ACTINIUM

Threat Actor updated 5 months ago (2024-05-04T19:05:59.591Z)
Download STIX
Preview STIX
Actinium, also known as Primitive Bear or Shuckworm, is a notable threat actor in the realm of cyber espionage, primarily focusing on Ukraine. This group is one of several Russian government Advanced Persistent Threat (APT) hacking teams that have actively engaged in cyber operations against Ukraine. The Federal Security Service unit called Gamaredon, aka Actinium, launched a significant number of attacks in the second half of 2022. Other units involved include the GRU military intelligence unit APT28, aka Strontium and Fancy Bear; SVR units APT29, aka Nobelium and Cozy Bear; and UAC-0035, aka InvisiMole, which focuses on cyberespionage. In a recent development, Microsoft, which previously used an all-caps naming scheme linked to chemical elements like ACTINIUM and IRIDIUM to describe nation-state and other advanced malware tracking activity, has changed its naming convention for threat groups. Citing the complexity, scale, and volume of threats, Microsoft has moved away from names derived from atomic elements and adopted a two-name scheme based on storm terminology. For instance, the Russia-related group formerly known as ACTINIUM is now referred to as Aqua Blizzard. This shift in nomenclature does not diminish the importance of understanding and countering these threat actors. Their activities continue to pose significant risks to cybersecurity and national security. It's crucial for organizations and entities to remain vigilant and proactive in their defense strategies, ensuring they are equipped to identify, mitigate, and respond to these ever-evolving threats.
Description last updated: 2023-11-24T18:16:31.311Z
What's your take? (Question 1 of 1)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at. Create a free account to see the source evidence for each alias, and help fix any errors.
Alias DescriptionVotes
Gamaredon is a possible alias for ACTINIUM. Gamaredon, a Russian Advanced Persistent Threat (APT) group, has been identified as one of the most active threat actors in Ukraine, particularly since Russia's invasion of Ukraine in 2022. The group has been known to employ a variety of tools and techniques for cyberespionage, including downloaders
2
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Microsoft
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the ACTINIUM Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more