HOLMIUM

Threat Actor updated 10 days ago (2024-08-29T11:18:08.868Z)
Download STIX
Preview STIX
Holmium, also known as Curious Serpens, Peach Sandstorm, APT33, Elfin, MAGNALIUM, or REFINED KITTEN, is a threat actor that has been active since 2013. This group is responsible for executing malicious activities with the intent of breaching security and conducting cyber espionage. The group is linked to Iran and has been observed targeting thousands of organizations worldwide. Multiple reports suggest that Holmium's activities are multifaceted, involving various methods such as password spraying and the use of custom multi-stage backdoor malware. Since February 2023, Microsoft has reported several instances of password spraying activity against numerous organizations by this threat actor. In addition, the group has conducted a series of attacks using newly discovered FalseFont backdoor malware, specifically targeting organizations in the Defense Industrial Base (DIB) sector. The group has leveraged novel malware in their attacks, demonstrating their ability to adapt and evolve their techniques to bypass security measures. The threat posed by Holmium extends beyond mere password spraying. The group has been observed deploying new custom multi-stage backdoor malware named Tickler to compromise organizations in sectors such as government, defense, satellite, oil, and gas in the U.S. and UAE. In early November, Microsoft’s Threat Intelligence team reported that Holmium attempted to deliver the new FalseFont malware. This ongoing activity underscores the persistent and evolving nature of the threat posed by Holmium to global cybersecurity.
Description last updated: 2024-08-29T11:16:16.362Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Peach Sandstorm
5
Peach Sandstorm, also known as Curious Serpens, APT33, Elfin, HOLMIUM, MAGNALIUM, and Refined Kitten, is a threat actor that has been active since 2013. This Iran-linked cyberespionage group has targeted various sectors, including aerospace, energy, government, defense, satellite, oil, and gas. It h
APT33
5
APT33, an Iran-linked threat actor also known as Peach Sandstorm, Holmium, Elfin, Refined Kitten, and Magic Hound, has been involved in a series of cyber espionage activities targeting various sectors. The group's primary targets include the government, defense, satellite, oil, and gas sectors in th
Refined Kitten
4
Refined Kitten, also known as APT33, Peach Sandstorm, Elfin, HOLMIUM, and MAGNALIUM, is a threat actor that has been active since at least 2013. This group is linked to Iran and specializes in cyberespionage, targeting sectors such as government, defense, satellite, oil, and gas primarily in the U.S
Elfin
3
Elfin, also known as APT33, Peach Sandstorm, HOLMIUM, MAGNALIUM, and REFINED KITTEN, is a threat actor group that has been active since at least 2013. This group has been associated with numerous cyber-espionage activities targeting various sectors including government, defense, satellite, oil, and
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Microsoft
Iran
Espionage
Backdoor
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Vulnerabilities
To see the evidence that has resulted in these vulnerability associations, create a free account
IDTypeVotesProfile Description
CVE-2017-11774Unspecified
2
None
Source Document References
Information about the HOLMIUM Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Securityaffairs
10 days ago
Iran-linked APT33 adds new Tickler malware to its arsenal
Unit42
6 months ago
Curious Serpens’ FalseFont Backdoor: Technical Analysis, Detection and Prevention
CERT-EU
8 months ago
Microsoft: Iranian hackers target researchers with new MediaPl malware
CERT-EU
8 months ago
Vulnerable Linux SSH servers targeted for cryptomining, DDoS attacks
CERT-EU
8 months ago
New Nim-based malware, Editbot Stealer emerge
CERT-EU
8 months ago
Iran's APT33 targets US defense contractors with novel malware
Securityaffairs
8 months ago
APT33 targets Defense Industrial Base sector with FalseFont
BankInfoSecurity
9 months ago
Iranian Hackers Peach Sandstorm Are Delivering New Backdoor
CERT-EU
9 months ago
Iran’s Peach Sandstorm Deploy FalseFont Backdoor in Defense Sector
CERT-EU
a year ago
Iranian Hackers Attack Thousands of Organizations Using Password Spraying | IT Security News
CERT-EU
a year ago
Iranian Hackers Attack Thousands of Organizations Using Password Spraying
CERT-EU
a year ago
Peach Sandstorm password spray campaigns enable intelligence collection at high-value targets - Cyber Security Review
Securityaffairs
a year ago
Iranian Peach Sandstorm group behind recent password spray attacks - Security Affairs
BankInfoSecurity
a year ago
Iranian Hackers Gain Sophistication, Microsoft Warns
DARKReading
a year ago
Microsoft: 'Peach Sandstorm' Cyberattacks Target Defense, Pharmaceutical Orgs
CERT-EU
a year ago
Iranian Nation-State Actors Employ Password Spray Attacks Targeting Multiple Sectors
MITRE
2 years ago
Inside Microsoft 365 Defender: Mapping attack chains from cloud to endpoint - Microsoft Security Blog