COLDRIVER

Threat Actor updated 23 days ago (2024-08-15T17:17:43.742Z)
Download STIX
Preview STIX
Coldriver, also known as Star Blizzard, (Blue) Callisto, Blue Charlie, and Seaborgium, is a notorious Russia-based cyber-espionage group believed to be linked to the Federal Security Service's (FSB) Centre 18. The group has been actively involved in numerous malicious activities, including disinformation and credential-harvesting campaigns against Ukraine, as part of Russia's broader war efforts. This threat actor has been tracked by various cybersecurity organizations, including Microsoft, and has evolved its attack tactics over time, making it a significant concern for global cybersecurity. In a report published on August 14, 2024, the University of Toronto's investigative research group disclosed that Coldriver was responsible for the River of Phish campaign. This finding was corroborated by comparing investigation results with materials from the Microsoft Security Threat Intelligence Center (MSTIC), Proofpoint, PwC, and others. However, Citizen Lab researchers found that another cyber-espionage group distinct from Coldriver also participated in the campaign, indicating a complex and multi-faceted threat landscape. Google's Threat Analysis Group (TAG) has warned that Coldriver has been using a custom backdoor in its operations, further elevating the risk profile of this threat actor. In December, a joint cybersecurity advisory issued by the Cyber National Mission Force, the FBI, the Cybersecurity and Infrastructure Security Agency, and international cyber authorities highlighted advanced spear-phishing campaigns launched by Coldriver. These developments underscore the persistent and evolving nature of the threat posed by Coldriver and the need for robust cybersecurity measures to counter such sophisticated adversaries.
Description last updated: 2024-08-15T17:16:36.025Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Seaborgium
6
Seaborgium, also known as Star Blizzard, Callisto Group, COLDRIVER, and TAG-53, is a threat actor linked to suspected Russian threat activity groups. Open-source reporting has enabled Insikt Group to profile the infrastructure used by this group, revealing significant overlaps with other known malic
Bluecharlie
5
BlueCharlie, also known as TAG-53, Blue Callisto, Callisto (or Calisto), COLDRIVER, Star Blizzard (formerly SEABORGIUM), and TA446, is a threat actor that has been linked to Russia and has reportedly been active since 2019. The group has been involved in various malicious activities including cybere
Callisto
5
Callisto, also known as Gossamer Bear, COLDRIVER, UNC4057, Star Blizzard, Blue Charlie, and SEABORGIUM, is a threat actor linked to the Russian state. This group, which has been tracked by various entities including Microsoft, Google's Threat Analysis Group (TAG), and Insikt Group, is known for its
Star Blizzard
4
Star Blizzard, also known as Seaborgium or the Callisto Group, is a threat actor linked to Russia's intelligence service, the FSB. The group has been involved in sophisticated cyber-attacks worldwide, primarily using spear-phishing campaigns to steal account credentials and data. Microsoft, which tr
Callisto Group
3
The Callisto Group, identified as a threat actor, has been linked to significant cyber threats and malicious activities. This group, believed to be operating within Russia's Federal Security Service (FSB), has been accused of coordinating an operational malicious cyber unit, demonstrating the capabi
TA446
3
TA446, also known as the Callisto APT group, Seaborgium, Star Blizzard, ColdRiver, TAG-53, and BlueCharlie, is a threat actor that has been active since at least 2015. This cyberespionage entity has persistently targeted individuals and organizations involved in international affairs, defense, and l
Gossamer Bear
2
Gossamer Bear, also known as Callisto, Blue Callisto, BlueCharlie (or TAG-53), Calisto, Star Blizzard (formerly SEABORGIUM), TA446, and UNC4057, is a significant threat actor that has been active since 2019. The group primarily focuses on credential harvesting and conducts hack-and-leak campaigns ta
Unc4057
2
UNC4057, also known as ColdRiver, Star Blizzard, Blue Charlie, and Callisto, is a Russian-backed advanced persistent threat (APT) group that has been active since 2019. This group, sponsored by the Federal Security Service (FSB), has been involved in various malicious activities on behalf of the Rus
Calisto
2
Calisto, also known as BlueCharlie, Blue Callisto, TAG-53, COLDRIVER, Star Blizzard (formerly SEABORGIUM), TA446, and UNC4057, is a threat actor that has been active since 2019. This group targets a wide range of sectors and is particularly focused on individuals and organizations involved in intern
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Phishing
Blizzard
Apt
Implant
Ukraine
State Sponso...
Decoy
Google
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
SpicaUnspecified
5
Spica is a custom malware developed and utilized by the threat group known as Coldriver. The backdoor software, Spica, was first identified by Google's Threat Analysis Group (TAG), which has been tracking its use since as early as September of the previous year. The malware appears to be used in hig
Associated Vulnerabilities
To see the evidence that has resulted in these vulnerability associations, create a free account
IDTypeVotesProfile Description
Star Blizzard/seaborgiumUnspecified
2
None
Source Document References
Information about the COLDRIVER Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
InfoSecurity-magazine
23 days ago
Russia’s FSB Behind Massive Phishing Espionage Campaign
BankInfoSecurity
2 months ago
European Union Sanctions Russian State Hackers
BankInfoSecurity
5 months ago
US Cyber Command Expanded 'Hunt Forward' Operations in 2023
CERT-EU
6 months ago
Russian Hackers Target Ukraine Via A Disinformation Campaign
Securityaffairs
6 months ago
Security Affairs newsletter Round 461 by Pierluigi Paganini
Securityaffairs
6 months ago
Security Affairs newsletter Round 460 by Pierluigi Paganini
DARKReading
7 months ago
Iran-Backed Charming Kitten Stages Fake Webinar Platform to Ensnare Targets
Securityaffairs
7 months ago
Security Affairs newsletter Round 459 by Pierluigi Paganini
Securityaffairs
7 months ago
Security Affairs newsletter Round 457 by Pierluigi Paganini
Securityaffairs
7 months ago
Security Affairs newsletter Round 456 by Pierluigi Paganini
Malwarebytes
8 months ago
Coldriver threat group targets high-ranking officials to obtain credentials | Malwarebytes
Securityaffairs
8 months ago
Security Affairs newsletter Round 454 by Pierluigi Paganini
CERT-EU
8 months ago
ColdRiver threat group targeting critical infrastructure with backdoor attacks
CERT-EU
8 months ago
Russian hacker Coldriver extends tactics to include custom malware | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting
DARKReading
8 months ago
Microsoft: Iran's Mint Sandstorm APT Blasts Educators, Researchers
InfoSecurity-magazine
8 months ago
Russian Coldriver Hackers Deploy Malware to Target Western Officials
CERT-EU
8 months ago
What is SPICA backdoor malware used by Russian hackers on Western officials? | Technology News | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting
CERT-EU
8 months ago
Cyber Security Week in Review: January 19, 2024
CERT-EU
8 months ago
Google: Russian state hackers deploying malware in espionage attacks around Europe
CERT-EU
8 months ago
Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware - Cyber Security Review