Cozybear

Threat Actor Profile Updated a month ago
Download STIX
Preview STIX
CozyBear, also known as APT29 and Midnight Blizzard, is a threat actor believed to be linked to the Russian state. This group has been actively engaged in cyber operations against Ukraine and its allies and has been involved in several major breaches, including attacks on Okta, Dropbox, Department of Defense, Uber, Lastpass, Log4j, Codecov, Cozybear, and GeneralBytes. The cybersecurity industry recognizes this group under various names due to differing naming conventions, with Microsoft referring to it as YTTRIUM or Midnight Blizzard, formerly Nobelium. In a significant incident, CozyBear breached senior Microsoft executives' email inboxes using an unsophisticated hacking technique. Microsoft emphasized that the hackers had targeted only "a very small percentage of Microsoft corporate email accounts" with the aim of collecting "information related to Midnight Blizzard itself." Despite the limited scope, this breach sparked major security concerns due to the high-profile nature of the targets and the potential for sensitive information exposure. Third-party security researchers attribute these cyber-attacks to CozyBear, emphasizing the overlap between the activities of this group and those tracked by Microsoft as YTTRIUM. The regulatory filing indicates that the hackers are believed to be "Midnight Blizzard," further reinforcing the connection between these different identifiers. As of 2023, the Cloud Security Alliance (CSA) identified the involvement of CozyBear in major breaches, highlighting the continuing threat posed by this group.
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
APT29
3
APT29, also known as Cozy Bear, SVR group, BlueBravo, Nobelium, Midnight Blizzard, and The Dukes, is a threat actor linked to Russia. This group is notorious for its malicious activities in the cybersecurity realm, executing actions with harmful intent. It has been associated with several high-profi
Midnight Blizzard
2
Midnight Blizzard, a Russia-linked Advanced Persistent Threat (APT) group, has emerged as a significant cybersecurity concern. The group is known for executing actions with malicious intent and has been linked to several high-profile cyber attacks on global organizations. Notably, it breached the sy
NOBELIUM
2
Nobelium, a threat actor linked to Russia's SVR, has been actively targeting French diplomatic entities as part of its cyber-espionage activities. The Advanced Persistent Threat (APT) group has utilized sophisticated techniques such as phishing and attempts to install Cobalt Strike, an advanced malw
YTTRIUM
1
Yttrium, also known as APT29, CozyBear, UNC2452, NOBELIUM, and Midnight Blizzard, is a prominent threat actor in the cybersecurity landscape. This group has been attributed to several significant cyber-attacks, with its activities largely overlapping with those attributed to APT29 or CozyBear, accor
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Microsoft
Russia
Log4j
Associated Malware
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
No associations to display
Associated Threat Actors
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
No associations to display
Associated Vulnerabilities
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
No associations to display
Source Document References
Information about the Cozybear Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
SourceCreatedAtTitle
BankInfoSecurity
a month ago
Microsoft President Admits to Major Security Failures
CERT-EU
5 months ago
Russian State Hackers Penetrated Microsoft Code Repositories | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting
BankInfoSecurity
5 months ago
Russian State Hackers Penetrated Microsoft Code Repositories
DARKReading
5 months ago
10 Essential Processes for Reducing the Top 11 Cloud Risks
BankInfoSecurity
6 months ago
HPE Fingers Russian State Hackers for Email Hack
BankInfoSecurity
6 months ago
Microsoft's Latest Hack Sparks Major Security Concerns
BankInfoSecurity
6 months ago
Microsoft: Russian Hackers Had Access to Executives' Emails
BankInfoSecurity
6 months ago
Microsoft: Russian State Hackers Obtained Access to Leadership Emails
MITRE
a year ago
Analysis of cyberattack on U.S. think tanks, non-profits, public sector by unidentified attackers - Microsoft Security Blog
BankInfoSecurity
a year ago
Russian APT Hackers Actively Targeting European NATO Allies
BankInfoSecurity
a year ago
European Governments Targeted in Russian Espionage Campaign