Skip to content

Commit a21c941

Browse files
authored
Merge pull request #4633 from MicrosoftDocs/eavena-patch-1
Update microsoft-threat-actor-naming.md
2 parents 93c9829 + 9fa945f commit a21c941

File tree

1 file changed

+5
-3
lines changed

1 file changed

+5
-3
lines changed

unified-secops-platform/microsoft-threat-actor-naming.md

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ ms.custom:
1717
- cx-ti
1818
ms.topic: article
1919
search.appverid: met150
20-
ms.date: 7/10/2025
20+
ms.date: 7/31/2025
2121
---
2222

2323
# How Microsoft names threat actors
@@ -100,7 +100,7 @@ The following table lists publicly disclosed threat actor names with their origi
100100
|Lemon Sandstorm|Iran|RUBIDIUM, PIONEER KITTEN|
101101
|Leopard Typhoon|China|LEAD, WICKED PANDA, TG-2633, TG-3279, Mana, KAOS, Red Diablo, Winnti Group|
102102
|Lilac Typhoon|China|DEV-0234|
103-
|Linen Typhoon|China|IODINE, EMISSARY PANDA, Red Phoenix, Hippo, Lucky Mouse, BOWSER, APT27, Wekby2, UNC215, TG-3390|
103+
|[Linen Typhoon](https://www.microsoft.com/en-us/security/blog/2025/07/22/disrupting-active-exploitation-of-on-premises-sharepoint-vulnerabilities/)|China|IODINE, EMISSARY PANDA, Red Phoenix, Hippo, Lucky Mouse, BOWSER, APT27, Wekby2, UNC215, TG-3390|
104104
|Luna Tempest|Financially motivated||
105105
|Magenta Dust|Türkiye|PROMETHIUM, StrongPity, SmallPity|
106106
|Manatee Tempest|Russia|DEV-0243, INDRIK SPIDER|
@@ -118,6 +118,7 @@ The following table lists publicly disclosed threat actor names with their origi
118118
|[Octo Tempest](https://www.microsoft.com/en-us/security/blog/2023/10/25/octo-tempest-crosses-boundaries-to-facilitate-extortion-encryption-and-destruction/)|Financially motivated| SCATTERED SPIDER, 0ktapus|
119119
|Onyx Sleet|North Korea|PLUTONIUM, SILENT CHOLLIMA, StoneFly, Tdrop2 campaign, DarkSeoul, Black Chollima, Andariel, APT45|
120120
|Opal Sleet|North Korea|OSMIUM, VELVET CHOLLIMA, Planedown, Konni, APT43|
121+
|Patched Lightning||Storm-0113|
121122
|[Peach Sandstorm](https://www.microsoft.com/en-us/security/blog/2024/08/28/peach-sandstorm-deploys-new-custom-tickler-malware-in-long-running-intelligence-gathering-operations/)|Iran|HOLMIUM, REFINED KITTEN, APT33, Elfin|
122123
|Pearl Sleet|North Korea|LAWRENCIUM|
123124
|Periwinkle Tempest|Russia|DEV-0193, WIZARD SPIDER|
@@ -176,6 +177,7 @@ The following table lists publicly disclosed threat actor names with their origi
176177
|[Storm-2035](https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/microsoft/final/en-us/microsoft-brand/documents/5bc57431-a7a9-49ad-944d-b93b7d35d0fc.pdf)|Iran, Influence operations||
177178
|[Storm-2077](https://www.microsoft.com/en-us/security/blog/2024/11/22/microsoft-shares-latest-intelligence-on-north-korean-and-chinese-threat-actors-at-cyberwarcon/#storm-2077)|China|TAG-100|
178179
|[Storm-2372](https://www.microsoft.com/en-us/security/blog/2025/02/13/storm-2372-conducts-device-code-phishing-campaign/)|Group in development||
180+
|[Storm-2603](https://www.microsoft.com/en-us/security/blog/2025/07/22/disrupting-active-exploitation-of-on-premises-sharepoint-vulnerabilities/)|China||
179181
|Strawberry Tempest|Financially motivated|DEV-0537, SLIPPY SPIDER, LAPSUS$|
180182
|Sunglow Blizzard||DEV-0665|
181183
|Swirl Typhoon|China|TELLURIUM, STALKER PANDA, Tick, Bronze Butler, REDBALDKNIGHT|
@@ -185,7 +187,7 @@ The following table lists publicly disclosed threat actor names with their origi
185187
|Twill Typhoon|China|TANTALUM, MUSTANG PANDA, BRONZE PRESIDENT, LuminousMoth|
186188
|[Vanilla Tempest](https://www.microsoft.com/en-us/security/blog/2022/10/25/dev-0832-vice-society-opportunistic-ransomware-campaigns-impacting-us-education-sector/)|Financially motivated|DEV-0832, VICE SPIDER, Vice Society |
187189
|Velvet Tempest|Financially motivated|DEV-0504, ALPHA SPIDER|
188-
|Violet Typhoon|China|ZIRCONIUM, JUDGMENT PANDA, Chameleon, APT31, WebFans|
190+
|[Violet Typhoon](https://www.microsoft.com/en-us/security/blog/2025/07/22/disrupting-active-exploitation-of-on-premises-sharepoint-vulnerabilities/)|China|ZIRCONIUM, JUDGMENT PANDA, Chameleon, APT31, WebFans|
189191
|[Void Blizzard](https://www.microsoft.com/en-us/security/blog/2025/05/27/new-russia-affiliated-actor-void-blizzard-targets-critical-sectors-for-espionage/)|Russia|Laundry Bear|
190192
|Volga Flood|Russia, Influence operations|Storm-1841, Rybar|
191193
|[Volt Typhoon](https://www.microsoft.com/security/blog/2023/05/24/volt-typhoon-targets-us-critical-infrastructure-with-living-off-the-land-techniques)|China|VANGUARD PANDA, BRONZE SILHOUETTE|

0 commit comments

Comments
 (0)