Refined Kitten

Threat Actor updated 10 days ago (2024-08-29T11:18:04.665Z)
Download STIX
Preview STIX
Refined Kitten, also known as APT33, Peach Sandstorm, Elfin, HOLMIUM, and MAGNALIUM, is a threat actor that has been active since at least 2013. This group is linked to Iran and specializes in cyberespionage, targeting sectors such as government, defense, satellite, oil, and gas primarily in the U.S. and UAE. Microsoft researchers reported that this group used a new custom multi-stage backdoor called Tickler to compromise organizations within these sectors. The group has demonstrated its ability to deploy sophisticated attacks, including password spraying campaigns that have affected thousands of targets. Between February and July, the Iranian government hacker group carried out a wave of password spraying attacks against thousands of targets. Microsoft previously tracked the group under the name Holmium but has since identified it as Peach Sandstorm or Refined Kitten. In addition to these attacks, the group was observed attempting to breach defense contractors using a new malware known as FalseFont. These breaches targeted defense organizations worldwide, demonstrating the group's extensive reach and persistent threat to global security. Despite the serious nature of their actions, these threat actors often operate under aliases like Fancy Bear and Refined Kitten, which can potentially undermine the perception of their activities' severity. However, their efforts have significant implications for the sectors they target, particularly those related to research and development of military weapons, systems, subsystems, and components. As a result, ongoing monitoring and proactive defensive measures are crucial in mitigating the risks posed by these threat actors.
Description last updated: 2024-08-29T11:16:35.790Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Peach Sandstorm
5
Peach Sandstorm, also known as Curious Serpens, APT33, Elfin, HOLMIUM, MAGNALIUM, and Refined Kitten, is a threat actor that has been active since 2013. This Iran-linked cyberespionage group has targeted various sectors, including aerospace, energy, government, defense, satellite, oil, and gas. It h
HOLMIUM
4
Holmium, also known as Curious Serpens, Peach Sandstorm, APT33, Elfin, MAGNALIUM, or REFINED KITTEN, is a threat actor that has been active since 2013. This group is responsible for executing malicious activities with the intent of breaching security and conducting cyber espionage. The group is link
APT33
4
APT33, an Iran-linked threat actor also known as Peach Sandstorm, Holmium, Elfin, Refined Kitten, and Magic Hound, has been involved in a series of cyber espionage activities targeting various sectors. The group's primary targets include the government, defense, satellite, oil, and gas sectors in th
Elfin
2
Elfin, also known as APT33, Peach Sandstorm, HOLMIUM, MAGNALIUM, and REFINED KITTEN, is a threat actor group that has been active since at least 2013. This group has been associated with numerous cyber-espionage activities targeting various sectors including government, defense, satellite, oil, and
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Microsoft
Iran
Backdoor
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the Refined Kitten Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Securityaffairs
10 days ago
Iran-linked APT33 adds new Tickler malware to its arsenal
CERT-EU
9 months ago
Microsoft: Hackers target defense firms with new FalseFont malware
Unit42
6 months ago
Curious Serpens’ FalseFont Backdoor: Technical Analysis, Detection and Prevention
CERT-EU
8 months ago
Microsoft: Iranian hackers target researchers with new MediaPl malware
CERT-EU
8 months ago
Iran's APT33 targets US defense contractors with novel malware
BankInfoSecurity
9 months ago
Iranian Hackers Peach Sandstorm Are Delivering New Backdoor
DARKReading
9 months ago
Iran's 'Peach Sandstorm' Cyberattackers Target Global Defense Network
CERT-EU
9 months ago
Rising Cyber Threats in the Middle East – A Virtual Battleground – Global Security Mag Online
CERT-EU
a year ago
Hacker Group Names Are Now Absurdly Out of Control - Slashdot
CERT-EU
a year ago
Iranian Nation-State Actors Employ Password Spray Attacks Targeting Multiple Sectors
BankInfoSecurity
a year ago
Iranian Hackers Gain Sophistication, Microsoft Warns
CERT-EU
a year ago
Global password spray attacks target thousands of organizations
CERT-EU
a year ago
Iranian Threat Group Hits Thousands With Password Spray Campaign