Peach Sandstorm

Threat Actor updated 10 days ago (2024-08-29T11:18:06.443Z)
Download STIX
Preview STIX
Peach Sandstorm, also known as Curious Serpens, APT33, Elfin, HOLMIUM, MAGNALIUM, and Refined Kitten, is a threat actor that has been active since 2013. This Iran-linked cyberespionage group has targeted various sectors, including aerospace, energy, government, defense, satellite, oil, and gas. It has shown consistent interest in U.S. and other countries' organizations, particularly in the satellite, defense, and to some extent, pharmaceutical sectors. In 2023, Peach Sandstorm carried out a series of password spray attacks attempting to authenticate to thousands of environments. In 2024, Microsoft observed Peach Sandstorm developing and deploying a new backdoor named FalseFont to target individuals working for organizations in the Defense Industrial Base (DIB) sector. The use of FalseFont aligns with Peach Sandstorm's activities over the past year, indicating an ongoing improvement in their tradecraft. Between April and July 2024, Peach Sandstorm also deployed a custom multi-stage backdoor, Tickler, leveraging Azure infrastructure hosted in fraudulent, attacker-controlled Azure subscriptions for command-and-control (C2). Peach Sandstorm's activities have included lateral movement via SMB and compromising user accounts as part of broader password spray operations. In May 2024, the group compromised a user account with minimal access permissions at a county-level government in a swing state. Microsoft's reports suggest that Peach Sandstorm continues to pose a significant threat to high-value targets, particularly those within the DIB sector, demonstrating both a willingness and capability to develop and deploy sophisticated malware tools for espionage purposes.
Description last updated: 2024-08-29T11:16:02.542Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
HOLMIUM
5
Holmium, also known as Curious Serpens, Peach Sandstorm, APT33, Elfin, MAGNALIUM, or REFINED KITTEN, is a threat actor that has been active since 2013. This group is responsible for executing malicious activities with the intent of breaching security and conducting cyber espionage. The group is link
APT33
5
APT33, an Iran-linked threat actor also known as Peach Sandstorm, Holmium, Elfin, Refined Kitten, and Magic Hound, has been involved in a series of cyber espionage activities targeting various sectors. The group's primary targets include the government, defense, satellite, oil, and gas sectors in th
Refined Kitten
5
Refined Kitten, also known as APT33, Peach Sandstorm, Elfin, HOLMIUM, and MAGNALIUM, is a threat actor that has been active since at least 2013. This group is linked to Iran and specializes in cyberespionage, targeting sectors such as government, defense, satellite, oil, and gas primarily in the U.S
Elfin
3
Elfin, also known as APT33, Peach Sandstorm, HOLMIUM, MAGNALIUM, and REFINED KITTEN, is a threat actor group that has been active since at least 2013. This group has been associated with numerous cyber-espionage activities targeting various sectors including government, defense, satellite, oil, and
Magic Hound
2
Magic Hound, also known as APT33, Peach Sandstorm, Holmium, Elfin, and Refined Kitten, is an Iranian cyber-espionage group that poses a significant threat to various sectors worldwide. This threat actor has been involved in multiple malicious campaigns, leveraging different types of sophisticated ma
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Microsoft
Backdoor
Iran
Azure
Confluence
Exploit
Manageengine
Lateral Move...
Malware
Remote Code ...
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
PegasusUnspecified
2
Pegasus is a highly potent malware developed by NSO Group, an Israeli cybersecurity firm. It is designed to infiltrate systems and collect sensitive data, often used for targeted surveillance. This malicious software has been notoriously deployed by oppressive regimes to spy on political dissidents,
FalsefontUnspecified
2
FalseFont is a malicious software (malware) developed and used by the Iranian nation-state actor Peach Sandstorm, which has been targeting organizations in the Defense Industrial Base (DIB) sector. This malware allows its operators to gain remote access to compromised systems, execute files, and tra
Associated Vulnerabilities
To see the evidence that has resulted in these vulnerability associations, create a free account
IDTypeVotesProfile Description
CVE-2022-26134has used
3
CVE-2022-26134 is a critical software vulnerability that was discovered in Atlassian Confluence Server and Data Center. This flaw, which allows for remote code execution (RCE), was publicly disclosed by Atlassian in June 2022. The Cybersecurity and Infrastructure Security Agency (CISA) recognized th
CVE-2022-47966has used
3
CVE-2022-47966 is a critical vulnerability discovered in Zoho ManageEngine ServiceDesk Plus, a widely used IT management software. The flaw was exploited by malicious actors to gain unauthorized access to the organization's systems and networks. The exploitation started just five days after proof-of
Source Document References
Information about the Peach Sandstorm Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Securityaffairs
6 days ago
Security Affairs newsletter Round 487 by Pierluigi Paganini – INTERNATIONAL EDITION
InfoSecurity-magazine
10 days ago
Iranian Hackers Secretly Aid Ransomware Attacks on US
Securityaffairs
10 days ago
Iran-linked APT33 adds new Tickler malware to its arsenal
InfoSecurity-magazine
a month ago
Microsoft Reveals Iranian US Election Interference Ops
CERT-EU
9 months ago
Microsoft: Hackers target defense firms with new FalseFont malware
Unit42
6 months ago
Curious Serpens’ FalseFont Backdoor: Technical Analysis, Detection and Prevention
CERT-EU
8 months ago
Les dernières cyberattaques (2 janvier 2024) • Cybersécurité OSINT
CERT-EU
8 months ago
First American cyberattack, Iran APT33, ransomware victim spike | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting
CERT-EU
8 months ago
Iran's APT33 targets US defense contractors with novel malware
CERT-EU
8 months ago
Iran-linked APT33 targets Defense Industrial Base sector with FalseFont backdoor
Securityaffairs
8 months ago
APT33 targets Defense Industrial Base sector with FalseFont
CERT-EU
8 months ago
Iranian cyberspies target US defense orgs with new backdoor
BankInfoSecurity
9 months ago
Iranian Hackers Peach Sandstorm Are Delivering New Backdoor
CERT-EU
9 months ago
Cyber Security Week In Review: December 22, 2023
CERT-EU
9 months ago
Iranian Hackers Targeting US Defense Industrial Base Entities With New Backdoor
DARKReading
9 months ago
Iran's 'Peach Sandstorm' Cyberattackers Target Global Defense Network
CERT-EU
a year ago
New security features in Windows 11 protect users and empower IT teams | Microsoft Security Blog
CERT-EU
a year ago
SprySocks, Lazarus, Fortinet, Juniper, CISA, AI Art, More News, & Jason Wood – SWN #326
CERT-EU
a year ago
Iranian Hackers Attack Thousands of Organizations Using Password Spraying | IT Security News
CERT-EU
a year ago
Microsoft: Iranian espionage campaign targeted satellite and defense sectors