Baumgartner Golovkin Naikon 2015]
Internal MISP references
UUID a80c00b2-b8b6-4780-99bb-df8fe921947d
which can be used as unique global reference for Naikon
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0019 |
observed_countries | ['AU', 'BN', 'KH', 'CN', 'IN', 'ID', 'KR', 'LA', 'MY', 'MM', 'NP', 'PH', 'SA', 'SG', 'TH', 'US', 'VN'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Defense', 'Government'] |
NEODYMIUM
NEODYMIUM is an activity group that conducted a campaign in May 2016 and has heavily targeted Turkish victims. The group has demonstrated similarity to another activity group called PROMETHIUM due to overlapping victim and campaign characteristics. [Microsoft NEODYMIUM Dec 2016] [Microsoft SIR Vol 21] NEODYMIUM is reportedly associated closely with BlackOasis operations, but evidence that the group names are aliases has not been identified. [CyberScoop BlackOasis Oct 2017]
Internal MISP references
UUID 3a660ef3-9954-4252-8946-f903f3f42d0c
which can be used as unique global reference for NEODYMIUM
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0055 |
observed_countries | ['TR'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
Nomadic Octopus
Nomadic Octopus is a Russian-speaking cyber espionage threat group that has primarily targeted Central Asia, including local governments, diplomatic missions, and individuals, since at least 2014. Nomadic Octopus has been observed conducting campaigns involving Android and Windows malware, mainly using the Delphi programming language, and building custom variants.[Security Affairs DustSquad Oct 2018][Securelist Octopus Oct 2018][ESET Nomadic Octopus 2018]
Internal MISP references
UUID 5f8c6ee0-f302-403b-b712-f1e3df064c0c
which can be used as unique global reference for Nomadic Octopus
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0133 |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Government'] |
OilRig
OilRig is a suspected Iranian threat group that has targeted Middle Eastern and international victims since at least 2014. The group has targeted a variety of sectors, including financial, government, energy, chemical, and telecommunications. It appears the group carries out supply chain attacks, leveraging the trust relationship between organizations to attack their primary targets. The group works on behalf of the Iranian government based on infrastructure details that contain references to Iran, use of Iranian infrastructure, and targeting that aligns with nation-state interests.[FireEye APT34 Dec 2017][Palo Alto OilRig April 2017][ClearSky OilRig Jan 2017][Palo Alto OilRig May 2016][Palo Alto OilRig Oct 2016][Unit42 OilRig Playbook 2023][Unit 42 QUADAGENT July 2018]
Internal MISP references
UUID d01abdb1-0378-4654-aa38-1a4a292703e2
which can be used as unique global reference for OilRig
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | IR |
group_attack_id | G0049 |
observed_countries | ['AZ', 'IQ', 'IL', 'KW', 'LB', 'MU', 'PK', 'QA', 'SA', 'TR', 'AE', 'GB', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
tags | ['0f1b7cb0-c4de-485e-8ff5-fe12ffccd738', '15f2277a-a17e-4d85-8acd-480bf84f16b4', '3ed3f7a6-b446-4fbc-a433-ff1d63c0e647'] |
target_categories | ['Banks', 'Chemical', 'Energy', 'Financial Services', 'Government', 'Technology', 'Telecommunications'] |
Orangeworm
Orangeworm is a group that has targeted organizations in the healthcare sector in the United States, Europe, and Asia since at least 2015, likely for the purpose of corporate espionage.[Symantec Orangeworm April 2018] Reverse engineering of Kwampirs, directly associated with Orangeworm activity, indicates significant functional and development overlaps with Shamoon.[Cylera Kwampirs 2022]
Internal MISP references
UUID 863b7013-133d-4a82-93d2-51b53a8fd30e
which can be used as unique global reference for Orangeworm
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0071 |
observed_countries | ['BE', 'BR', 'CA', 'CL', 'CN', 'FR', 'DE', 'HK', 'HU', 'IN', 'JP', 'MY', 'NL', 'NO', 'PH', 'PL', 'PT', 'SA', 'ES', 'SE', 'CH', 'TR', 'GB', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Healthcare', 'Pharmaceuticals'] |
Patchwork
Patchwork is a cyber espionage group that was first observed in December 2015. While the group has not been definitively attributed, circumstantial evidence suggests the group may be a pro-Indian or Indian entity. Patchwork has been seen targeting industries related to diplomatic and government agencies. Much of the code used by this group was copied and pasted from online forums. Patchwork was also seen operating spearphishing campaigns targeting U.S. think tank groups in March and April of 2018.[Cymmetria Patchwork] [Symantec Patchwork][TrendMicro Patchwork Dec 2017][Volexity Patchwork June 2018]
Internal MISP references
UUID 32385eba-7bbf-439e-acf2-83040e97165a
which can be used as unique global reference for Patchwork
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0040 |
observed_countries | ['CN', 'JP', 'GB', 'US'] |
source | MITRE |
target_categories | ['Defense', 'Energy', 'Financial Services', 'Government', 'NGOs', 'Technology', 'Think Tanks'] |
Phobos Ransomware Actors
This object represents a collection of MITRE ATT&CK® Techniques and other objects (Software and/or Campaigns) related to the Phobos ransomware-as-a-service ("RaaS") operation. Further background & contextual details can be found in the References tab below.
Internal MISP references
UUID f138c814-48c0-4638-a4d6-edc48e7ac23a
which can be used as unique global reference for Phobos Ransomware Actors
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3033 |
observed_countries | ['US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['ee8be47a-dbd8-4067-8785-2fc1450587eb', '562e535e-19f5-4d6c-81ed-ce2aec544f09', 'd819ae1a-e385-49fd-88d5-f66660729ecb', 'e551ae97-d1b4-484e-9267-89f33829ec2c', '15787198-6c8b-4f79-bf50-258d55072fee', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Education', 'Government', 'Healthcare', 'Infrastructure'] |
PittyTiger
PittyTiger is a threat group believed to operate out of China that uses multiple different types of malware to maintain command and control.[Bizeul 2014][Villeneuve 2014]
Internal MISP references
UUID 60936d3c-37ed-4116-a407-868da3aa4446
which can be used as unique global reference for PittyTiger
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0011 |
observed_countries | ['TW'] |
source | MITRE |
target_categories | ['Defense', 'Energy', 'Telecommunications'] |
PLATINUM
PLATINUM is an activity group that has targeted victims since at least 2009. The group has focused on targets associated with governments and related organizations in South and Southeast Asia. [Microsoft PLATINUM April 2016]
Internal MISP references
UUID f036b992-4c3f-47b7-a458-94ac133bce74
which can be used as unique global reference for PLATINUM
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0068 |
observed_countries | ['CN', 'IN', 'ID', 'MY', 'SG', 'TH'] |
source | MITRE |
target_categories | ['Defense', 'Education', 'Government', 'Telecommunications'] |
Play
Play is a ransomware group that has been active since at least 2022 deploying Playcrypt ransomware against the business, government, critical infrastructure, healthcare, and media sectors in North America, South America, and Europe. Play actors employ a double-extortion model, encrypting systems after exfiltrating data, and are presumed by security researchers to operate as a closed group.[CISA Play Ransomware Advisory December 2023][Trend Micro Ransomware Spotlight Play July 2023]
Internal MISP references
UUID 60f686d0-ae3d-5662-af32-119217dee2a7
which can be used as unique global reference for Play
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1040 |
observed_countries | ['AR', 'BE', 'CA', 'CZ', 'FR', 'DE', 'IT', 'KR', 'NO', 'SE', 'AE', 'GB', 'US', 'VE'] |
observed_motivations | ['Financial Gain'] |
source | MITRE |
tags | ['17864218-bc4f-4564-8abf-97c988eea9f7', 'b6458e46-650e-4e96-8e68-8a9d70bcf045', 'bac51672-8240-4182-9087-23626023e509', '89c5b94b-ecf4-4d53-9b74-3465086d4565', 'b802443a-37b2-4c38-addd-75e4efb1defd', 'c545270e-a6d4-4d89-af6e-d8be7219405d', '562e535e-19f5-4d6c-81ed-ce2aec544f09', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Automotive', 'Construction', 'Energy', 'Financial Services', 'Government', 'Legal', 'Media', 'Non Profit', 'Retail', 'Technology', 'Transportation'] |
Play Ransomware Actors (Deprecated)
We are no longer maintaining this object in favor of a similar object subsequently published by MITRE: "Play" (Group). All relevant Tidal content extensions (e.g. additional Technique and Object relationships and metadata) have been added to the MITRE-authored object.
Operationalize this intelligence by pivoting to relevant defensive resources via the Techniques below. Alternatively, use the Add to Matrix button above, then overlay entire sets of capabilities from your own defensive stack to identify threat overlaps & potential gaps (watch a 60-second tutorial here).
Play is a ransomware operation first observed in mid-2022. Security researchers have observed filename, filepath, and TTP overlaps between Play and Hive and Nokoyawa ransomwares, which themselves are believed to be linked.[Trend Micro Play Playbook September 06 2022] According to publicly available ransomware extortion threat data, Play has claimed more than 300 victims from a wide range of sectors on its data leak site since December 2022.[GitHub ransomwatch]
Malpedia (Research): https://malpedia.caad.fkie.fraunhofer.de/details/win.play
PulseDive (IOCs): https://pulsedive.com/threat/PlayCrypt
Internal MISP references
UUID 6eb50f82-86cc-4eff-b1d1-66e1c6fd74f3
which can be used as unique global reference for Play Ransomware Actors (Deprecated)
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3016 |
observed_countries | ['AR', 'BE', 'CA', 'CZ', 'FR', 'DE', 'IT', 'KR', 'NO', 'SE', 'AE', 'GB', 'US', 'VE'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c545270e-a6d4-4d89-af6e-d8be7219405d', 'b802443a-37b2-4c38-addd-75e4efb1defd', '89c5b94b-ecf4-4d53-9b74-3465086d4565', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172', '562e535e-19f5-4d6c-81ed-ce2aec544f09', '17864218-bc4f-4564-8abf-97c988eea9f7', 'b6458e46-650e-4e96-8e68-8a9d70bcf045', 'bac51672-8240-4182-9087-23626023e509', '2743d495-7728-4a75-9e5f-b64854039792'] |
target_categories | ['Automotive', 'Construction', 'Energy', 'Financial Services', 'Government', 'Legal', 'Media', 'Non Profit', 'Retail', 'Technology', 'Transportation'] |
POLONIUM
POLONIUM is a Lebanon-based group that has primarily targeted Israeli organizations, including critical manufacturing, information technology, and defense industry companies, since at least February 2022. Security researchers assess POLONIUM has coordinated their operations with multiple actors affiliated with Iran’s Ministry of Intelligence and Security (MOIS), based on victim overlap as well as common techniques and tooling.[Microsoft POLONIUM June 2022]
Internal MISP references
UUID 7fbd7514-76e9-4696-8c66-9f95546e3315
which can be used as unique global reference for POLONIUM
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1005 |
source | MITRE |
Poseidon Group
Poseidon Group is a Portuguese-speaking threat group that has been active since at least 2005. The group has a history of using information exfiltrated from victims to blackmail victim companies into contracting the Poseidon Group as a security firm. [Kaspersky Poseidon Group]
Internal MISP references
UUID 553e2b7b-170c-4eb5-812b-ea33fe1dd4a0
which can be used as unique global reference for Poseidon Group
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0033 |
observed_countries | ['BR', 'FR', 'IN', 'KZ', 'RU', 'AE', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Energy', 'Entertainment', 'Financial Services', 'Manufacturing', 'Utilities'] |
PROMETHIUM
PROMETHIUM is an activity group focused on espionage that has been active since at least 2012. The group has conducted operations globally with a heavy emphasis on Turkish targets. PROMETHIUM has demonstrated similarity to another activity group called NEODYMIUM due to overlapping victim and campaign characteristics.[Microsoft NEODYMIUM Dec 2016][Microsoft SIR Vol 21][Talos Promethium June 2020]
Internal MISP references
UUID cc798766-8662-4b55-8536-6d057fbc58f0
which can be used as unique global reference for PROMETHIUM
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0056 |
observed_countries | ['TR'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
Putter Panda
Putter Panda is a Chinese threat group that has been attributed to Unit 61486 of the 12th Bureau of the PLA’s 3rd General Staff Department (GSD). [CrowdStrike Putter Panda]
Internal MISP references
UUID 6005f4a9-fe26-4237-a44e-3f6cbb1fe75c
which can be used as unique global reference for Putter Panda
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0024 |
observed_countries | ['JP', 'US'] |
source | MITRE |
target_categories | ['Aerospace', 'Defense', 'Government', 'Technology', 'Telecommunications'] |
Quad7 Botnet Operators
7777 or Quad7 is a botnet used to compromise network devices such as TP-LINK small office/home office ("SOHO") routers and use the infected devices to relay password spraying attacks against Microsoft 365 accounts.[Sekoia.io Blog July 23 2024][Sekoia.io Blog September 9 2024] This object reflects the various Techniques observed in use by the threat actors known to operate this botnet.
Internal MISP references
UUID bf3d1108-0bcd-47ae-8d71-4df48e3e2b43
which can be used as unique global reference for Quad7 Botnet Operators
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3052 |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['15f2277a-a17e-4d85-8acd-480bf84f16b4', 'c6e1f516-1a18-4ff9-b563-e6ac8103b104', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
Quantum Ransomware Actors
This Group object reflects the tools & TTPs associated with threat actors known to deploy Quantum ransomware (aka Quantum Locker, which derives from the MountLocker, AstroLocker, and XingLocker ransomware families). The Quantum group is known to publicly extort its victims.[Cybereason Quantum Ransomware May 9 2022] Researchers indicate the group is a rebranding of the "Conti Team Two" that formed after the fragmenting of the Ryuk/Conti ransom group in early 2022.[AdvIntel Bazar Call August 10 2022]
Internal MISP references
UUID e75a1b98-be68-467f-a8df-bcb7671543b3
which can be used as unique global reference for Quantum Ransomware Actors
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3043 |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['5e7433ad-a894-4489-93bc-41e90da90019', '562e535e-19f5-4d6c-81ed-ce2aec544f09', '7e7b0c67-bb85-4996-a289-da0e792d7172', 'c6e1f516-1a18-4ff9-b563-e6ac8103b104', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
Rancor
Rancor is a threat group that has led targeted campaigns against the South East Asia region. Rancor uses politically-motivated lures to entice victims to open malicious documents. [Rancor Unit42 June 2018]
Internal MISP references
UUID 021b3c71-6467-4e46-a413-8b726f066f2c
which can be used as unique global reference for Rancor
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0075 |
observed_countries | ['KH', 'SG'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
RansomHub Ransomware Actors
RansomHub is an extortion group that regularly republicizes victim data allegedly stolen in other ransomware groups' attacks, but it is also believed to have developed an original ransomware payload.[BroadcomSW June 5 2024][The Record RansomHub June 3 2024] This object reflects the ATT&CK Techniques and/or associated Software & Campaigns linked to attacks by actors deploying RansomHub ransomware.
Internal MISP references
UUID 94794e7b-8b54-4be8-885a-fd1009425ed5
which can be used as unique global reference for RansomHub Ransomware Actors
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3049 |
observed_countries | ['US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['b802443a-37b2-4c38-addd-75e4efb1defd', 'd903e38b-600d-4736-9e3b-cf1a6e436481', 'd819ae1a-e385-49fd-88d5-f66660729ecb', '15787198-6c8b-4f79-bf50-258d55072fee', '32b1a271-7856-4dda-a802-42325f465d36', '89c5b94b-ecf4-4d53-9b74-3465086d4565', '09de661e-60c4-43fb-bfef-df017215d1d8', '8046a757-48f0-4787-81ab-9dc8c1eb77cd', 'abe1c785-4f3a-4f4f-96eb-c47da570face', '9794c389-183b-4d6b-bd59-95cfa4a5afc7', '4ac8dcde-2665-4066-9ad9-b5572d5f0d28', 'b8448700-7ed0-48b8-85f5-ed23e0d9ab97', 'c475ad68-3fdc-4725-8abc-784c56125e96', '562e535e-19f5-4d6c-81ed-ce2aec544f09', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Agriculture', 'Financial Services', 'Government', 'Healthcare', 'Manufacturing', 'Technology', 'Telecommunications', 'Transportation', 'Utilities', 'Water'] |
RedCurl
RedCurl is a threat actor active since 2018 notable for corporate espionage targeting a variety of locations, including Ukraine, Canada and the United Kingdom, and a variety of industries, including but not limited to travel agencies, insurance companies, and banks.[group-ib_redcurl1] RedCurl is allegedly a Russian-speaking threat actor.[group-ib_redcurl1][group-ib_redcurl2] The group’s operations typically start with spearphishing emails to gain initial access, then the group executes discovery and collection commands and scripts to find corporate data. The group concludes operations by exfiltrating files to the C2 servers.
Internal MISP references
UUID 8302ac29-872e-564b-8525-f00002be2e58
which can be used as unique global reference for RedCurl
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1039 |
observed_countries | ['CA', 'UA', 'GB'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Banks', 'Financial Services', 'Hospitality Leisure', 'Insurance'] |
Rhysida Ransomware Actors
This object represents the behaviors associated with operators of Rhysida ransomware, which is licensed on a ransomware-as-a-service ("RaaS") basis. Various affiliated ransomware operators likely do not operate as a cohesive unit. The Rhysida RaaS operation has been active since May 2023, claiming attacks on multiple sectors in several countries in North and South America, Western Europe, and Australia. Many alleged victims are education sector entities. Security researchers have observed TTP and victimology overlaps with the Vice Society extortion group.[HC3 Analyst Note Rhysida Ransomware August 2023]
Related Vulnerabilities: CVE-2020-1472[U.S. CISA Rhysida Ransomware November 15 2023]
Internal MISP references
UUID 0610cd57-2511-467a-97e3-3c810384074f
which can be used as unique global reference for Rhysida Ransomware Actors
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3017 |
observed_countries | ['AU', 'AT', 'BR', 'CA', 'FR', 'DE', 'IN', 'ID', 'IL', 'IT', 'KE', 'NL', 'QA', 'SG', 'ES', 'GB', 'US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['b802443a-37b2-4c38-addd-75e4efb1defd', '1bafa336-67a8-4094-bb2e-2079a7bdaab5', '562e535e-19f5-4d6c-81ed-ce2aec544f09', '15787198-6c8b-4f79-bf50-258d55072fee', '2743d495-7728-4a75-9e5f-b64854039792', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Banks', 'Education', 'Government', 'Healthcare', 'Insurance', 'Manufacturing', 'Technology', 'Utilities'] |
Rocke
Rocke is an alleged Chinese-speaking adversary whose primary objective appeared to be cryptojacking, or stealing victim system resources for the purposes of mining cryptocurrency. The name Rocke comes from the email address "rocke@live.cn" used to create the wallet which held collected cryptocurrency. Researchers have detected overlaps between Rocke and the Iron Cybercrime Group, though this attribution has not been confirmed.[Talos Rocke August 2018]
Internal MISP references
UUID 71222310-2807-4599-bb92-248eaf2e03ab
which can be used as unique global reference for Rocke
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0106 |
observed_motivations | ['Financial Gain'] |
source | MITRE |
Royal Ransomware Actors
Royal is a ransomware group believed to be responsible for hundreds of attacks on victims worldwide, including those in critical infrastructure sectors including manufacturing, communications, healthcare, and education. The actors that comprise the Royal ransomware operation are believed to be former members of other cybercriminal groups linked to Roy/Zeon ransomware, Conti ransomware, and TrickBot. Unlike many of the other most prominent ransomware groups in recent years, the developers of Royal ransomware are not known to lease the malware to affiliates as a service.[Kroll Royal Deep Dive February 2023]
The Royal group often pressures victims into paying ransom demands by threatening to leak data exfiltrated during intrusions. While public data from the ransomwatch project suggest the group has claimed roughly 200 victims since Q4 2022, a November 2023 U.S. government advisory indicated that Royal “has targeted over 350 known victims worldwide” since September 2022, with extortion demands at times exceeding $250 million.[GitHub ransomwatch][CISA Royal AA23-061A March 2023]
Internal MISP references
UUID 86b97a39-49c3-431e-bcc8-f4e13dbfcdf5
which can be used as unique global reference for Royal Ransomware Actors
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3003 |
observed_countries | ['AU', 'BR', 'CA', 'DE', 'IT', 'MX', 'PT', 'GB', 'US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c545270e-a6d4-4d89-af6e-d8be7219405d', 'b802443a-37b2-4c38-addd-75e4efb1defd', 'e551ae97-d1b4-484e-9267-89f33829ec2c', 'd63754b9-0267-4a70-82a3-212ef32fa796', '15787198-6c8b-4f79-bf50-258d55072fee', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Agriculture', 'Construction', 'Education', 'Energy', 'Financial Services', 'Government', 'Healthcare', 'High Tech', 'Hospitality Leisure', 'Insurance', 'Legal', 'Manufacturing', 'Media', 'Non Profit', 'Retail', 'Telecommunications', 'Transportation', 'Utilities'] |
RTM
RTM is a cybercriminal group that has been active since at least 2015 and is primarily interested in users of remote banking systems in Russia and neighboring countries. The group uses a Trojan by the same name (RTM). [ESET RTM Feb 2017]
Internal MISP references
UUID 666ab5f0-3ef1-4e74-8a10-65c60a7d1acd
which can be used as unique global reference for RTM
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0048 |
observed_countries | ['CZ', 'DE', 'KZ', 'RU', 'UA'] |
source | MITRE |
Saint Bear
Saint Bear is a Russian-nexus threat actor active since early 2021, primarily targeting entities in Ukraine and Georgia. The group is notable for a specific remote access tool, Saint Bot, and information stealer, OutSteel in campaigns. Saint Bear typically relies on phishing or web staging of malicious documents and related file types for initial access, spoofing government or related entities.[Palo Alto Unit 42 OutSteel SaintBot February 2022 ][Cadet Blizzard emerges as novel threat actor] Saint Bear has previously been confused with Ember Bear operations, but analysis of behaviors, tools, and targeting indicates these are distinct clusters.
Internal MISP references
UUID eb64ce69-f106-5e8e-8efd-a29385a05973
which can be used as unique global reference for Saint Bear
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | RU |
group_attack_id | G1031 |
observed_countries | ['GE', 'UA'] |
source | MITRE |
Salmon Typhoon
Sodium is reportedly a "sophisticated Chinese state-affiliated" threat actor group, which has especially targeted defense, government, and high-tech organizations in the United States.[GitHub cybershujin Threat-Actors-use-of-Artifical-Intelligence]
Internal MISP references
UUID 815777f5-63a2-4718-8056-c430d49e58c0
which can be used as unique global reference for Salmon Typhoon
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G3060 |
observed_motivations | ['Cyber Espionage'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['3b73c532-ccfc-4d66-9830-ab76ef1bc47a'] |
target_categories | ['Aerospace', 'Automotive', 'Defense', 'Electronics', 'Government', 'Telecommunications', 'Transportation'] |
Salt Typhoon
Salt Typhoon is likely a cyberespionage group linked to the Chinese government. September 2024 reports indicated the group is believed to have compromised U.S. internet service providers with the intent of collecting sensitive information.[WSJ Salt Typhoon September 26 2024]
Microsoft researchers indicate that "other names" for Salt Typhoon actors include FamousSparrow and GhostEmperor, a group that was previously tied to supply chain attacks on telecommunications and government entities in Southeast Asia.[Microsoft Threat Actor Naming July 2023][Sygnia July 17 2024] Mandiant researchers identified activity overlaps between GhostEmperor, FamousSparrow, and actors they track as UNC2286.[Mandiant UNC4841 August 29 2023]
Internal MISP references
UUID 753c7cd1-ca9f-4632-bbd2-fd55b9e70b10
which can be used as unique global reference for Salt Typhoon
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G3062 |
observed_countries | ['AF', 'BR', 'BF', 'CA', 'EG', 'ET', 'FR', 'GT', 'IL', 'LT', 'SA', 'ZA', 'TW', 'TH', 'GB', 'US'] |
observed_motivations | ['Cyber Espionage'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['915e7ac2-b266-45d7-945c-cb04327d6246', 'e499005b-adba-45bb-85e3-07043fd9edf9', '8b1cb0dc-dd3e-44ba-828c-55c040e93b93', '5f5e40cd-0732-4eb4-a083-06940623c3f9', '15f2277a-a17e-4d85-8acd-480bf84f16b4', 'c6e1f516-1a18-4ff9-b563-e6ac8103b104', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
target_categories | ['Hospitality Leisure', 'Legal', 'Telecommunications'] |
Sandworm Team
Sandworm Team is a destructive threat group that has been attributed to Russia's General Staff Main Intelligence Directorate (GRU) Main Center for Special Technologies (GTsST) military unit 74455.[US District Court Indictment GRU Unit 74455 October 2020][UK NCSC Olympic Attacks October 2020] This group has been active since at least 2009.[iSIGHT Sandworm 2014][CrowdStrike VOODOO BEAR][USDOJ Sandworm Feb 2020][NCSC Sandworm Feb 2020]
In October 2020, the US indicted six GRU Unit 74455 officers associated with Sandworm Team for the following cyber operations: the 2015 and 2016 attacks against Ukrainian electrical companies and government organizations, the 2017 worldwide NotPetya attack, targeting of the 2017 French presidential campaign, the 2018 Olympic Destroyer attack against the Winter Olympic Games, the 2018 operation against the Organisation for the Prohibition of Chemical Weapons, and attacks against the country of Georgia in 2018 and 2019.[US District Court Indictment GRU Unit 74455 October 2020][UK NCSC Olympic Attacks October 2020] Some of these were conducted with the assistance of GRU Unit 26165, which is also referred to as APT28.[US District Court Indictment GRU Oct 2018]
Internal MISP references
UUID 16a65ee9-cd60-4f04-ba34-f2f45fcfc666
which can be used as unique global reference for Sandworm Team
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | RU |
group_attack_id | G0034 |
observed_countries | ['AZ', 'BY', 'FR', 'GE', 'IR', 'IL', 'KZ', 'KR', 'KG', 'LT', 'PL', 'RU', 'UA', 'US'] |
observed_motivations | ['Cyber Espionage', 'Destruction'] |
source | MITRE |
tags | ['3ed3f7a6-b446-4fbc-a433-ff1d63c0e647', 'b20e7912-6a8d-46e3-8e13-9a3fc4813852', 'f2ae2283-f94d-4f8f-bbde-43f2bed66c55'] |
target_categories | ['Defense', 'Energy', 'Government', 'Media', 'NGOs', 'Transportation'] |
SCARLETEEL
SCARLETEEL is a threat actor known to leverage various cloud-based technologies in order to steal proprietary software and other data from victim environments.[Sysdig Scarleteel February 28 2023]
Internal MISP references
UUID 788ffbf6-1a36-481a-a504-bbcd9f907886
which can be used as unique global reference for SCARLETEEL
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3032 |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c6e1f516-1a18-4ff9-b563-e6ac8103b104', 'efa33611-88a5-40ba-9bc4-3d85c6c8819b', '4fa6f8e1-b0d5-4169-8038-33e355c08bde', '2e5f6e4a-4579-46f7-9997-6923180815dd', '8d95e4d6-9a1e-4920-9f5c-83d9fe07a66e', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
Scarlet Goldfinch
Scarlet Goldfinch is a threat activity cluster that typically tricks victims into downloading files that appear to be web browser updates, with the file ultimately leading to the deployment of NetSupport Manager, a remote monitoring and management (RMM) utility that has been heavily abused by adversaries.[Red Canary June 26 2024]
Internal MISP references
UUID 54a13c54-a1d5-46e9-b155-56d981a5ad8f
which can be used as unique global reference for Scarlet Goldfinch
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3056 |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c6e1f516-1a18-4ff9-b563-e6ac8103b104', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
Scarlet Mimic
Scarlet Mimic is a threat group that has targeted minority rights activists. This group has not been directly linked to a government source, but the group's motivations appear to overlap with those of the Chinese government. While there is some overlap between IP addresses used by Scarlet Mimic and Putter Panda, it has not been concluded that the groups are the same. [Scarlet Mimic Jan 2016]
Internal MISP references
UUID 6c1bdc51-f633-4512-8b20-04a11c2d97f4
which can be used as unique global reference for Scarlet Mimic
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0029 |
observed_countries | ['CN'] |
source | MITRE |
target_categories | ['Human Rights'] |
Scattered Spider
Scattered Spider is a native English-speaking cybercriminal group that has been active since at least 2022.[CrowdStrike Scattered Spider Profile][MSTIC Octo Tempest Operations October 2023] The group initially targeted customer relationship management and business-process outsourcing (BPO) firms as well as telecommunications and technology companies. Beginning in 2023, Scattered Spider expanded its operations to compromise victims in the gaming, hospitality, retail, MSP, manufacturing, and financial sectors.[MSTIC Octo Tempest Operations October 2023] During campaigns, Scattered Spider has leveraged targeted social-engineering techniques, attempted to bypass popular endpoint security tools, and more recently, deployed ransomware for financial gain.[CISA Scattered Spider Advisory November 2023][CrowdStrike Scattered Spider BYOVD January 2023][CrowdStrike Scattered Spider Profile][MSTIC Octo Tempest Operations October 2023][Crowdstrike TELCO BPO Campaign December 2022]
Internal MISP references
UUID 3d77fb6c-cfb4-5563-b0be-7aa1ad535337
which can be used as unique global reference for Scattered Spider
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1015 |
observed_countries | ['AU', 'BR', 'CA', 'CR', 'DK', 'FR', 'IN', 'IE', 'IL', 'JP', 'SE', 'CH', 'GB', 'US'] |
observed_motivations | ['Financial Gain'] |
source | MITRE |
tags | ['3b73c532-ccfc-4d66-9830-ab76ef1bc47a', '47365c8b-5db8-4d3a-9eb9-d49c8df1a90e', 'b802443a-37b2-4c38-addd-75e4efb1defd', 'fe28cf32-a15c-44cf-892c-faa0360d6109', '15f2277a-a17e-4d85-8acd-480bf84f16b4', 'c9c73000-30a5-4a16-8c8b-79169f9c24aa', '15787198-6c8b-4f79-bf50-258d55072fee', '2e5f6e4a-4579-46f7-9997-6923180815dd', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Aerospace', 'Banks', 'Casinos Gambling', 'Commercial', 'Construction', 'Defense', 'Education', 'Entertainment', 'Financial Services', 'Hospitality Leisure', 'Insurance', 'Legal', 'Media', 'Pharmaceuticals', 'Retail', 'Technology', 'Telecommunications', 'Transportation', 'Utilities', 'Video Games'] |
SideCopy
SideCopy is a Pakistani threat group that has primarily targeted South Asian countries, including Indian and Afghani government personnel, since at least 2019. SideCopy's name comes from its infection chain that tries to mimic that of Sidewinder, a suspected Indian threat group.[MalwareBytes SideCopy Dec 2021]
Internal MISP references
UUID 31bc763e-623f-4870-9780-86e43d732594
which can be used as unique global reference for SideCopy
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1008 |
source | MITRE |
Sidewinder
Sidewinder is a suspected Indian threat actor group that has been active since at least 2012. They have been observed targeting government, military, and business entities throughout Asia, primarily focusing on Pakistan, China, Nepal, and Afghanistan.[ATT Sidewinder January 2021][Securelist APT Trends April 2018][Cyble Sidewinder September 2020]
Internal MISP references
UUID 44f8bd4e-a357-4a76-b031-b7455a305ef0
which can be used as unique global reference for Sidewinder
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | IN |
group_attack_id | G0121 |
observed_countries | ['AF', 'BD', 'CN', 'MM', 'NP', 'PK', 'QA', 'LK'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Defense', 'Energy', 'Government', 'Mining'] |
Silence
Silence is a financially motivated threat actor targeting financial institutions in different countries. The group was first seen in June 2016. Their main targets reside in Russia, Ukraine, Belarus, Azerbaijan, Poland and Kazakhstan. They compromised various banking systems, including the Russian Central Bank's Automated Workstation Client, ATMs, and card processing.[Cyber Forensicator Silence Jan 2019][SecureList Silence Nov 2017]
Internal MISP references
UUID b534349f-55a4-41b8-9623-6707765c3c50
which can be used as unique global reference for Silence
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0091 |
observed_countries | ['AZ', 'BY', 'KZ', 'PL', 'RU', 'UA'] |
observed_motivations | ['Financial Gain'] |
source | MITRE |
tags | ['15787198-6c8b-4f79-bf50-258d55072fee'] |
target_categories | ['Banks', 'Financial Services'] |
Silent Librarian
Silent Librarian is a group that has targeted research and proprietary data at universities, government agencies, and private sector companies worldwide since at least 2013. Members of Silent Librarian are known to have been affiliated with the Iran-based Mabna Institute which has conducted cyber intrusions at the behest of the government of Iran, specifically the Islamic Revolutionary Guard Corps (IRGC).[DOJ Iran Indictments March 2018][Phish Labs Silent Librarian][Malwarebytes Silent Librarian October 2020]
Internal MISP references
UUID 0e7bd4da-7974-49c9-b213-116bd7157761
which can be used as unique global reference for Silent Librarian
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | IR |
group_attack_id | G0122 |
observed_countries | ['AU', 'CA', 'CN', 'FR', 'DE', 'HK', 'IL', 'JP', 'NZ', 'NO', 'OM', 'SA', 'ZA', 'ES', 'SE', 'CH', 'TR', 'GB', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Education', 'Government'] |
SilverTerrier
SilverTerrier is a Nigerian threat group that has been seen active since 2014. SilverTerrier mainly targets organizations in high technology, higher education, and manufacturing.[Unit42 SilverTerrier 2018][Unit42 SilverTerrier 2016]
Internal MISP references
UUID e47ae2a7-d34d-4528-ba67-c9c07daa91ba
which can be used as unique global reference for SilverTerrier
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | NG |
group_attack_id | G0083 |
source | MITRE |
target_categories | ['Education', 'Manufacturing', 'Technology', 'Telecommunications', 'Transportation'] |
Sowbug
Sowbug is a threat group that has conducted targeted attacks against organizations in South America and Southeast Asia, particularly government entities, since at least 2015. [Symantec Sowbug Nov 2017]
Internal MISP references
UUID 6632f07f-7c6b-4d12-8544-82edc6a7a577
which can be used as unique global reference for Sowbug
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0054 |
observed_countries | ['AR', 'BR', 'BN', 'EC', 'MY', 'PE'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Government'] |
Spandex Tempest
Spandex Tempest is a financially motivated adversary group associated with Dudear campaigns, which deliver the FlawedGrace remote access Trojan for information theft purposes.[Microsoft Threat Actor Naming] The group has evolved initial access techniques observed during these campaigns to evade defenses.[Microsoft Threat Intelligence Tweet June 17 2020]
Internal MISP references
UUID eb10ed9e-ea8d-4b61-bfc3-5994d30970df
which can be used as unique global reference for Spandex Tempest
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3012 |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c6e1f516-1a18-4ff9-b563-e6ac8103b104', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
Star Blizzard
Star Blizzard is a cyber espionage and influence group originating in Russia that has been active since at least 2019. Star Blizzard campaigns align closely with Russian state interests and have included persistent phishing and credential theft against academic, defense, government, NGO, and think tank organizations in NATO countries, particularly the US and the UK.[Microsoft Star Blizzard August 2022][CISA Star Blizzard Advisory December 2023][StarBlizzard][Google TAG COLDRIVER January 2024]
Internal MISP references
UUID 649642a4-0659-5e10-ae19-1282f73a1785
which can be used as unique global reference for Star Blizzard
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | RU |
group_attack_id | G1033 |
observed_countries | ['GB', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
tags | ['758c3085-2f79-40a8-ab95-f8a684737927', '1dc8fd1e-0737-405a-98a1-111dd557f1b5', '35e694ec-5133-46e3-b7e1-5831867c3b55', '61cdbb28-cbfd-498b-9ab1-1f14337f9524', 'af5e9be5-b86e-47af-91dd-966a5e34a186', 'e551ae97-d1b4-484e-9267-89f33829ec2c', '15787198-6c8b-4f79-bf50-258d55072fee', '82009876-294a-4e06-8cfc-3236a429bda4', '15f2277a-a17e-4d85-8acd-480bf84f16b4', 'fe28cf32-a15c-44cf-892c-faa0360d6109'] |
target_categories | ['Defense', 'Education', 'Energy', 'Government', 'NGOs', 'Think Tanks'] |
Star Blizzard (Deprecated)
We are no longer maintaining this object in favor of a similar object subsequently published by MITRE: "Star Blizzard" (Group). All relevant Tidal content extensions (e.g. additional Technique and Object relationships and metadata) have been added to the MITRE-authored object.
Operationalize this intelligence by pivoting to relevant defensive resources via the Techniques below. Alternatively, use the Add to Matrix button above, then overlay entire sets of capabilities from your own defensive stack to identify threat overlaps & potential gaps (watch a 60-second tutorial here).
Star Blizzard is believed to be a Russia-based cyber threat actor group. According to joint Cybersecurity Advisory AA23-341A (December 2023), U.S. and international authorities assess that Star Blizzard is “almost certainly” a subordinate of the Russian Federal Security Service (FSB) Centre 18. Star Blizzard is known to successfully use spear-phishing attacks against its targets for information-gathering purposes. The advisory indicated that authorities observed these spear-phishing attacks occurring through 2023. Star Blizzard has traditionally targeted academic, defense, government, non-governmental (NGO), and think tank organizations (and associated personnel) in the United States and United Kingdom, other NATO nations, and countries neighboring Russia. Politicians have also been targeted. According to the advisory, beginning in 2022, authorities witnessed Star Blizzard targeting expand to targets in the defense-industrial sector and U.S. Department of Energy facilities.[U.S. CISA Star Blizzard December 2023]
Internal MISP references
UUID a13bd574-b907-4489-96ab-8d30faf7fca4
which can be used as unique global reference for Star Blizzard (Deprecated)
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | RU |
group_attack_id | G3029 |
observed_countries | ['GB', 'US'] |
observed_motivations | ['Cyber Espionage'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['82009876-294a-4e06-8cfc-3236a429bda4', '15f2277a-a17e-4d85-8acd-480bf84f16b4', 'fe28cf32-a15c-44cf-892c-faa0360d6109'] |
target_categories | ['Defense', 'Education', 'Energy', 'Government', 'NGOs'] |
Stealth Falcon
Stealth Falcon is a threat group that has conducted targeted spyware attacks against Emirati journalists, activists, and dissidents since at least 2012. Circumstantial evidence suggests there could be a link between this group and the United Arab Emirates (UAE) government, but that has not been confirmed. [Citizen Lab Stealth Falcon May 2016]
Internal MISP references
UUID ca3016f3-642a-4ae0-86bc-7258475d6937
which can be used as unique global reference for Stealth Falcon
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0038 |
observed_countries | ['AE'] |
source | MITRE |
target_categories | ['Entertainment', 'Human Rights'] |
Storm-0501
Storm-0501 is a financially motivated actor that has been known to deploy multiple distinct ransomware families and exfiltrate data for extortion purposes.[Microsoft Security Blog September 26 2024] Active since 2020, the actor was notably observed successfully pivoting from on-premises to victim cloud environments in 2024 by abusing hybrid user identities and their associated privileges.[Mandiant Sabbath Ransomware November 29 2021][Microsoft Security Blog September 26 2024] Mandiant researchers indicated that the group they track as "UNC2190" is linked to the Microsoft-defined Storm-0501 entity.[Tyler McLellan UNC2190 September 26 2024]
Internal MISP references
UUID de72d564-6487-4cf3-be3e-0a961cf15d5d
which can be used as unique global reference for Storm-0501
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3057 |
observed_countries | ['CA', 'US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['ecfc9a06-e970-4310-ac3f-0af98163563b', '1c1a335a-dc30-470d-9539-b09aa87e2f8c', '15b77e5c-2285-434d-9719-73c14beba8bd', '532b7819-d407-41e9-9733-0d716b69eb17', 'c9c73000-30a5-4a16-8c8b-79169f9c24aa', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172', 'c6e1f516-1a18-4ff9-b563-e6ac8103b104', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
target_categories | ['Education', 'Government', 'Healthcare', 'Manufacturing', 'Transportation'] |
Storm-0844
Storm-0844 is a threat actor originally known for distributing Akira ransomware, and more recently, for distributing Fog ransomware. The actor gains initial access likely by abusing valid accounts, then uses freely available tools for discovery, lateral movement, and exfiltration prior to ransomware deployment.[Microsoft Threat Intelligence LinkedIn July 15 2024]
Internal MISP references
UUID fcbf6963-839b-4853-8b80-73ff6831b7d7
which can be used as unique global reference for Storm-0844
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3046 |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['562e535e-19f5-4d6c-81ed-ce2aec544f09', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172', 'c6e1f516-1a18-4ff9-b563-e6ac8103b104', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
Storm-1811
According to Microsoft security researchers, Storm-1811 is a "financially motivated cybercriminal group known to deploy Black Basta ransomware".[Microsoft Security Blog 5 15 2024]
Internal MISP references
UUID ee2da206-2532-44e3-a343-d66e9bfdbca0
which can be used as unique global reference for Storm-1811
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3038 |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c6e1f516-1a18-4ff9-b563-e6ac8103b104', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172', '562e535e-19f5-4d6c-81ed-ce2aec544f09', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
Strider
Strider is a threat group that has been active since at least 2011 and has targeted victims in Russia, China, Sweden, Belgium, Iran, and Rwanda.[Symantec Strider Blog][Kaspersky ProjectSauron Blog]
Internal MISP references
UUID deb573c6-071a-4b50-9e92-4aa648d8bdc1
which can be used as unique global reference for Strider
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0041 |
observed_countries | ['BE', 'CN', 'IR', 'RU', 'RW', 'SE'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Aerospace', 'Defense', 'Financial Services', 'Government', 'Telecommunications'] |
Suckfly
Suckfly is a China-based threat group that has been active since at least 2014. [Symantec Suckfly March 2016]
Internal MISP references
UUID 06549082-ff70-43bf-985e-88c695c7113c
which can be used as unique global reference for Suckfly
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0039 |
observed_countries | ['IN'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
TA2541
TA2541 is a cybercriminal group that has been targeting the aviation, aerospace, transportation, manufacturing, and defense industries since at least 2017. TA2541 campaigns are typically high volume and involve the use of commodity remote access tools obfuscated by crypters and themes related to aviation, transportation, and travel.[Proofpoint TA2541 February 2022][Cisco Operation Layover September 2021]
Internal MISP references
UUID 1bfbb1e1-022c-57e9-b70e-711c601640be
which can be used as unique global reference for TA2541
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1018 |
observed_countries | ['US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Aerospace', 'Defense', 'Manufacturing', 'Transportation'] |
TA459
TA459 is a threat group believed to operate out of China that has targeted countries including Russia, Belarus, Mongolia, and others. [Proofpoint TA459 April 2017]
Internal MISP references
UUID e343c1f1-458c-467b-bc4a-c1b97b2127e3
which can be used as unique global reference for TA459
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0062 |
observed_countries | ['BY', 'MN', 'RU'] |
source | MITRE |
TA505
TA505 is a cyber criminal group that has been active since at least 2014. TA505 is known for frequently changing malware, driving global trends in criminal malware distribution, and ransomware campaigns involving Clop.[Proofpoint TA505 Sep 2017][Proofpoint TA505 June 2018][Proofpoint TA505 Jan 2019][NCC Group TA505][Korean FSI TA505 2020]
Internal MISP references
UUID b3220638-6682-4a4e-ab64-e7dc4202a3f1
which can be used as unique global reference for TA505
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0092 |
observed_countries | ['AU', 'CA', 'DE', 'GB', 'US'] |
observed_motivations | ['Financial Gain'] |
source | MITRE |
tags | ['5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172', 'a98d7a43-f227-478e-81de-e7299639a355'] |
TA547
Proofpoint researchers indicate that TA547 is a financially motivated threat actor group that likely operates as an initial access broker ("IAB"). It has targeted victim in various geographic regions.[Proofpoint TA547 April 10 2024]
Internal MISP references
UUID ac3426c4-6d7e-4e99-9546-266fb7fd8c44
which can be used as unique global reference for TA547
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3059 |
observed_countries | ['AT', 'DE', 'ES', 'CH', 'US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['3b73c532-ccfc-4d66-9830-ab76ef1bc47a'] |
TA551
TA551 is a financially-motivated threat group that has been active since at least 2018. [Secureworks GOLD CABIN] The group has primarily targeted English, German, Italian, and Japanese speakers through email-based malware distribution campaigns. [Unit 42 TA551 Jan 2021]
Internal MISP references
UUID 8951bff3-c444-4374-8a9e-b2115d9125b2
which can be used as unique global reference for TA551
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0127 |
observed_motivations | ['Financial Gain'] |
source | MITRE |
TA577
TA577 is an initial access broker (IAB) that has distributed QakBot and Pikabot, and was among the first observed groups distributing Latrodectus in 2023.[Latrodectus APR 2024]
Internal MISP references
UUID e1e72810-4661-54c7-b05e-859128fb327d
which can be used as unique global reference for TA577
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1037 |
observed_motivations | ['Financial Gain'] |
source | MITRE |
TA577 (Deprecated)
We are no longer maintaining this object in favor of a similar object subsequently published by MITRE: "TA577" (Group). All relevant Tidal content extensions (e.g. additional Technique and Object relationships and metadata) have been added to the MITRE-authored object.
Operationalize this intelligence by pivoting to relevant defensive resources via the Techniques below. Alternatively, use the Add to Matrix button above, then overlay entire sets of capabilities from your own defensive stack to identify threat overlaps & potential gaps (watch a 60-second tutorial here).
TA577 is a cybercriminal actor that has remained highly active since mid-2020. The actor is known for carrying out email-based campaigns that result in the delivery of a wide range of payloads, including at least one leading to ransomware (REvil) deployment. These campaigns are known to impact organizations in a wide range of sectors and geographic locations.[Proofpoint Ransomware Initial Access June 2021] The actor appears adept at shifting payloads in response to external factors, for example moving to deliver DarkGate and Pikabot shortly after international authorities disrupted the QakBot botnet in August 2023.[Malwarebytes Pikabot December 15 2023]
Internal MISP references
UUID 28f3dbcc-b248-442f-9ff3-234210bb2f2a
which can be used as unique global reference for TA577 (Deprecated)
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3031 |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
TA578
TA578 is a threat actor that has used contact forms and email to initiate communications with victims and to distribute malware including Latrodectus, IcedID, and Bumblebee.[Latrodectus APR 2024][Bitsight Latrodectus June 2024]
Internal MISP references
UUID b47551ba-8036-5527-abba-fed787c854a5
which can be used as unique global reference for TA578
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1038 |
observed_motivations | ['Financial Gain'] |
source | MITRE |
TeamTNT
TeamTNT is a threat group that has primarily targeted cloud and containerized environments. The group as been active since at least October 2019 and has mainly focused its efforts on leveraging cloud and container resources to deploy cryptocurrency miners in victim environments.[Palo Alto Black-T October 2020][Lacework TeamTNT May 2021][Intezer TeamTNT September 2020][Cado Security TeamTNT Worm August 2020][Unit 42 Hildegard Malware][Trend Micro TeamTNT][ATT TeamTNT Chimaera September 2020][Aqua TeamTNT August 2020][Intezer TeamTNT Explosion September 2021]
Internal MISP references
UUID 325c11be-e1ee-47db-afa6-44ac5d16f0e7
which can be used as unique global reference for TeamTNT
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0139 |
observed_motivations | ['Financial Gain'] |
source | MITRE |
tags | ['efa33611-88a5-40ba-9bc4-3d85c6c8819b', '82009876-294a-4e06-8cfc-3236a429bda4', '4fa6f8e1-b0d5-4169-8038-33e355c08bde', '2e5f6e4a-4579-46f7-9997-6923180815dd'] |
TEMP.Veles
TEMP.Veles is a Russia-based threat group that has targeted critical infrastructure. The group has been observed utilizing TRITON, a malware framework designed to manipulate industrial safety systems.[FireEye TRITON 2019][FireEye TEMP.Veles 2018][FireEye TEMP.Veles JSON April 2019]
Internal MISP references
UUID 3a54b8dc-a231-4db8-96da-1c0c1aa396f6
which can be used as unique global reference for TEMP.Veles
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | RU |
group_attack_id | G0088 |
observed_countries | ['SA', 'US'] |
source | MITRE |
tags | ['3ed3f7a6-b446-4fbc-a433-ff1d63c0e647'] |
target_categories | ['Infrastructure'] |
The White Company
The White Company is a likely state-sponsored threat actor with advanced capabilities. From 2017 through 2018, the group led an espionage campaign called Operation Shaheen targeting government and military organizations in Pakistan.[Cylance Shaheen Nov 2018]
Internal MISP references
UUID 830079fe-9824-405b-93e0-c28592155c49
which can be used as unique global reference for The White Company
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0089 |
observed_countries | ['PK'] |
source | MITRE |
target_categories | ['Defense', 'Government'] |
Threat Group-1314
Threat Group-1314 is an unattributed threat group that has used compromised credentials to log into a victim's remote access infrastructure. [Dell TG-1314]
Internal MISP references
UUID 0f86e871-0c6c-4227-ae28-3f3696d6ae9d
which can be used as unique global reference for Threat Group-1314
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0028 |
source | MITRE |
Threat Group-3390
Threat Group-3390 is a Chinese threat group that has extensively used strategic Web compromises to target victims.[Dell TG-3390] The group has been active since at least 2010 and has targeted organizations in the aerospace, government, defense, technology, energy, manufacturing and gambling/betting sectors.[SecureWorks BRONZE UNION June 2017][Securelist LuckyMouse June 2018][Trend Micro DRBControl February 2020]
Internal MISP references
UUID 79be2f31-5626-425e-844c-fd9c99e38fe5
which can be used as unique global reference for Threat Group-3390
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0027 |
observed_countries | ['AU', 'CA', 'CN', 'DE', 'HK', 'IN', 'IR', 'IL', 'JP', 'KR', 'MN', 'PH', 'RU', 'ES', 'TW', 'TH', 'TR', 'GB', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
tags | ['f2ae2283-f94d-4f8f-bbde-43f2bed66c55'] |
target_categories | ['Aerospace', 'Automotive', 'Banks', 'Casinos Gambling', 'Defense', 'Education', 'Energy', 'Government', 'Manufacturing', 'Pharmaceuticals', 'Technology'] |
Thrip
Thrip is an espionage group that has targeted satellite communications, telecoms, and defense contractor companies in the U.S. and Southeast Asia. The group uses custom malware as well as "living off the land" techniques. [Symantec Thrip June 2018]
Internal MISP references
UUID a3b39b07-0bfa-4c69-9f01-acf7dc6033b4
which can be used as unique global reference for Thrip
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0076 |
observed_countries | ['US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Defense', 'Telecommunications'] |
ToddyCat
ToddyCat is a sophisticated threat group that has been active since at least 2020 using custom loaders and malware in multi-stage infection chains against government and military targets across Europe and Asia.[Kaspersky ToddyCat June 2022][Kaspersky ToddyCat Check Logs October 2023]
Internal MISP references
UUID 0f41da7d-1e47-58fe-ba6e-ee658a985e1b
which can be used as unique global reference for ToddyCat
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1022 |
source | MITRE |
Tonto Team
Tonto Team is a suspected Chinese state-sponsored cyber espionage threat group that has primarily targeted South Korea, Japan, Taiwan, and the United States since at least 2009; by 2020 they expanded operations to include other Asian as well as Eastern European countries. Tonto Team has targeted government, military, energy, mining, financial, education, healthcare, and technology organizations, including through the Heartbeat Campaign (2009-2012) and Operation Bitter Biscuit (2017).[Kaspersky CactusPete Aug 2020][ESET Exchange Mar 2021][FireEye Chinese Espionage October 2019][ARS Technica China Hack SK April 2017][Trend Micro HeartBeat Campaign January 2013][Talos Bisonal 10 Years March 2020]
Internal MISP references
UUID 9f5c5672-5e7e-4440-afc8-3fdf46a1bb6c
which can be used as unique global reference for Tonto Team
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0131 |
observed_countries | ['IN', 'JP', 'KR', 'MN', 'RU', 'TW', 'US'] |
source | MITRE |
target_categories | ['Defense', 'Energy', 'Financial Services', 'Government', 'Manufacturing', 'Mining', 'Technology', 'Telecommunications'] |
Transparent Tribe
Transparent Tribe is a suspected Pakistan-based threat group that has been active since at least 2013, primarily targeting diplomatic, defense, and research organizations in India and Afghanistan.[Proofpoint Operation Transparent Tribe March 2016][Kaspersky Transparent Tribe August 2020][Talos Transparent Tribe May 2021]
Internal MISP references
UUID 441b91d1-256a-4763-bac6-8f1c76764a25
which can be used as unique global reference for Transparent Tribe
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | PK |
group_attack_id | G0134 |
observed_countries | ['AF', 'AU', 'AT', 'BD', 'BE', 'BW', 'CA', 'CN', 'CZ', 'GE', 'DE', 'IN', 'IR', 'JP', 'KE', 'LI', 'MY', 'MN', 'NP', 'NL', 'OM', 'PK', 'SA', 'ES', 'SE', 'CH', 'TH', 'TR', 'AE', 'GB', 'US'] |
source | MITRE |
target_categories | ['Defense', 'Government'] |
Tropic Trooper
Tropic Trooper is an unaffiliated threat group that has led targeted campaigns against targets in Taiwan, the Philippines, and Hong Kong. Tropic Trooper focuses on targeting government, healthcare, transportation, and high-tech industries and has been active since 2011.[TrendMicro Tropic Trooper Mar 2018][Unit 42 Tropic Trooper Nov 2016][TrendMicro Tropic Trooper May 2020]
Internal MISP references
UUID 0a245c5e-c1a8-480f-8655-bb2594e3266b
which can be used as unique global reference for Tropic Trooper
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0081 |
observed_countries | ['HK', 'PH', 'TW'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Defense', 'Government', 'Healthcare', 'High Tech', 'Transportation'] |
Turla
Turla is a cyber espionage threat group that has been attributed to Russia's Federal Security Service (FSB). They have compromised victims in over 50 countries since at least 2004, spanning a range of industries including government, embassies, military, education, research and pharmaceutical companies. Turla is known for conducting watering hole and spearphishing campaigns, and leveraging in-house tools and malware, such as Uroburos.[Kaspersky Turla][ESET Gazer Aug 2017][CrowdStrike VENOMOUS BEAR][ESET Turla Mosquito Jan 2018][Joint Cybersecurity Advisory AA23-129A Snake Malware May 2023]
Internal MISP references
UUID 47ae4fb1-fc61-4e8e-9310-66dda706e1a2
which can be used as unique global reference for Turla
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | RU |
group_attack_id | G0010 |
observed_countries | ['AF', 'DZ', 'AR', 'AM', 'AU', 'AT', 'AZ', 'BY', 'BE', 'BO', 'BW', 'BR', 'BG', 'CL', 'CN', 'CY', 'CZ', 'DK', 'EC', 'EE', 'FI', 'FR', 'GE', 'DE', 'HK', 'HU', 'IN', 'ID', 'IR', 'IQ', 'IT', 'JM', 'JO', 'KZ', 'KR', 'KW', 'KG', 'LV', 'LT', 'MX', 'MD', 'ME', 'NL', 'PK', 'PY', 'PL', 'QA', 'RO', 'RU', 'SA', 'RS', 'SG', 'ZA', 'ES', 'SE', 'CH', 'SY', 'TJ', 'TH', 'TN', 'TR', 'TM', 'UA', 'GB', 'US', 'UY', 'UZ', 'VE', 'VN', 'YE'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
tags | ['c545270e-a6d4-4d89-af6e-d8be7219405d'] |
target_categories | ['Aerospace', 'Defense', 'Education', 'Government', 'Non Profit', 'Pharmaceuticals', 'Telecommunications'] |
UAT4356
UAT4356 (aka Storm-1849) is an actor attributed to the ArcaneDoor campaign targeting Cisco Adaptive Security Appliance (ASA) network devices. The suspected espionage activity targeted unspecified government institutions around the world.[Cisco Talos ArcaneDoor April 24 2024] Anonymous sources indicated that the ArcaneDoor campaign appeared aligned with China's state interests.[Wired ArcaneDoor April 24 2024]
Internal MISP references
UUID f69c7e2f-b616-4782-b2f3-28e9b6702eb4
which can be used as unique global reference for UAT4356
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G3036 |
observed_motivations | ['Cyber Espionage'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['a159c91c-5258-49ea-af7d-e803008d97d3', '6bb2f579-a5cd-4647-9dcd-eff05efe3679', 'c25f341a-7030-4688-a00b-6d637298e52e', '9768aada-9d63-4d46-ab9f-d41b8c8e4010'] |
target_categories | ['Government'] |
UNC3966
UNC3966 is a threat actor group tracked by Mandiant. In an intrusion documented in March 2023, UNC3966 received access to a victim network initially compromised by the group UNC961. UNC3966 primary motivations remain unclear. During the intrusion, the group was observed collecting and exfiltrating victim data. While a ransom note was also discovered, UNC3966 did not appear to deploy ransomware encryption software and did not appear to demand a ransom payment.[Mandiant UNC961 March 23 2023]
Internal MISP references
UUID b07431f8-fcf0-4204-8e7c-138eb5cd5342
which can be used as unique global reference for UNC3966
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3027 |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c6e1f516-1a18-4ff9-b563-e6ac8103b104', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
UNC5537
UNC5537 is a threat actor believed to be responsible for compromising a large number of database instances belonging to customers of Snowflake, a multi-cloud data warehousing platform, in Q2 2024. Initial access was largely achieved using stolen customer credentials compromised previously via infostealer malware. Actors sought to monetize their access by selling victim data on underground forums and by extorting victims. Researchers believe UNC5537 is comprised of members based in North America and at least one member in Turkey, and it has targeted hundreds of organizations globally.[Google Cloud June 10 2024]
Internal MISP references
UUID 809c288d-2dec-4c34-8ac1-f91d227ddfbd
which can be used as unique global reference for UNC5537
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3040 |
observed_countries | ['ES', 'US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c6e1f516-1a18-4ff9-b563-e6ac8103b104', '291c006e-f77a-4c9c-ae7e-084974c0e1eb', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
target_categories | ['Automotive', 'Banks', 'Entertainment', 'Financial Services', 'Retail', 'Technology'] |
UNC5820
This object represents a collection of MITRE ATT&CK® Techniques and other objects related to the subject threat. Further contextual details are provided via the sources in the References tab below and any associated Tags.
Internal MISP references
UUID 4ee3b97e-a8b1-4b04-b997-853fd3869f47
which can be used as unique global reference for UNC5820
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3063 |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['ef7715f8-526a-4df5-bad3-74b66170a52b', 'a98d7a43-f227-478e-81de-e7299639a355', 'c6e1f516-1a18-4ff9-b563-e6ac8103b104', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
UNC961
UNC961 is a financially motivated group active since at least 2018. It traditionally targeted retail and "business services" organizations based in North America, until expanding its targeting in 2020 to also include victims in a range of additional sectors in Northern Europe and Western Asia. In all known intrusions, UNC961 gained initial access by exploiting web-facing applications.[Mandiant Log4Shell March 28 2022]
Internal MISP references
UUID e47b2958-b7c4-4fe1-a006-03137db91963
which can be used as unique global reference for UNC961
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3026 |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c6e1f516-1a18-4ff9-b563-e6ac8103b104', '7e6ef160-8e4f-4132-bdc4-9991f01c472e', 'b1944c88-95cf-41db-b11c-d9284e733bf2', '2eeef0b4-08b5-4d25-84f7-25d41fe6305b', 'f8b11afb-0876-4cd2-af74-9b305ff1b311', '51287d7b-2674-4842-a880-c192d886eac3', 'ab64f2d8-8da3-48de-ac66-0fd91d634b22', '8e05f5f0-6e25-448d-b08f-4c7627124fbd', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
target_categories | ['Commercial', 'Education', 'Energy', 'Financial Services', 'Government', 'Healthcare', 'High Tech', 'Media', 'Retail', 'Transportation'] |
Vanilla Tempest
Vanilla Tempest is a financially motivated threat actor that has been active since July 2022, which has used a variety of ransomware payloads during observed attacks. Microsoft Threat Intelligence researchers indicate that Vanilla Tempest, which was previously tracked under the moniker DEV-0832, "overlaps with" activity tracked by other research teams as the Vice Society ransomware/extortion group.[MSTIC Vanilla Tempest September 18 2024]
Internal MISP references
UUID efd2fca2-45fb-4eaf-82e7-0d20c156f84f
which can be used as unique global reference for Vanilla Tempest
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3054 |
observed_countries | ['US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172', 'c6e1f516-1a18-4ff9-b563-e6ac8103b104', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
target_categories | ['Education', 'Healthcare', 'Manufacturing', 'Technology'] |
Velvet Ant
Velvet Ant is a suspected "China-nexus" espionage group that has notably targeted network devices as part of its operations. In one case involving an unspecified victim located in East Asia, the group was seen abusing a legacy, internet-exposed F5 BIG-IP load balancer appliance as a command-and-control mechanism, managing to maintain network persistence for a period of three years. As part of the broader investigation into the group, researchers also observed cases of zero-day exploitation of CVE-2024-20399 in Cisco Nexus network switch devices, which allowed actors to upload and execute previously unknown, custom malware. The researchers highlighted how sophisticated threat groups are increasingly targeting network appliances as means of network access and persistence, since those appliances "are often not sufficiently protected and monitored".[Sygnia Velvet Ant June 17 2024][Sygnia Velvet Ant July 1 2024]
Internal MISP references
UUID 9327f7c0-2187-4b98-9c33-8d89849be0bc
which can be used as unique global reference for Velvet Ant
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G3044 |
observed_motivations | ['Cyber Espionage'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['a98d7a43-f227-478e-81de-e7299639a355', '72bc70fa-3979-4d3b-a0e9-b9ebebcf2a38', 'a159c91c-5258-49ea-af7d-e803008d97d3', 'c6e1f516-1a18-4ff9-b563-e6ac8103b104', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
Vice Society
Vice Society is an extortion-focused threat actor group first observed in mid-2021. The group gained notoriety after targeting a considerable number of educational institutions, especially lower education institutions. Although the education sector accounts for a disproportionate amount of the group’s victims, Vice Society has claimed victims in multiple other industries too, including the healthcare, retail, financial, insurance, and public services sectors. The group regularly pressures victims into paying a ransom by threatening to leak data exfiltrated during its intrusions. Vice Society is not known to have developed its own ransomware, instead deploying other existing families, including HELLOKITTY/FIVEHANDS and Zeppelin.[U.S. CISA Vice Society September 2022]
Related Vulnerabilities: CVE-2021-1675[Unit 42 Vice Society December 6 2022], CVE-2021-34527[Unit 42 Vice Society December 6 2022]
Internal MISP references
UUID 2e2d3e75-1160-4ba5-80cc-8e7685fcfc44
which can be used as unique global reference for Vice Society
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3004 |
observed_countries | ['AR', 'AU', 'AT', 'BR', 'CA', 'CO', 'FR', 'GF', 'DE', 'GR', 'GL', 'IN', 'ID', 'IT', 'KW', 'LB', 'MY', 'NZ', 'PL', 'PT', 'SA', 'SG', 'ES', 'SE', 'CH', 'TH', 'UA', 'GB', 'US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['4bc9ab8f-7f57-4b1a-8857-ffaa7e5cc930', '15787198-6c8b-4f79-bf50-258d55072fee', 'a6ba64e1-4b4a-4bbd-a26d-ce35c22b2530', 'adf0c8d2-f06f-49a5-a3f4-e6cf5f502b1c', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Construction', 'Energy', 'Financial Services', 'Government', 'Healthcare', 'High Tech', 'Hospitality Leisure', 'Insurance', 'Legal', 'Manufacturing', 'Media', 'Non Profit', 'Retail', 'Telecommunications', 'Transportation', 'Utilities'] |
Void Rabisu
Void Rabisu is a threat actor believed be responsible for distributing Cuba ransomware.[Unit 42 Cuba August 9 2022] Trend Micro researchers assess that, since October 2022, Void Rabisu's use of the RomCom backdoor during attacks could suggest a shift in its motivation towards more geopolitically motivated activity.[Trend Micro Void Rabisu May 30 2023]
Internal MISP references
UUID c2015888-72c0-4367-b2cf-df85688a56b7
which can be used as unique global reference for Void Rabisu
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3009 |
observed_countries | ['UA', 'US'] |
observed_motivations | ['Financial Gain'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c6e1f516-1a18-4ff9-b563-e6ac8103b104', '5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172', '2feda37d-5579-4102-a073-aa02e82cb49f'] |
target_categories | ['Defense', 'Government', 'Utilities'] |
Volatile Cedar
Volatile Cedar is a Lebanese threat group that has targeted individuals, companies, and institutions worldwide. Volatile Cedar has been operating since 2012 and is motivated by political and ideological interests.[CheckPoint Volatile Cedar March 2015][ClearSky Lebanese Cedar Jan 2021]
Internal MISP references
UUID 7c3ef21c-0e1c-43d5-afb0-3a07c5a66937
which can be used as unique global reference for Volatile Cedar
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | LB |
group_attack_id | G0123 |
observed_countries | ['EG', 'JO', 'KW', 'LB', 'SA', 'TR', 'AE'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Defense', 'Education', 'Government', 'Media', 'Telecommunications'] |
Volt Typhoon
Volt Typhoon is a People's Republic of China (PRC) state-sponsored actor that has been active since at least 2021 primarily targeting critical infrastructure organizations in the US and its territories including Guam. Volt Typhoon's targeting and pattern of behavior have been assessed as pre-positioning to enable lateral movement to operational technology (OT) assets for potential destructive or disruptive attacks. Volt Typhoon has emphasized stealth in operations using web shells, living-off-the-land (LOTL) binaries, hands on keyboard activities, and stolen credentials.[CISA AA24-038A PRC Critical Infrastructure February 2024][Microsoft Volt Typhoon May 2023][Joint Cybersecurity Advisory Volt Typhoon June 2023][Secureworks BRONZE SILHOUETTE May 2023]
Internal MISP references
UUID 4ea1245f-3f35-5168-bd10-1fc49142fd4e
which can be used as unique global reference for Volt Typhoon
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G1017 |
observed_countries | ['GU', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
tags | ['b20e7912-6a8d-46e3-8e13-9a3fc4813852', 'a98d7a43-f227-478e-81de-e7299639a355', '712d4124-8860-488a-a780-2938f9df6313', '758c3085-2f79-40a8-ab95-f8a684737927', 'af5e9be5-b86e-47af-91dd-966a5e34a186', '35e694ec-5133-46e3-b7e1-5831867c3b55', '1dc8fd1e-0737-405a-98a1-111dd557f1b5', '15787198-6c8b-4f79-bf50-258d55072fee', '97cc0c9b-3625-42c3-824a-646a91702977', '53331b05-782f-45fc-b925-27c9598dde80'] |
target_categories | ['Construction', 'Education', 'Energy', 'Government', 'Manufacturing', 'Maritime', 'Technology', 'Telecommunications', 'Transportation', 'Utilities', 'Water'] |
Volt Typhoon - Tidal
We are no longer maintaining this object in favor of a similar object subsequently published by MITRE: "Volt Typhoon" (Group). All relevant Tidal content extensions (e.g. additional Technique and Object relationships and metadata) have been added to the MITRE-authored object.
Volt Typhoon is a China state-backed threat actor that has targeted critical infrastructure organizations in a range of specific sectors in Guam and elsewhere in the United States since mid-2021. Its activities primarily focus on espionage and information gathering. Researchers indicate the group is focused on maintaining stealth and persistence in victim networks for as long as possible, leveraging a large number of living-off-the-land techniques to accomplish these goals. Researchers assessed with moderate confidence that Volt Typhoon's activities are focused on developing capabilities that could disrupt communications infrastructure between the United States and entities in Asia in the event of a potential geopolitical crisis.[U.S. CISA Volt Typhoon May 24 2023]
Related Vulnerabilities: CVE-2021-40539, CVE-2021-27860[U.S. CISA Volt Typhoon May 24 2023]
Internal MISP references
UUID 3290dcb9-5781-4b87-8fa0-6ae820e152cd
which can be used as unique global reference for Volt Typhoon - Tidal
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G5001 |
observed_countries | ['GU', 'US'] |
observed_motivations | ['Cyber Espionage'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['758c3085-2f79-40a8-ab95-f8a684737927', 'af5e9be5-b86e-47af-91dd-966a5e34a186', '35e694ec-5133-46e3-b7e1-5831867c3b55', '1dc8fd1e-0737-405a-98a1-111dd557f1b5', '15787198-6c8b-4f79-bf50-258d55072fee', '97cc0c9b-3625-42c3-824a-646a91702977', '53331b05-782f-45fc-b925-27c9598dde80'] |
target_categories | ['Construction', 'Education', 'Government', 'Manufacturing', 'Maritime', 'Technology', 'Telecommunications', 'Transportation', 'Utilities'] |
Whitefly
Whitefly is a cyber espionage group that has been operating since at least 2017. The group has targeted organizations based mostly in Singapore across a wide variety of sectors, and is primarily interested in stealing large amounts of sensitive information. The group has been linked to an attack against Singapore’s largest public health organization, SingHealth.[Symantec Whitefly March 2019]
Internal MISP references
UUID f0943620-7bbb-4239-8ed3-c541c36baaa1
which can be used as unique global reference for Whitefly
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0107 |
observed_countries | ['SG'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Healthcare', 'Media', 'Telecommunications'] |
Windigo
The Windigo group has been operating since at least 2011, compromising thousands of Linux and Unix servers using the Ebury SSH backdoor to create a spam botnet. Despite law enforcement intervention against the creators, Windigo operators continued updating Ebury through 2019.[ESET Windigo Mar 2014][CERN Windigo June 2019]
Internal MISP references
UUID eeb69751-8c22-4a5f-8da2-239cc7d7746c
which can be used as unique global reference for Windigo
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0124 |
source | MITRE |
Windshift
Windshift is a threat group that has been active since at least 2017, targeting specific individuals for surveillance in government departments and critical infrastructure across the Middle East.[SANS Windshift August 2018][objective-see windtail1 dec 2018][objective-see windtail2 jan 2019]
Internal MISP references
UUID 4e880d01-313a-4926-8470-78c48824aa82
which can be used as unique global reference for Windshift
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0112 |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
target_categories | ['Government', 'Infrastructure'] |
Winnti Group
Winnti Group is a threat group with Chinese origins that has been active since at least 2010. The group has heavily targeted the gaming industry, but it has also expanded the scope of its targeting.[Kaspersky Winnti April 2013][Kaspersky Winnti June 2015][Novetta Winnti April 2015] Some reporting suggests a number of other groups, including Axiom, APT17, and Ke3chang, are closely linked to Winnti Group.[401 TRG Winnti Umbrella May 2018]
Internal MISP references
UUID 6932662a-53a7-4e43-877f-6e940e2d744b
which can be used as unique global reference for Winnti Group
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0044 |
observed_countries | ['BY', 'BR', 'CN', 'DE', 'IN', 'ID', 'JP', 'KR', 'PE', 'PH', 'RU', 'TW', 'TH', 'US', 'VN'] |
source | MITRE |
target_categories | ['Entertainment'] |
Winter Vivern
Winter Vivern is a group linked to Russian and Belorussian interests active since at least 2020 targeting various European government and NGO entities, along with sporadic targeting of Indian and US victims. The group leverages a combination of document-based phishing activity and server-side exploitation for initial access, leveraging adversary-controlled and -created infrastructure for follow-on command and control.[DomainTools WinterVivern 2021][SentinelOne WinterVivern 2023][CERT-UA WinterVivern 2023][ESET WinterVivern 2023][Proofpoint WinterVivern 2023]
Internal MISP references
UUID f18800ea-04fc-5a3a-8905-d3bbc460794f
which can be used as unique global reference for Winter Vivern
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G1035 |
observed_countries | ['IN', 'PL', 'UA', 'US'] |
source | MITRE |
target_categories | ['Government', 'NGOs', 'Telecommunications'] |
WIRTE
WIRTE is a threat group that has been active since at least August 2018. WIRTE has targeted government, diplomatic, financial, military, legal, and technology organizations in the Middle East and Europe.[Lab52 WIRTE Apr 2019][Kaspersky WIRTE November 2021]
Internal MISP references
UUID 73da066d-b25f-45ba-862b-1a69228c6baa
which can be used as unique global reference for WIRTE
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G0090 |
source | MITRE |
target_categories | ['Defense', 'Financial Services', 'Government', 'Legal', 'Technology'] |
Wizard Spider
Wizard Spider is a Russia-based financially motivated threat group originally known for the creation and deployment of TrickBot since at least 2016. Wizard Spider possesses a diverse aresenal of tools and has conducted ransomware campaigns against a variety of organizations, ranging from major corporations to hospitals.[CrowdStrike Ryuk January 2019][DHS/CISA Ransomware Targeting Healthcare October 2020][CrowdStrike Wizard Spider October 2020]
Internal MISP references
UUID 0b431229-036f-4157-a1da-ff16dfc095f8
which can be used as unique global reference for Wizard Spider
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | RU |
group_attack_id | G0102 |
observed_countries | ['AU', 'BE', 'CA', 'DO', 'FR', 'DE', 'IT', 'JP', 'MX', 'NL', 'NZ', 'NO', 'SG', 'ES', 'CH', 'TW', 'GB', 'US'] |
observed_motivations | ['Financial Gain'] |
source | MITRE |
tags | ['5e7433ad-a894-4489-93bc-41e90da90019', '7e7b0c67-bb85-4996-a289-da0e792d7172'] |
target_categories | ['Aerospace', 'Agriculture', 'Automotive', 'Chemical', 'Education', 'Energy', 'Financial Services', 'Government', 'Healthcare', 'Hospitality Leisure', 'Insurance', 'Legal', 'Manufacturing', 'Media', 'NGOs', 'Non Profit', 'Pharmaceuticals', 'Retail', 'Technology', 'Telecommunications', 'Transportation', 'Utilities'] |
Yellow Liderc (Deprecated)
We are no longer maintaining this object in favor of a similar object subsequently published by MITRE: "CURIUM" (Group). All relevant Tidal content extensions (e.g. additional Technique and Object relationships and metadata) have been added to the MITRE-authored object.
Yellow Liderc (aka Imperial Kitten, Tortoiseshell, TA456, Crimson Sandstorm) is a threat actor group based in Iran that is believed to be aligned with the Iranian Islamic Revolutionary Guard Corp (IRGC). Researchers have observed the group targeting victims in a range of sectors in the United States, Europe, the Middle East and Mediterranean, and South Asia.[PwC Yellow Liderc October 25 2023]
Internal MISP references
UUID 9e8620c4-a560-4081-aefc-118c7ec3fc22
which can be used as unique global reference for Yellow Liderc (Deprecated)
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | IR |
group_attack_id | G3025 |
observed_countries | ['US'] |
observed_motivations | ['Cyber Espionage'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['3b73c532-ccfc-4d66-9830-ab76ef1bc47a'] |
target_categories | ['Aerospace', 'Automotive', 'Defense', 'Energy', 'Maritime', 'Technology'] |
ZIRCONIUM
ZIRCONIUM is a threat group operating out of China, active since at least 2017, that has targeted individuals associated with the 2020 US presidential election and prominent leaders in the international affairs community.[Microsoft Targeting Elections September 2020][Check Point APT31 February 2021]
Internal MISP references
UUID 5e34409e-2f55-4384-b519-80747d02394c
which can be used as unique global reference for ZIRCONIUM
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
country | CN |
group_attack_id | G0128 |
observed_countries | ['BY', 'CA', 'FI', 'FR', 'MN', 'NO', 'RU', 'US'] |
observed_motivations | ['Cyber Espionage'] |
source | MITRE |
tags | ['b20e7912-6a8d-46e3-8e13-9a3fc4813852'] |
target_categories | ['Aerospace', 'Construction', 'Defense', 'Education', 'Financial Services', 'Government', 'High Tech', 'Insurance', 'Media', 'Telecommunications'] |
Zloader Threat Actors
This object reflects the TTPs used by threat actors to distribute and deploy the Zloader trojan malware. Researchers have observed actors distributing Zloader in campaigns without attributing the activity to named adversaries, such as the operations described by ESET researchers cited in the References.[WeLiveSecurity April 19 2022]
TTPs associated with Zloader binaries themselves can be found in the separate "Zloader" Software object.
Internal MISP references
UUID d2fd3da1-e49c-4273-9add-3d15afc3b837
which can be used as unique global reference for Zloader Threat Actors
in MISP communities and other software using the MISP galaxy
Associated metadata
Metadata key | Value |
---|---|
group_attack_id | G3034 |
observed_countries | ['AF', 'AR', 'AU', 'AT', 'BE', 'BR', 'CA', 'CL', 'CN', 'CO', 'HR', 'CZ', 'EC', 'FI', 'FR', 'GF', 'DE', 'GH', 'GR', 'HU', 'IN', 'ID', 'IE', 'IL', 'IT', 'JP', 'KR', 'KW', 'MX', 'NL', 'NG', 'PK', 'PE', 'PL', 'RU', 'RW', 'SA', 'SL', 'SK', 'ZA', 'ES', 'SE', 'CH', 'TH', 'UA', 'AE', 'GB', 'US', 'YE'] |
owner | TidalCyberIan |
source | Tidal Cyber |
tags | ['c6e1f516-1a18-4ff9-b563-e6ac8103b104', '39357cc1-dbb1-49e4-9fe0-ff24032b94d5', 'f8669b82-2194-49a9-8e20-92e7f9ab0a6f', '2feda37d-5579-4102-a073-aa02e82cb49f'] |