Skip to content

Hide Navigation Hide TOC

BloodHound (72658763-8077-451e-8572-38858f8cacf3)

BloodHound is an Active Directory (AD) reconnaissance tool that can reveal hidden relationships and identify attack paths within an AD environment.[GitHub Bloodhound][CrowdStrike BloodHound April 2018][FoxIT Wocao December 2019]

Cluster A Galaxy A Cluster B Galaxy B Level
BloodHound (72658763-8077-451e-8572-38858f8cacf3) Tidal Software TA505 (b3220638-6682-4a4e-ab64-e7dc4202a3f1) Tidal Groups 1
BloodHound (72658763-8077-451e-8572-38858f8cacf3) Tidal Software Wizard Spider (0b431229-036f-4157-a1da-ff16dfc095f8) Tidal Groups 1
Vice Society (2e2d3e75-1160-4ba5-80cc-8e7685fcfc44) Tidal Groups BloodHound (72658763-8077-451e-8572-38858f8cacf3) Tidal Software 1
BloodHound (72658763-8077-451e-8572-38858f8cacf3) Tidal Software LockBit Ransomware Actors & Affiliates (d0f3353c-fbdd-4bd5-8793-a42e1f319b59) Tidal Groups 1
BloodHound (72658763-8077-451e-8572-38858f8cacf3) Tidal Software APT29 (4c3e48b9-4426-4271-a7af-c3dfad79f447) Tidal Groups 1
BloodHound (72658763-8077-451e-8572-38858f8cacf3) Tidal Software Phobos Ransomware Actors (f138c814-48c0-4638-a4d6-edc48e7ac23a) Tidal Groups 1
Chimera (ca93af75-0ffa-4df4-b86a-92d4d50e496e) Tidal Groups BloodHound (72658763-8077-451e-8572-38858f8cacf3) Tidal Software 1
BloodHound (72658763-8077-451e-8572-38858f8cacf3) Tidal Software FIN12 (6d6ed42c-760c-4964-a81e-1d4df06a8800) Tidal Groups 1
Play Ransomware Actors (6eb50f82-86cc-4eff-b1d1-66e1c6fd74f3) Tidal Groups BloodHound (72658763-8077-451e-8572-38858f8cacf3) Tidal Software 1
BloodHound (72658763-8077-451e-8572-38858f8cacf3) Tidal Software BlackCat Ransomware Actors & Affiliates (33159d02-a1ce-49ec-a381-60b069db66f7) Tidal Groups 1