COBALT GYPSY

Threat Actor updated 4 months ago (2024-05-05T01:17:34.945Z)
Download STIX
Preview STIX
Cobalt Gypsy, also known as APT34, Helix Kitten, Hazel Sandstorm, and OilRig, is an Iranian advanced persistent threat operation that has been active since at least 2014. This threat actor has a history of targeting sectors such as telecommunications, government, defense, oil, and financial services primarily in the Middle East. The group's modus operandi typically involves spear-phishing lures leading to the deployment of various backdoors, with its activities bearing similarities to those of other groups like COBALT TRINITY (also known as Elfin and APT33). On October 2, 2023, Cobalt Gypsy's cyberespionage capabilities were significantly bolstered with the introduction of the novel Menorah malware. This new tool was deployed in a spear-phishing campaign, which notably included a Saudi Arabia-based organization among its targets. The Menorah malware represents a significant addition to the group's arsenal, enhancing their ability to conduct sophisticated cyberespionage operations. The cybersecurity industry should remain vigilant in monitoring the activities of Cobalt Gypsy and similar threat actors. The introduction of the Menorah malware demonstrates the group's ongoing commitment to developing new tools and tactics for conducting espionage. It also underscores the need for organizations, particularly those in the targeted sectors and regions, to maintain robust cybersecurity defenses and awareness of potential threats.
Description last updated: 2024-05-05T00:27:04.886Z
What's your take? (Question 1 of 1)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
OilRig
2
OilRig is a well-known threat actor in the cybersecurity landscape, notorious for its sophisticated attacks on various targets, including Middle Eastern telecommunications organizations and Israel's critical infrastructure sector. This entity has been linked to several high-profile campaigns such as
APT34
2
APT34, also known as OilRig, EUROPIUM, Hazel Sandstorm, and Crambus among other names, is a threat actor believed to be operating on behalf of the Iranian government. Operational since at least 2014, APT34 has been involved in long-term cyber espionage operations primarily focused on reconnaissance
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the COBALT GYPSY Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
CERT-EU
a year ago
Novel BunnyLoader MaaS threat examined
CERT-EU
a year ago
Progress Software ‘disappointed’ researchers published PoC of newly-patched bug
CERT-EU
a year ago
AI security center mulled by NSA
CERT-EU
a year ago
APTs, botnets combated by new AWS system
CERT-EU
a year ago
New Menorah malware bolsters OilRig APT's cyberespionage efforts
CERT-EU
a year ago
ALPHV/BlackCat ransomware attack hits major Michigan health system
CERT-EU
a year ago
New ASMCrypt malware loader detailed
CERT-EU
a year ago
Novel LostTrust ransomware operation emerges
CERT-EU
a year ago
Alert: Phishing Campaigns Deliver New SideTwist Backdoor and Agent Tesla Variant
MITRE
2 years ago
Cyber Threat Group LYCEUM Takes Center Stage in Middle East Campaign