COBALT GYPSY

Threat Actor Profile Updated 3 months ago
Download STIX
Preview STIX
Cobalt Gypsy, also known as APT34, Helix Kitten, Hazel Sandstorm, and OilRig, is an Iranian advanced persistent threat operation that has been active since at least 2014. This threat actor has a history of targeting sectors such as telecommunications, government, defense, oil, and financial services primarily in the Middle East. The group's modus operandi typically involves spear-phishing lures leading to the deployment of various backdoors, with its activities bearing similarities to those of other groups like COBALT TRINITY (also known as Elfin and APT33). On October 2, 2023, Cobalt Gypsy's cyberespionage capabilities were significantly bolstered with the introduction of the novel Menorah malware. This new tool was deployed in a spear-phishing campaign, which notably included a Saudi Arabia-based organization among its targets. The Menorah malware represents a significant addition to the group's arsenal, enhancing their ability to conduct sophisticated cyberespionage operations. The cybersecurity industry should remain vigilant in monitoring the activities of Cobalt Gypsy and similar threat actors. The introduction of the Menorah malware demonstrates the group's ongoing commitment to developing new tools and tactics for conducting espionage. It also underscores the need for organizations, particularly those in the targeted sectors and regions, to maintain robust cybersecurity defenses and awareness of potential threats.
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
APT34
2
APT34, also known as OilRig, EUROPIUM, Hazel Sandstorm, and Crambus among other names, is a threat actor believed to be operating on behalf of the Iranian government. Operational since at least 2014, APT34 has been involved in long-term cyber espionage operations primarily focused on reconnaissance
OilRig
2
OilRig is a well-known threat actor in the cybersecurity landscape, notorious for its sophisticated attacks on various targets, including Middle Eastern telecommunications organizations and Israel's critical infrastructure sector. This entity has been linked to several high-profile campaigns such as
Helix Kitten
1
Helix Kitten, also known as APT34, OilRig, Cobalt Gypsy, Hazel Sandstorm, and Crambus, is a threat actor believed to originate from Iran. The group has been tracked by various cybersecurity firms including FireEye, Symantec, and CrowdStrike, each using different names to identify the same entity. Th
Menorah
1
The Menorah malware, a novel and malicious software, was discovered in October 2023 as part of a cyberespionage operation conducted by Iranian advanced persistent threat (APT) group, OilRig. Also known as APT34, Helix Kitten, Hazel Sandstorm, and Cobalt Gypsy, the group has been strengthening its cy
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Phishing
Apt
Malware
Associated Malware
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
No associations to display
Associated Threat Actors
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
ElfinUnspecified
1
Elfin, also known by various names including Curious Serpens, Peach Sandstorm, APT33, HOLMIUM, MAGNALIUM, and REFINED KITTEN, is a significant threat actor with a track record of malicious cyber activities dating back to at least 2013. The group has been particularly active from 2016 to 2019, target
APT33Unspecified
1
APT33, an Iran-linked threat actor, has been identified as a significant cyber threat to the Defense Industrial Base sector. The group is known for its sophisticated and malicious activities, which primarily involve executing actions with harmful intent. APT33, like other threat actors, could be a s
Associated Vulnerabilities
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
No associations to display
Source Document References
Information about the COBALT GYPSY Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
SourceCreatedAtTitle
CERT-EU
10 months ago
Novel BunnyLoader MaaS threat examined
CERT-EU
10 months ago
Progress Software ‘disappointed’ researchers published PoC of newly-patched bug
CERT-EU
10 months ago
AI security center mulled by NSA
CERT-EU
10 months ago
APTs, botnets combated by new AWS system
CERT-EU
10 months ago
New Menorah malware bolsters OilRig APT's cyberespionage efforts
CERT-EU
10 months ago
ALPHV/BlackCat ransomware attack hits major Michigan health system
CERT-EU
10 months ago
New ASMCrypt malware loader detailed
CERT-EU
10 months ago
Novel LostTrust ransomware operation emerges
CERT-EU
a year ago
Alert: Phishing Campaigns Deliver New SideTwist Backdoor and Agent Tesla Variant
MITRE
a year ago
Cyber Threat Group LYCEUM Takes Center Stage in Middle East Campaign