Skip to content

Commit af2cd42

Browse files
Merge pull request #3549 from MicrosoftDocs/main
[AutoPublish] main to live - 04/22 22:32 PDT | 04/23 11:02 IST
2 parents d3fd3ae + 39595dc commit af2cd42

File tree

1 file changed

+6
-2
lines changed

1 file changed

+6
-2
lines changed

unified-secops-platform/microsoft-threat-actor-naming.md

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ ms.custom:
1717
- cx-ti
1818
ms.topic: conceptual
1919
search.appverid: met150
20-
ms.date: 3/5/2025
20+
ms.date: 4/22/2025
2121
---
2222

2323
# How Microsoft names threat actors
@@ -59,6 +59,7 @@ The following table lists publicly disclosed threat actor names with their origi
5959
|Amethyst Rain|Lebanon|Volatile Cedar|
6060
|[Antique Typhoon](https://www.microsoft.com/en-us/security/blog/2023/07/14/analysis-of-storm-0558-techniques-for-unauthorized-email-access/)|China|Storm-0558|
6161
|[Aqua Blizzard](https://www.microsoft.com/en-us/security/blog/2022/02/04/actinium-targets-ukrainian-organizations/)|Russia|ACTINIUM, Gamaredon, Armageddon, UNC530, shuckworm, SectorC08, Primitive Bear|
62+
|Berry Sandstorm|Iran|Storm-0852|
6263
|Blue Tsunami|Israel, Private sector offensive actor||
6364
|Brass Typhoon|China|BARIUM, APT41|
6465
|Brocade Typhoon|China|BORON, UPS, Gothic Panda, APT3, OLDCARP, TG-0110, Red Sylvan, CYBRAN|
@@ -125,7 +126,7 @@ The following table lists publicly disclosed threat actor names with their origi
125126
|Pumpkin Sandstorm|Iran|DEV-0146|
126127
|Purple Typhoon|China|POTASSIUM, GOLEM, Evilgrab, AEON, LIVESAFE, ChChes, APT10, Haymaker, Webmonder, STONE PANDA, Foxtrot, Foxmail, MenuPass, Red Apollo|
127128
|Raspberry Typhoon|China|RADIUM, LotusBlossom, APT30|
128-
|Red Sandstorm|Iran|Void Manticore|
129+
|Red Sandstorm|Iran|Void Manticore, Storm-0842|
129130
|Ruby Sleet|North Korea|CERIUM|
130131
|Ruza Flood|Russia, Influence operations||
131132
|Salmon Typhoon|China|SODIUM, APT4, MAVERICK PANDA|
@@ -147,6 +148,7 @@ The following table lists publicly disclosed threat actor names with their origi
147148
|Storm-0247|China|ToddyCat, Websiic|
148149
|Storm-0288|Group in development|FIN8|
149150
|Storm-0302|Group in development|Narwhal Spider, TA544|
151+
|[Storm-0408](https://www.microsoft.com/en-us/security/blog/2025/03/06/malvertising-campaign-leads-to-info-stealers-hosted-on-github/)|Group in development||
150152
|[Storm-0501](https://www.microsoft.com/en-us/security/blog/2024/07/29/ransomware-operators-exploit-esxi-hypervisor-vulnerability-for-mass-encryption/)|Financially motivated|DEV-0501|
151153
|Storm-0538|Group in development|FIN6|
152154
|[Storm-0539](https://www.microsoft.com/en-us/security/blog/2024/05/23/cyber-signals-inside-the-growing-risk-of-gift-card-fraud/)|Financially motivated||
@@ -163,6 +165,7 @@ The following table lists publicly disclosed threat actor names with their origi
163165
|[Storm-1674](https://www.microsoft.com/en-us/security/blog/2023/12/28/financially-motivated-threat-actors-misusing-app-installer/)|Financially motivated||
164166
|[Storm-1679](https://blogs.microsoft.com/on-the-issues/2024/09/17/russian-election-interference-efforts-focus-on-the-harris-walz-campaign/)|Influence operations||
165167
|[Storm-1811](https://www.microsoft.com/en-us/security/blog/2024/05/15/threat-actors-misusing-quick-assist-in-social-engineering-attacks-leading-to-ransomware/)|Financially motivated||
168+
|[Storm-1865](https://www.microsoft.com/en-us/security/blog/2025/03/13/phishing-campaign-impersonates-booking-com-delivers-a-suite-of-credential-stealing-malware/)|Group in development||
166169
|Storm-1982|China|SneakyCheff, UNK_SweetSpecter|
167170
|[Storm-2035](https://cdn-dynmedia-1.microsoft.com/is/content/microsoftcorp/microsoft/final/en-us/microsoft-brand/documents/5bc57431-a7a9-49ad-944d-b93b7d35d0fc.pdf)|Iran, Influence operations||
168171
|[Storm-2077](https://www.microsoft.com/en-us/security/blog/2024/11/22/microsoft-shares-latest-intelligence-on-north-korean-and-chinese-threat-actors-at-cyberwarcon/#storm-2077)|China|TAG-100|
@@ -180,6 +183,7 @@ The following table lists publicly disclosed threat actor names with their origi
180183
|[Volt Typhoon](https://www.microsoft.com/security/blog/2023/05/24/volt-typhoon-targets-us-critical-infrastructure-with-living-off-the-land-techniques)|China|BRONZE SILHOUETTE, VANGUARD PANDA|
181184
|Wheat Tempest|Financially motivated|GOLD, Gatak|
182185
|Wisteria Tsunami|India, Private sector offensive actor|DEV-0605|
186+
|Yulong Flood|China,, Influence operations|Storm-1852|
183187
|Zigzag Hail|South Korea|DUBNIUM, Nemim, TEMPLAR, TieOnJoe, Fallout Team, Purple Pygmy, Dark Hotel, Egobot, Tapaoux, PALADIN, Darkhotel|
184188

185189
Read our announcement about this taxonomy for more information: [https://aka.ms/threatactorsblog](https://aka.ms/threatactorsblog)

0 commit comments

Comments
 (0)