May 27, 2024
Country: Russia
Organization: Russian General Staff Main Intelligence Directorate (GRU) 85th special Service Centre (GTsSS) Military Intelligence Unit 26165.
Objective: Espionage
WORK IN PROGRESS! (Page last updated: September 09, 2024)
Aliases:
APT28 (MITRE , Mandiant)
Fancy Bear (CrowdStrike)
Sofacy (F-Secure)
Sednit or Sednit Group (ESET)
Group 74 (Cisco Talos Intelligence)
IRON TWILIGHT (Secureworks)
Strontium (formerly used by Microsoft)
Forest Blizzard (Microsoft )
Pawn Storm (Trend Micro)
Swallowtail (Symantec)
BlueDelta (Recorded Future)
UAC-0028 (CERT-UA)
TA422 (Proofpoint)
Fighting Ursa (Unit 42)
FROZENLAKE (Google Threat Analysis Group)
Possible Ties
Identified Members
Still parsing through the indictments.
Vulnerabilities Exploited
Coming soon! There's a lot.
Tactics, Techniques, and Procedures
Mapped to MITRE ATT&CK Navigator Layers
References
Disclaimer: Not an exhaustive list of resources. Most contain actionable intelligence, not just news reporting.
Links (Sorted in Chronological Order)
2024
August 02, 2024 – Unit 42 : Fighting Ursa Luring Targets With Car for Sale
July 22, 2024 – Computer Emergency Response Team of Ukraine (CERT-UA ): UAC-0063 атакує науково-дослідні установи України: HATVIBE + CHERRYSPY + CVE-2024-23692 (CERT-UA#10356) (Ukrainian)
June 12, 2024 – Mandiant / Google TAG : Insights on Cyber Threats Targeting Users and Enterprises in Brazil
May 3, 2024 – U.S. State Department : The United States Condemns Malicious Cyber Activity Targeting Germany, Czechia, and Other EU Member States
April 22, 2024 – Microsoft : Analyzing Forest Blizzard’s custom post-compromise tool for exploiting CVE-2022-38028 to obtain credentials
February 27, 2024 – NSA : Russian Cyber Actors Use Compromised Routers to Facilitate Cyber Operations
February 15, 2024 – U.S. Department of Justice : Justice Department Conducts Court-Authorized Disruption of Botnet Controlled by the Russian Federation’s Main Intelligence Directorate of the General Staff (GRU)
February 14, 2024 – Microsoft : Staying ahead of threat actors in the age of AI
2023
2022
2021
2020
2018
2016
2015
Feedback: Please direct message any comments, concerns, corrections or questions to https://infosec.exchange/@screaminggoat
May 26, 2024
Country: Russia
Organization: Foreign Intelligence Service (SVR)
Objective: Espionage
Aliases:
APT29 (MITRE , Mandiant, Kaspersky, BlackBerry, Infoblox, )
Cozy Bear (CrowdStrike)
The Dukes (F-Secure)
Group 100 (Talos)
Iron Hemlock (SecureWorks)
Nobelium (formerly used by Microsoft)
Midnight Blizzard (Microsoft )
Iron Hemlock (SecureWorks)
Cloaked Ursa (Palo Alto)
BlueBravo (Recorded Future)
Cloaked Ursa (Unit 42)
Links
May 26, 2024
Country: Islamic Republic of Iran
Organization: Ministry of Intelligence and Security (MOIS)
Objective: Espionage
(Page last updated December 05, 2024)
Aliases:
ATK 51 (Thales)
Cobalt Ulster (SecureWorks )
Boggy Serpens (Unit 42 )
Earth Vetala (Trend Micro)
ENT-11 (NTT Security)
ITG17 (IBM)
Mango Sandstorm (Microsoft )
MERCURY (formerly used by Microsoft)
MuddyWater (CERTFA , Check Point, Cisco Talos Intelligence, Clearsky, Deep Instinct, ESET Research, Group-IB, MITRE , Kaspersky , Trellix , Unit 42)
Seedworm (Symantec )
Static Kitten (CrowdStrike )
T-APT-14 (Tencent)
TA450 (Proofpoint)
TEMP.Zagros (FireEye)
Yellow Nix (PWC)
Vulnerabilities Exploited
CVE-2023-27350 (CVSSv3: 9.8 critical)
PaperCut MF/NG Improper Access Control Vulnerability. Source: Microsoft
CVE-2021-45046 (CVSSv3: 9.0 critical)
Apache Log4j2 Remote Code Execution Vulnerability (also related to Log4Shell). Source: Microsoft
CVE-2021-44228 (CVSSv3: 10.0 critical)
Apache Log4j2 Remote Code Execution Vulnerability (aka Log4Shell). Source: Microsoft
CVE-2020-0688 (CVSSv3: 8.8 high)
Microsoft Exchange Validation Key Remote Code Execution Vulnerability. Source: CISA , SentinelOne
CVE-2020-1472 (CVSSv3: 10.0 critical)
Netlogon Elevation of Privilege Vulnerability (aka ZeroLogon). Source: Clearsky , CISA
CVE-2020-0688 (CVSSv3: 8.8 high)
Microsoft Exchange Validation Key Remote Code Execution Vulnerability. Source: Clearsky
CVE-2017-0199 (CVSSv3: 7.8 high)
Microsoft Office/WordPad Remote Code Execution Vulnerability. Source: Clearsky , CISA
References
Disclaimer: Not an exhaustive list of resources. Most contain actionable intelligence, not just news reporting.
Links (Sorted in Chronological Order)
2024
November 20, 2024 – Sophos : Sophos MDR blocks and tracks activity from probable Iranian state actor “MuddyWater”
October 30, 2024 – Cisco Talos : Writing a BugSleep C2 server and detecting its traffic with Snort (malware analysis)
October 22, 2024 – k3yp0d : Something phishy is happening in Armenia (independent researcher)
July 15, 2024 – Sekoia : MuddyWater replaces Atera by custom MuddyRot implant in a recent campaign
July 15, 2024 – Check Point Research : New BugSleep Backdoor Deployed in Recent MuddyWater Campaigns
May 14, 2024 – ESET Research: ESET APT Activity Report Q4 2023–Q1 2024
April 24, 2024 – Broadcom: Seedworm exploits Atera Agent in a spear-phishing Campaign
22 April 2024 – HarfangLab: Increased activity from Iran sponsored APT MuddyWater, targeting Middle East, African & European organisations.
April 08, 2024: Unit 42: Boggy Serpens (MuddyWater) Use of AutodialDLL
April 07, 2024 – Broadcom: Seedworm distributing remote administration management software agents
March 29, 2024 – Malwation: New MuddyWater Campaigns After Operation Swords of Iron
March 21, 2024 – Proofpoint: Security Brief: TA450 Uses Embedded Links in PDF Attachments in Latest Campaign
March 07, 2024 – Israel National Cyber Directorate: An active phishing campaign in Israeli territory – the Iranian attack group MuddyWater (Hebrew language)
2023
2022
December 08, 2022 – Deep Instinct: New MuddyWater Threat: Old Kitten; New Tricks
September 09, 2022 – U.S. Treasury: Treasury Sanctions Iranian Ministry of Intelligence and Minister for Malign Cyber Activities
August 25, 2022 – Microsoft: MERCURY leveraging Log4j 2 vulnerabilities in unpatched systems to target Israeli organizations
June 21, 2022 – Lab52: MuddyWater’s “light” first-stager targeting Middle East
May 11, 2022 – NTT Security: Analysis of an Iranian APTs “E400” PowGoop variant reveals dozens of control servers dating back to 2020
March 14, 2022 – EclecticIQ: MuddyWater APT attributed to Iranian Ministry of Intelligence and Security, and the Increasing Global Ransomware Threat
March 10, 2022 – Cisco Talos: Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups
February 24, 2022 – CISA: Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks
January 31, 2022 – Cisco Talos: Iranian APT MuddyWater targets Turkish users via malicious PDFs, executables
January 13, 2022 – Picus : TTPs and IOCs Used by MuddyWater APT Group in Latest Attack Campaign
January 12, 2022 – USCYBERCOM: Iranian intel cyber suite of malware uses open source tools (ATTRIBUTION )
January 12, 2022 – SentinelOne: Wading Through Muddy Waters | Recent Activity of an Iranian State-Sponsored Threat Actor
2021
2020
2019
2018
December 10, 2018 – Symantec: Seedworm: Group Compromises Government Agencies, Oil & Gas, NGOs, Telecoms, and IT Firms
November 30, 2018 – Trend Micro : New PowerShell-based Backdoor, MuddyWater Similarities
November 28, 2018 – Clearsky: MuddyWater Operations in Lebanon and Oman
October 10, 2018 – Kaspersky: MuddyWater expands operations
June 14, 2018 – Trend Micro: Potential MuddyWater Campaign uses PRB-Backdoor
March 13, 2018 – FireEye: Iranian Threat Group Updates Tactics, Techniques and Procedures in Spear Phishing Campaign
March 12, 2018 – Trend Micro: Potential MuddyWater Campaign Seen in the Middle East
March 10, 2018 – Security 0wnage : A Quick Dip into MuddyWater's Recent Activity
February 01, 2018 – Security 0wnage : Burping on MuddyWater
2017
May 26, 2024
Country: People's Republic of China (PRC)
Organization: Hubei State Security Department (HSSD), of the Ministry of State Security (MSS)
Objective: Espionage
(Page Last Updated: December 05, 2024)
Aliases:
BRONZE VINEWOOD (Secureworks)
Judgment Panda (CrowdStrike)
Red keres (PwC)
TA412 (Proofpoint)
Violet Typhoon (Microsoft)
ZIRCONIUM (formerly used by Microsoft, MITRE )
RedBravo (Recorded Future)
Front Company
Wuhan Xiaoruizhi Science and Technology Company, Limited (Wuhan XRZ, 武汉晓睿智科技有限责任公司)
Identified Members
Ni Gaobin (倪高彬)
Weng Ming (翁明)
Cheng Feng (程锋)
Peng Yaowen (彭耀文)
Sun Xiaohui (孙小辉)
Xiong Wang (熊旺)
Zhao Guangzong (赵光宗)
References
Disclaimer: Not an exhaustive list of resources. Most contain actionable intelligence, not just news reporting.
Links (Sorted in Chronological Order)
2024
2021
Feedback: Please direct message any comments, concerns, corrections or questions to https://infosec.exchange/@screaminggoat
May 26, 2024
Country: Russia
Organization: Military Unit 74455, of the Main Center for Special Technologies (GTsST), of the Main Directorate of the General Staff of the Armed Forces of the Russian Federation (GRU), formerly known as the Main Intelligence Directorate
Objective: Espionage, Attack, Influence Operations
Aliases:
UAC-0133 (CERT-UA)
Sandworm Team (Trend Micro, MITRE )
Sandworm (ESET, Rapid7)
Iron Viking (SecureWorks)
CTG-7263 (SecureWorks)
APT44 (Google Cloud, Mandiant)
FROZENBARENTS (Google Threat Analysis Group)
IRIDIUM (formerly used by Microsoft)
Seashell Blizzard (Microsoft)
Voodoo Bear (CrowdStrike)
ELECTRUM (Dragos)
Quedagh
Black Energy (Group)
TEMP.Noble
Personas Used
Cyber Army of Russia Reborn
Identified Members
Yuriy Sergeyevich Andrienko :
Sergey Vladimirovich Detistov :
Pavel Valeryevich Frolov :
Anatoliy Sergeyevich Kovalev :
Artem Valeryevich Ochichenko :
Petr Nikolayevich Pliskin :
Links
May 26, 2024
Country: Russian Federation
Organization: Federal Security Service (FSB) Center 18
Motivation: Espionage
(Page last updated October 02, 2024)
Aliases
SEABORGIUM (formerly used by Microsoft)
Star Blizzard (Microsoft )
TA446 (Proofpoint)
COLDRIVER (Google Threat Analysis Group)
TAG-53 (formerly used by Recorded Future)
BlueCharlie (Recorded Future)
Iron Frontier (Secureworks )
Blue Callisto (PwC)
Calisto (Sekoia)
The Callisto Group (F-Secure, now called WithSecure)
UNC4057 (Mandiant)
Gossamer Bear (CrowdStrike )
Identified Members
Ruslan Aleksandrovich Peretyatko
Andrey Stanislavovich Korinets
References (Sorted by Chronological Order)
2024
2023
2022
2017