Elfin

Threat Actor updated 10 days ago (2024-08-29T11:18:10.938Z)
Download STIX
Preview STIX
Elfin, also known as APT33, Peach Sandstorm, HOLMIUM, MAGNALIUM, and REFINED KITTEN, is a threat actor group that has been active since at least 2013. This group has been associated with numerous cyber-espionage activities targeting various sectors including government, defense, satellite, oil, and gas in the U.S. and UAE. From 2016 to 2019, Elfin carried out many attacks on U.S. targets, predominantly through vulnerability exploitation. Microsoft researchers have reported that this Iran-linked group used custom multi-stage backdoor malware, such as Tickler and FalseFont, to compromise organizations. Elfin's activities include high-volume password spray attacks, where attackers try one known password against a list of usernames. These campaigns, named Peach Sandstorm, targeted high-value entities for intelligence collection. One notable incident involved a Shamoon victim in Saudi Arabia who had recently been attacked by Elfin and infected with the Stonedrill malware. However, Symantec found no further evidence linking Elfin directly to these Shamoon attacks. This group has also been linked to state-sponsored advanced persistent threat (APT) groups from countries known for supporting or running cyberattacks and espionage, such as Iran, China, Russia, and North Korea. For instance, it was discovered that multiple APT groups, including Elfin, have utilized the infrastructure of service provider Cloudzy over several years. Despite its diverse naming conventions across different cybersecurity reports, Elfin remains a relentless espionage group posing significant threats to multiple organizations, particularly in Saudi Arabia and the U.S.
Description last updated: 2024-08-29T11:16:25.051Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Peach Sandstorm
3
Peach Sandstorm, also known as Curious Serpens, APT33, Elfin, HOLMIUM, MAGNALIUM, and Refined Kitten, is a threat actor that has been active since 2013. This Iran-linked cyberespionage group has targeted various sectors, including aerospace, energy, government, defense, satellite, oil, and gas. It h
APT33
3
APT33, an Iran-linked threat actor also known as Peach Sandstorm, Holmium, Elfin, Refined Kitten, and Magic Hound, has been involved in a series of cyber espionage activities targeting various sectors. The group's primary targets include the government, defense, satellite, oil, and gas sectors in th
HOLMIUM
3
Holmium, also known as Curious Serpens, Peach Sandstorm, APT33, Elfin, MAGNALIUM, or REFINED KITTEN, is a threat actor that has been active since 2013. This group is responsible for executing malicious activities with the intent of breaching security and conducting cyber espionage. The group is link
Refined Kitten
2
Refined Kitten, also known as APT33, Peach Sandstorm, Elfin, HOLMIUM, and MAGNALIUM, is a threat actor that has been active since at least 2013. This group is linked to Iran and specializes in cyberespionage, targeting sectors such as government, defense, satellite, oil, and gas primarily in the U.S
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Microsoft
Espionage
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Threat Actors
To see the evidence that has resulted in these threatActor associations, create a free account
IDTypeVotesProfile Description
OilRigUnspecified
2
OilRig is a well-known threat actor in the cybersecurity landscape, notorious for its sophisticated attacks on various targets, including Middle Eastern telecommunications organizations and Israel's critical infrastructure sector. This entity has been linked to several high-profile campaigns such as
Source Document References
Information about the Elfin Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Securityaffairs
10 days ago
Iran-linked APT33 adds new Tickler malware to its arsenal
Unit42
6 months ago
Curious Serpens’ FalseFont Backdoor: Technical Analysis, Detection and Prevention
Securityaffairs
8 months ago
APT33 targets Defense Industrial Base sector with FalseFont
Securityaffairs
a year ago
Iranian Peach Sandstorm group behind recent password spray attacks - Security Affairs
CERT-EU
a year ago
Microsoft: Iranian espionage campaign targeted satellite and defense sectors
CERT-EU
a year ago
Cloud Providers Becoming Key Players in Ransomware, Halcyon Warns
CERT-EU
a year ago
Iranian Company Plays Host to Reams of Ransomware, APT Groups
CERT-EU
a year ago
Connect the Dots on State-Sponsored Cyber Incidents - APT 33
MITRE
2 years ago
Cyber Threat Group LYCEUM Takes Center Stage in Middle East Campaign
MITRE
2 years ago
Inside Microsoft 365 Defender: Mapping attack chains from cloud to endpoint - Microsoft Security Blog
MITRE
2 years ago
Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.