Skip to content

Commit d953354

Browse files
authored
Merge pull request #1286 from MicrosoftDocs/eavena-patch-1
Update microsoft-threat-actor-naming.md
2 parents 1a71c9c + 3a5dde6 commit d953354

File tree

1 file changed

+22
-22
lines changed

1 file changed

+22
-22
lines changed

defender-xdr/microsoft-threat-actor-naming.md

Lines changed: 22 additions & 22 deletions
Original file line numberDiff line numberDiff line change
@@ -54,27 +54,27 @@ Use the following reference table to understand how our previously publicly disc
5454

5555
|Threat actor name|Previous name|Origin/Threat|Other names|
5656
|:---:|:---:|:---:|:---:|
57-
|Antique Typhoon|Storm-0558|China||
58-
|Aqua Blizzard|ACTINIUM|Russia|UNC530, Primitive Bear, Gamaredon|
57+
|[Antique Typhoon](https://www.microsoft.com/en-us/security/blog/2023/07/14/analysis-of-storm-0558-techniques-for-unauthorized-email-access/)|Storm-0558|China||
58+
|[Aqua Blizzard](https://www.microsoft.com/en-us/security/blog/2022/02/04/actinium-targets-ukrainian-organizations/)|ACTINIUM|Russia|UNC530, Primitive Bear, Gamaredon|
5959
|Blue Tsunami||Private sector offensive actor|Black Cube|
6060
|Brass Typhoon|BARIUM|China|APT41|
61-
|Cadet Blizzard|DEV-0586|Russia||
61+
|[Cadet Blizzard](https://www.microsoft.com/en-us/security/blog/2023/06/14/cadet-blizzard-emerges-as-a-novel-and-distinct-russian-threat-actor/)|DEV-0586|Russia||
6262
|Camouflage Tempest|TAAL|Financially motivated|FIN6, Skeleton Spider|
6363
|Canvas Cyclone|BISMUTH|Vietnam|APT32, OceanLotus|
6464
|Caramel Tsunami|SOURGUM|Private sector offensive actor|Candiru|
65-
|Carmine Tsunami|DEV-0196|Private sector offensive actor|QuaDream|
65+
|[Carmine Tsunami](https://www.microsoft.com/en-us/security/blog/2023/04/11/dev-0196-quadreams-kingspawn-malware-used-to-target-civil-society-in-europe-north-america-the-middle-east-and-southeast-asia/)|DEV-0196|Private sector offensive actor|QuaDream|
6666
|Charcoal Typhoon|CHROMIUM|China|ControlX|
6767
|Cinnamon Tempest|DEV-0401|Financially motivated|Emperor Dragonfly, Bronze Starlight|
6868
|Circle Typhoon|DEV-0322|China||
69-
|Citrine Sleet|DEV-0139, DEV-1222|North Korea|AppleJeus, Labyrinth Chollima, UNC4736|
69+
|[Citrine Sleet](https://www.microsoft.com/en-us/security/blog/2024/08/30/north-korean-threat-actor-citrine-sleet-exploiting-chromium-zero-day/)|DEV-0139, DEV-1222|North Korea|AppleJeus, Labyrinth Chollima, UNC4736|
7070
|Cotton Sandstorm|DEV-0198 (NEPTUNIUM)|Iran|Vice Leaker|
7171
|Crimson Sandstorm|CURIUM|Iran|TA456, Tortoise Shell|
7272
|Cuboid Sandstorm|DEV-0228|Iran||
73-
|Denim Tsunami|KNOTWEED|Private sector offensive actor|DSIRF|
74-
|Diamond Sleet|ZINC|North Korea|Labyrinth Chollima, Lazarus|
73+
|[Denim Tsunami](https://www.microsoft.com/en-us/security/blog/2022/07/27/untangling-knotweed-european-private-sector-offensive-actor-using-0-day-exploits/)|KNOTWEED|Private sector offensive actor|DSIRF|
74+
|[Diamond Sleet](https://www.microsoft.com/en-us/security/blog/tag/diamond-sleet-zinc/)|ZINC|North Korea|Labyrinth Chollima, Lazarus|
7575
|Emerald Sleet|THALLIUM|North Korea|Kimsuky, Velvet Chollima|
76-
|Flax Typhoon|Storm-0919|China|Ethereal Panda|
77-
|Forest Blizzard|STRONTIUM|Russia|APT28, Fancy Bear|
76+
|[Flax Typhoon](https://www.microsoft.com/en-us/security/blog/2023/08/24/flax-typhoon-using-legitimate-software-to-quietly-access-taiwanese-organizations/)|Storm-0919|China|Ethereal Panda|
77+
|[Forest Blizzard](https://www.microsoft.com/en-us/security/blog/tag/forest-blizzard-strontium/)|STRONTIUM|Russia|APT28, Fancy Bear|
7878
|Ghost Blizzard|BROMINE|Russia|Energetic Bear, Crouching Yeti|
7979
|Gingham Typhoon|GADOLINIUM|China|APT40, Leviathan, TEMP.Periscope, Kryptonite Panda|
8080
|Granite Typhoon|GALLIUM|China||
@@ -87,26 +87,26 @@ Use the following reference table to understand how our previously publicly disc
8787
|Lilac Typhoon|DEV-0234|China||
8888
|Luna Tempest|Storm-0744|Financially motivated||
8989
|Manatee Tempest|DEV-0243|Financially motivated|EvilCorp, UNC2165, Indrik Spider|
90-
|Mango Sandstorm|MERCURY|Iran|MuddyWater, SeedWorm, Static Kitten, TEMP.Zagros|
90+
|[Mango Sandstorm](https://www.microsoft.com/en-us/security/blog/2023/04/07/mercury-and-dev-1084-destructive-attack-on-hybrid-environment/)|MERCURY|Iran|MuddyWater, SeedWorm, Static Kitten, TEMP.Zagros|
9191
|Marbled Dust|SILICON|Türkiye|Sea Turtle|
9292
|Marigold Sandstorm|DEV-0500|Iran|Moses Staff|
93-
|Midnight Blizzard|NOBELIUM|Russia|APT29, Cozy Bear|
94-
|Mint Sandstorm|PHOSPHORUS|Iran|APT35, Charming Kitten|
95-
|Moonstone Sleet|Storm-1789|North Korea||
93+
|[Midnight Blizzard](https://www.microsoft.com/en-us/security/blog/tag/midnight-blizzard-nobelium/)|NOBELIUM|Russia|APT29, Cozy Bear|
94+
|[Mint Sandstorm](https://www.microsoft.com/en-us/security/blog/tag/mint-sandstorm-phosphorus/)|PHOSPHORUS|Iran|APT35, Charming Kitten|
95+
|[Moonstone Sleet](https://www.microsoft.com/en-us/security/blog/2024/05/28/moonstone-sleet-emerges-as-new-north-korean-threat-actor-with-new-bag-of-tricks/)|Storm-1789|North Korea||
9696
|Mulberry Typhoon|MANGANESE|China|APT5, Keyhole Panda, TABCTENG|
9797
|Mustard Tempest|DEV-0206|Financially motivated|Purple Vallhund|
9898
|Night Tsunami|DEV-0336|Private sector offensive actor|NSO Group|
9999
|Nylon Typhoon|NICKEL|China|ke3chang, APT15, Vixen Panda|
100-
|Octo Tempest|Storm-0875|Financially motivated|0ktapus, Scattered Spider, UNC3944|
100+
|[Octo Tempest](https://www.microsoft.com/en-us/security/blog/2023/10/25/octo-tempest-crosses-boundaries-to-facilitate-extortion-encryption-and-destruction/)|Storm-0875|Financially motivated|0ktapus, Scattered Spider, UNC3944|
101101
|Onyx Sleet|PLUTONIUM|North Korea|APT45, Silent Chollima, Andariel, DarkSeoul|
102102
|Opal Sleet|OSMIUM|North Korea|Konni|
103-
|Peach Sandstorm|HOLMIUM|Iran|APT33, Refined Kitten|
103+
|[Peach Sandstorm](https://www.microsoft.com/en-us/security/blog/2024/08/28/peach-sandstorm-deploys-new-custom-tickler-malware-in-long-running-intelligence-gathering-operations/)|HOLMIUM|Iran|APT33, Refined Kitten|
104104
|Pearl Sleet|DEV-0215 (LAWRENCIUM)|North Korea||
105105
|Periwinkle Tempest|DEV-0193|Financially motivated|Wizard Spider, UNC2053|
106106
|Phlox Tempest|DEV-0796|Financially motivated|ClickPirate, Chrome Loader, Choziosi loader|
107107
|Pink Sandstorm|AMERICIUM|Iran|Agrius, Deadwood, BlackShadow, SharpBoys|
108108
|Pistachio Tempest|DEV-0237|Financially motivated|FIN12|
109-
|Plaid Rain|POLONIUM|Lebanon||
109+
|[Plaid Rain](https://www.microsoft.com/en-us/security/blog/2022/06/02/exposing-polonium-activity-and-infrastructure-targeting-israeli-organizations/)|POLONIUM|Lebanon||
110110
|Pumpkin Sandstorm|DEV-0146|Iran|ZeroCleare|
111111
|Purple Typhoon|POTASSIUM|China|APT10, Cloudhopper, MenuPass|
112112
|Raspberry Typhoon|RADIUM|China|APT30, LotusBlossom|
@@ -121,15 +121,15 @@ Use the following reference table to understand how our previously publicly disc
121121
|Silk Typhoon|HAFNIUM|China||
122122
|Smoke Sandstorm|BOHRIUM|Iran|UNC1549|
123123
|Spandex Tempest|CHIMBORAZO|Financially motivated|TA505|
124-
|Star Blizzard|SEABORGIUM|Russia|Callisto, Reuse Team|
124+
|[Star Blizzard](https://www.microsoft.com/en-us/security/blog/2023/12/07/star-blizzard-increases-sophistication-and-evasion-in-ongoing-attacks/)|SEABORGIUM|Russia|Callisto, Reuse Team|
125125
|Storm-0062||China|DarkShadow, Oro0lxy|
126126
|Storm-0133||Iran|LYCEUM, HEXANE|
127127
|Storm-0216||Financially motivated|Twisted Spider, UNC2198|
128128
|Storm-0257||Group in development|UNC1151|
129129
|Storm-0324||Financially motivated|TA543, Sagrid|
130130
|Storm-0381||Financially motivated||
131131
|Storm-0501||Group in development||
132-
|Storm-0506||Group in development||
132+
|[Storm-0506](https://www.microsoft.com/en-us/security/blog/2022/11/17/dev-0569-finds-new-ways-to-deliver-royal-ransomware-various-payloads/)||Group in development||
133133
|Storm-0530||North Korea|H0lyGh0st|
134134
|Storm-0539||Financially motivated|Atlas Lion|
135135
|Storm-0569||Financially motivated||
@@ -143,10 +143,10 @@ Use the following reference table to understand how our previously publicly disc
143143
|Storm-0861||Iran||
144144
|Storm-0867||Egypt|Caffeine|
145145
|Storm-0971||Financially motivated|(Merged into Octo Tempest)|
146-
|Storm-0978||Group in development|RomCom, Underground Team|
146+
|[Storm-0978](https://www.microsoft.com/en-us/security/blog/2023/07/11/storm-0978-attacks-reveal-financial-and-espionage-motives/)||Group in development|RomCom, Underground Team|
147147
|Storm-1044||Financially motivated|Danabot|
148148
|Storm-1084||Iran|DarkBit|
149-
|Storm-1101||Group in development|NakedPages|
149+
|[Storm-1101](https://www.microsoft.com/en-us/security/blog/2023/03/13/dev-1101-enables-high-volume-aitm-campaigns-with-open-source-phishing-kit/)||Group in development|NakedPages|
150150
|Storm-1113||Financially motivated||
151151
|Storm-1133||Palestinian Authority||
152152
|Storm-1152||Financially motivated||
@@ -163,7 +163,7 @@ Use the following reference table to understand how our previously publicly disc
163163
|Storm-1679||Russia, Influence operations||
164164
|Storm-1804||Iran, Influence operations||
165165
|Storm-1805||Iran, Influence operations||
166-
|Storm-1811||Financially motivated||
166+
|[Storm-1811](https://www.microsoft.com/en-us/security/blog/2024/05/15/threat-actors-misusing-quick-assist-in-social-engineering-attacks-leading-to-ransomware/)||Financially motivated||
167167
|Storm-1841||Russia, Influence operations||
168168
|Storm-1849||China|UAT4356|
169169
|Storm-1852||Group in development||
@@ -172,7 +172,7 @@ Use the following reference table to understand how our previously publicly disc
172172
|Sunglow Blizzard||Russia||
173173
|Taizi Flood|Storm-1376|China, Influence operations|Spamouflage, Dragonbridge|
174174
|Tomato Tempest|SPURR|Financially motivated|Vatet|
175-
|Vanilla Tempest|DEV-0832|Financially motivated||
175+
|[Vanilla Tempest](https://www.microsoft.com/en-us/security/blog/2022/10/25/dev-0832-vice-society-opportunistic-ransomware-campaigns-impacting-us-education-sector/)|DEV-0832|Financially motivated||
176176
|Velvet Tempest|DEV-0504|Financially motivated||
177177
|Violet Typhoon|ZIRCONIUM|China|APT31|
178178
|[Volt Typhoon](https://www.microsoft.com/security/blog/2023/05/24/volt-typhoon-targets-us-critical-infrastructure-with-living-off-the-land-techniques)||China|BRONZE SILHOUETTE, VANGUARD PANDA|

0 commit comments

Comments
 (0)