Goldeneye

Threat Actor Profile Updated 3 months ago
Download STIX
Preview STIX
GoldenEye is a recognized threat actor in the cybersecurity world, known for its malicious activities. It's often considered a variant of Petya and has been referred to as WannaCry's sibling due to similarities in their operations. GoldenEye appears to be an adaptation of another source code on GitHub that supports various types of Denial-of-Service (DoS) attacks, including HTTP GET, HULK, TLS, and basic TCP and UDP. This botnet is versatile and capable of launching significant cyber threats. In previous incidents, it was noted that the threat actors behind ExPetr were technically unable to decrypt Master File Table (MFT) that was encrypted with the GoldenEye component. This suggests that GoldenEye could potentially be used in more destructive ways than ransomware, as it can cause permanent data loss. A new malware variant distinct from Petya has surfaced recently, receiving various names such as Petrwrap and GoldenEye, indicating the persistent evolution of this threat actor. Interestingly, GoldenEye has also been linked with non-malicious activities. For example, EXtas1stv, known for leaking Microsoft and Bethesda-related news, reported the arrival of GoldenEye 007 on Game Pass. Furthermore, Appin offered a tool named "MyCommando," also known as GoldenEye, which allowed customers to securely log in, view and download campaign-specific data, choose task options ranging from open-source research to social engineering to a Trojan campaign. However, given the notoriety of the GoldenEye name in the cybersecurity industry, it's crucial to differentiate between these different uses.
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
petya
2
Petya is a type of malware, specifically ransomware, that infected Windows-based systems primarily through phishing emails. It was notorious for its ability to disrupt operations and hold data hostage for ransom. Petya, along with other types of ransomware like WannaCry, NotPetya, TeslaCrypt, and Da
petrwrap
1
Petrwrap is a new variant of malware that has recently emerged, distinguishable enough from its predecessor, Petya, to warrant its own name. It has also been referred to as GoldenEye in some circles. This malicious software is designed to infiltrate computer systems, often through suspicious downloa
Expetr
1
ExPetr, also known as PetrWrap, Petya, or NotPetya, is a threat actor that emerged in the cybersecurity landscape on April 15, 2017, with its first ransomware attack infused with EternalBlue. The code used by ExPetr was borrowed from another malicious software called Win32/Diskcoder.Petya ransomware
Appin
1
Appin, an Indian-based threat actor or hacking group, has been linked to numerous data theft incidents and cyberattacks as per the exhaustive analysis of data collected by Reuters journalists. Notably, Appin's activities have been tied to incidents involving Telenor and a Zurich-based consultant. De
Mycommando
1
MyCommando, a threat actor associated with Appin, has been investigated by journalists from Reuters for its malicious activities. A threat actor is a human entity that executes actions with harmful intent and can range from an individual to a private company or a government entity. In the case of My
Commando
1
Commando is a threat actor identified as being behind the "Commando Cat" attack campaign, which poses significant cybersecurity risks through the abuse of exposed Docker remote API servers. The Commando Cat attack sequence involves deploying benign containers generated using the publicly-available C
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Denial of Se...
Malware
Trojan
Botnet
Github
Mft
Associated Malware
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
WannaCryUnspecified
1
WannaCry is a type of malware, specifically ransomware, that caused significant global disruption in 2017. It exploited Windows SMBv1 Remote Code Execution Vulnerabilities (CVE-2017-0144, CVE-2017-0145, CVE-2017-0143), which allowed it to spread rapidly and infect over 200,000 machines across more t
Associated Threat Actors
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
No associations to display
Associated Vulnerabilities
To see the evidence that has resulted in this association, create a free account
IDTypeVotesProfile Description
No associations to display
Source Document References
Information about the Goldeneye Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
SourceCreatedAtTitle
CERT-EU
7 months ago
Examples of Past and Current Attacks | #ransomware | #cybercrime | National Cyber Security Consulting
CERT-EU
8 months ago
Indian Hack-for-Hire Group Targeted U.S., China, and More for Over 10 Years
CERT-EU
a year ago
Soul Hackers 2 Is Reportedly Coming Soon To Xbox Game Pass | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker - National Cyber Security
MITRE
a year ago
Bad Rabbit ransomware
MITRE
a year ago
New Ransomware Variant "Nyetya" Compromises Systems Worldwide
Fortinet
a year ago
2022 IoT Threat Review | FortiGuard Labs