APT34

Threat Actor Profile Updated 3 months ago
Download STIX
Preview STIX
APT34, also known as OilRig, EUROPIUM, Hazel Sandstorm, and Crambus among other names, is a threat actor believed to be operating on behalf of the Iranian government. Operational since at least 2014, APT34 has been involved in long-term cyber espionage operations primarily focused on reconnaissance efforts to benefit Iranian nation-state interests. The group has targeted a variety of industries, including financial, government, energy, chemical, and telecommunications sectors, with a significant focus on the Middle East. The attribution to Iran is based on infrastructure details that contain references to Iran, use of Iranian infrastructure, and targeting that aligns with nation-state interests. APT34 leverages multiple malware including POWBAT, POWRUNER, BONDUPDATER, and exploits vulnerabilities such as the Microsoft Office vulnerability CVE-2017-11882 for its campaigns. It shares similarities with other Iranian groups like APT39 and MuddyWater, including overlapping target sectors and malware distribution methods. However, each group exhibits unique characteristics; for instance, APT34's use of the LionTail backdoor is unique to the Scarred Manticore threat actor. In addition, the group has used internet-facing exchange servers as a communication technique, a strategy identified in the Karkoff campaign. The group's activities have intensified over the years. Recently, Symantec’s Threat Hunter Team reported an eight-month-long intrusion by APT34 against an unspecified government in the Middle East, marking an escalation in the cyber war in the region. In this attack, the group reportedly stole files and passwords, installed a PowerShell backdoor to monitor incoming emails from an Exchange Server, and executed commands via emails. This recent activity underscores the persistent and evolving nature of APT34's threats, emphasizing the need for robust cybersecurity measures across targeted sectors.
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
OilRig
4
OilRig is a well-known threat actor in the cybersecurity landscape, notorious for its sophisticated attacks on various targets, including Middle Eastern telecommunications organizations and Israel's critical infrastructure sector. This entity has been linked to several high-profile campaigns such as
COBALT GYPSY
2
Cobalt Gypsy, also known as APT34, Helix Kitten, Hazel Sandstorm, and OilRig, is an Iranian advanced persistent threat operation that has been active since at least 2014. This threat actor has a history of targeting sectors such as telecommunications, government, defense, oil, and financial services
Helix Kitten
2
Helix Kitten, also known as APT34, OilRig, Cobalt Gypsy, Hazel Sandstorm, and Crambus, is a threat actor believed to originate from Iran. The group has been tracked by various cybersecurity firms including FireEye, Symantec, and CrowdStrike, each using different names to identify the same entity. Th
Menorah
2
The Menorah malware, a novel and malicious software, was discovered in October 2023 as part of a cyberespionage operation conducted by Iranian advanced persistent threat (APT) group, OilRig. Also known as APT34, Helix Kitten, Hazel Sandstorm, and Cobalt Gypsy, the group has been strengthening its cy
Crambus
2
The Iranian Crambus espionage group, also known as OilRig, APT34, and other aliases, is a threat actor with extensive expertise in long-term cyber-espionage campaigns. In the most recent attack between February and September 2023, this group infiltrated an unnamed Middle Eastern government's network
MuddyWater
1
MuddyWater is an advanced persistent threat (APT) group, also known as Earth Vetala, MERCURY, Static Kitten, Seedworm, and TEMP.Zagros. This threat actor has been linked to the Iranian Ministry of Intelligence and Security (MOIS) according to a joint advisory from cybersecurity firms. The group empl
Hazel Sandstorm
1
None
Static Kitten
1
Static Kitten, also known as MuddyWater, Mercury, Mango Sandstorm, and TA450, is an Iranian government-sponsored hacking group suspected to be linked to the Iranian Ministry of Intelligence and Security. The group has been active since 2017 and is notorious for its cyber-espionage activities. Static
Scarred Manticore
1
Scarred Manticore is a threat actor known for its malicious cyber activities, which have been observed in Albania in 2022 and Israel from 2023 to 2024. The group uses sophisticated techniques including a web shell-based version of the LIONTAIL shellcode loader and .NET payloads obfuscated similarly
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Backdoor
Malware
Apt
Dropper
Implant
Reconnaissance
Espionage
Exploit
Phishing
Iran
State Sponso...
Cybercrime
Decoy
Trojan
Infiltration
Fortiguard
Gbhackers
Exploits
Symantec
Vulnerability
Macros
exploited
Outlook
iranian
Payload
Cloudzy
Associated Malware
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
SideTwistUnspecified
2
SideTwist is a malware variant discovered and named by Check Point Research during an investigation into a campaign led by the Iranian threat group APT34 (also known as OilRig). This new backdoor variant was used against what appeared to be a Lebanese target. The SideTwist backdoor, identified via i
ForestUnspecified
1
Forest is a potent malware that leverages the Golden Ticket, an authentication ticket (TGT), to gain domain-wide access. It exploits the TGT to acquire service tickets (TGS) used for accessing resources across the entire domain and the Active Directory (AD) forest by leveraging SID History. The malw
KONNIUnspecified
1
Konni is a malware, short for malicious software, that poses a significant threat to computer systems and data. It's designed to infiltrate systems surreptitiously through suspicious downloads, emails, or websites, often unbeknownst to the user. Once inside a system, Konni can wreak havoc by stealin
POWRUNERUnspecified
1
Powruner is a malicious software (malware) associated with other malware such as POWBAT and BONDUPDATER, and it's utilized by the Advanced Persistent Threat group APT34. The malware is designed to exploit and damage computer systems, often infiltrating via suspicious downloads, emails, or websites.
BONDUPDATERUnspecified
1
BondUpdater is a malware first discovered by FireEye in mid-November 2017, when APT34 targeted a Middle Eastern governmental organization. This PowerShell-based Trojan is associated with other malicious programs such as POWBAT and POWRUNER. BondUpdater contains basic backdoor functionality that allo
Associated Threat Actors
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
TurlaUnspecified
2
Turla, also known as Pensive Ursa, is a sophisticated threat actor linked to Russia that has been active for many years. The group is known for its advanced cyber-espionage capabilities and has been associated with numerous high-profile breaches. According to the MITRE ATT&CK and MITRE Ingenuity dat
APT33Unspecified
2
APT33, an Iran-linked threat actor, has been identified as a significant cyber threat to the Defense Industrial Base sector. The group is known for its sophisticated and malicious activities, which primarily involve executing actions with harmful intent. APT33, like other threat actors, could be a s
KimsukyUnspecified
1
Kimsuky is a North Korea-linked advanced persistent threat (APT) group that conducts global cyber-attacks to gather intelligence for the North Korean government. The group has been identified as a significant threat actor, executing actions with malicious intent, and has recently targeted victims vi
Lazarus GroupUnspecified
1
The Lazarus Group, a notorious threat actor believed to be linked to North Korea, has been attributed with a series of significant cyber-attacks over the past few years. The group's malicious activities include the exploitation of digital infrastructure, stealing cryptocurrency, and executing large-
APT36Unspecified
1
APT36, also known as Transparent Tribe and Earth Karkaddan, is a notorious threat actor believed to be based in Pakistan. The group has been involved in cyberespionage activities primarily targeting India, with a focus on government, military, defense, aerospace, and education sectors. Their campaig
APT29Unspecified
1
APT29, also known as Cozy Bear, SVR group, BlueBravo, Nobelium, Midnight Blizzard, and The Dukes, is a threat actor linked to Russia. This group is notorious for its malicious activities in the cybersecurity realm, executing actions with harmful intent. It has been associated with several high-profi
SidewinderUnspecified
1
The Sidewinder threat actor group, also known as Rattlesnake, BabyElephant, APT Q4, APT Q39, Hardcore Nationalist, HN2, RAZOR Tiger, and GroupA21, is a significant cybersecurity concern with a history of malicious activities dating back to 2012. This report investigates a recent campaign by Sidewind
OceanLotusUnspecified
1
OceanLotus, also known as APT32, is a threat actor suspected to be linked with Vietnam. It primarily targets foreign companies involved in manufacturing, consumer products, consulting, and hospitality sectors that are investing or planning to invest in Vietnam. The group's recent activities indicate
Evil CorpUnspecified
1
Evil Corp, a threat actor group based in Russia, has been identified as a significant cybercrime entity responsible for the execution of malicious actions. The alleged leader of this group is Maksim Yakubets, who is notably associated with Dridex malware operations. The U.S. Treasury imposed sanctio
FIN12Unspecified
1
FIN12, also known as DEV-0237 and Pistachio Tempest, is a threat actor group notorious for its malicious cyber activities. Tracked by Microsoft, this group is primarily engaged in the distribution of Hive, Conti, and Ryuk ransomware. The group has been responsible for several high-profile ransomware
ElfinUnspecified
1
Elfin, also known by various names including Curious Serpens, Peach Sandstorm, APT33, HOLMIUM, MAGNALIUM, and REFINED KITTEN, is a significant threat actor with a track record of malicious cyber activities dating back to at least 2013. The group has been particularly active from 2016 to 2019, target
APT39Unspecified
1
APT39, attributed to Iran, is a global threat actor with a concentration of activities in the Middle East. The group primarily targets the telecommunications sector, alongside the travel industry, IT firms supporting these sectors, and the high-tech industry. They employ spearphishing attacks with m
APT35Unspecified
1
APT35, also known as the Newscaster Team, Charming Kitten, and Mint Sandstorm, is an Iranian government-sponsored cyber espionage group. The group focuses on long-term, resource-intensive operations to collect strategic intelligence. They primarily target sectors in the U.S., Western Europe, and the
APT10Unspecified
1
APT10, also known as the Menupass Team, is a threat actor believed to operate on behalf of the Chinese Ministry of State Security (MSS). The group has been active since 2009 and is suspected to be based in Tianjin, China, according to research by IntrusionTruth in 2018. APT10 has primarily targeted
Associated Vulnerabilities
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
Apt34 Apt34Unspecified
1
None
Oilrig (Apt34Unspecified
1
None
CVE-2017-11882Unspecified
1
CVE-2017-11882 is a software vulnerability present in Microsoft's Equation Editor, allowing for the execution of malicious code. This vulnerability was exploited by a tool known as Royal Road, which is shared among various Chinese state-sponsored groups. The tool facilitates the creation of harmful
CVE-2017-0199Unspecified
1
CVE-2017-0199 is a notable software vulnerability, specifically a flaw in the design or implementation of Microsoft Office's Object Linking and Embedding (OLE) feature. This vulnerability has been exploited over the years to spread various notorious malware families. In 2017, it was used to dissemin
Source Document References
Information about the APT34 Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
SourceCreatedAtTitle
CERT-EU
9 months ago
Iranian Cyber Spies Use 'LionTail' Malware in Latest Attacks
Checkpoint
9 months ago
From Albania to the Middle East: The Scarred Manticore is Listening - Check Point Research
CERT-EU
9 months ago
What is Advanced Persistent Threat? Uncover the Hidden Dangers!
CERT-EU
9 months ago
Iranian Hackers Lurked for 8 Months in Government Network
CERT-EU
9 months ago
New cyber campaign targeted Middle Eastern government, researchers say
CERT-EU
9 months ago
Iranian hackers lurked in Middle Eastern govt network for 8 months
BankInfoSecurity
9 months ago
Iran Traps Middle East Nation in 8-Month Espionage Campaign
CERT-EU
10 months ago
New Menorah malware bolsters OilRig APT's cyberespionage efforts
CERT-EU
10 months ago
Iran-Linked APT34 Spy Campaign Targets Saudis
CERT-EU
10 months ago
APT34 Employs Weaponized Word Documents to Deploy New Malware Strain
CERT-EU
10 months ago
APT34 Employs Weaponized Word Documents to Deploy New Malware Strain
CERT-EU
10 months ago
Iranian APT34 Employs Menorah Malware for Covert Operations
CERT-EU
10 months ago
Iranian APT Group OilRig Using New Menorah Malware for Covert Operations
CERT-EU
10 months ago
How this Israeli Backdoor written in C#/.NET can be used to hack into any company
CERT-EU
a year ago
Alert: Phishing Campaigns Deliver New SideTwist Backdoor and Agent Tesla Variant
CERT-EU
a year ago
Hacker Group Disguised as Marketing Company to Attack Enterprise Targets
CERT-EU
a year ago
Hacker Group Disguised as Marketing Company to Attack Enterprise Targets | IT Security News
CERT-EU
a year ago
Russia’s 'Turla' Group – A Formidable Cyberespionage Adversary
CERT-EU
a year ago
Iran's APT34 Hits UAE With Supply Chain Attack
CERT-EU
a year ago
Iranian Company Cloudzy Accused of Aiding Cybercriminals and Nation-State Hackers