STRONTIUM

Threat Actor updated a month ago (2024-09-05T13:17:42.738Z)
Download STIX
Preview STIX
Strontium, also known as APT28, Fancy Bear, Forest Blizzard, and several other names, is a threat actor linked to Russia's General Staff Main Intelligence Directorate (GRU). Active since at least 2007, the group has targeted governments, militaries, and security organizations worldwide. Strontium's activities range from cyber espionage operations against European countries, which have been condemned by NATO and the European Union, to the exploitation of various vulnerabilities in widespread software systems. The group's tactics have evolved over time, demonstrating a sophisticated understanding of cyber warfare. In one instance, Microsoft attributed Strontium's brute-forcing of Office365 credentials over Tor. This indicates an advanced capability for credential harvesting, a common but effective technique in cyber-espionage. Moreover, Palo Alto Networks’ Unit 42 reported that the group exploited the CVE-2023-23397 vulnerability in attacks aimed at European NATO members, further showcasing their technical prowess and strategic targeting. Recently, Strontium has been observed utilizing the Moobot botnet, a tool often used for distributed denial-of-service (DDoS) attacks, data theft, and delivering malware. Additionally, the group has been linked to a previously unknown tool named GooseEgg, which was used to exploit the Windows Print Spooler flaw CVE-2022-38028. These activities highlight the ongoing threat posed by Strontium, necessitating constant vigilance and robust cybersecurity measures from potential target entities.
Description last updated: 2024-09-05T13:16:23.706Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at. Create a free account to see the source evidence for each alias, and help fix any errors.
Alias DescriptionVotes
APT28 is a possible alias for STRONTIUM. APT28, also known as Fancy Bear, Forest Blizzard, and Unit 26165 of the Russian Main Intelligence Directorate, is a Russia-linked threat actor that has been active since at least 2007. This group has targeted governments, militaries, and security organizations worldwide with a particular focus on th
6
Fancy Bear is a possible alias for STRONTIUM. Fancy Bear is a sophisticated Russian-based threat actor, also known as Sofacy or APT 28, that has been active since the mid-2000s. Fancy Bear is responsible for targeted intrusion campaigns against the Aerospace, Defense, Energy, Government and Media sectors. At the DNC, both Cozy Bear and Fancy Be
4
Forest Blizzard is a possible alias for STRONTIUM. Forest Blizzard, also known as APT28, Fancy Bear, and Strontium, is a threat actor linked to the Russian General Staff Main Intelligence Directorate (GRU) and the 85th Main Special Service Center (GTsSS). The group has been involved in persistent espionage campaigns against European countries, which
4
Pawn Storm is a possible alias for STRONTIUM. Pawn Storm, also known as APT28, Fancy Bear, Sofacy Group, Sednit, BlueDelta, and STRONTIUM, is a threat actor that has been active since at least 2007. The group is notorious for its complex operations that steal victims' credentials to enable surveillance or intrusion operations. It has targeted g
2
Fancybear is a possible alias for STRONTIUM. Fancybear, also known as APT28, Forest Blizzard, or Strontium, is a threat actor linked to Russia that has been involved in various cyber espionage operations. These operations have targeted European countries and have been condemned by both NATO and the European Union. This group has demonstrated a
2
Sofacy is a possible alias for STRONTIUM. Sofacy is a threat actor group that has been observed using multiple languages to create variants of the Zebrocy Trojan and Cannon. In one campaign, they relied heavily on filenames to lure victims into launching weaponized documents. The group packed only Delphi variants in an attempt to increase e
2
Sednit is a possible alias for STRONTIUM. Sednit, also known as APT28, Fancy Bear, Pawn Storm, Sofacy Group, BlueDelta, and Strontium, is a threat actor associated with Russia's military intelligence. The group has been active since at least 2007, primarily targeting governments, militaries, and security organizations worldwide. Notably, Se
2
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Russia
Apt
Microsoft
Exploit
Ukraine
Outlook
Vulnerability
russian
State Sponso...
Phishing
Blizzard
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Threat Actors
To see the evidence that has resulted in these threatActor associations, create a free account
Alias DescriptionAssociation TypeVotes
The Cadet Blizzard Threat Actor is associated with STRONTIUM. Cadet Blizzard, a threat actor group associated with Russia's GRU military intelligence unit, has been identified by Microsoft as the perpetrator of destructive cyber attacks in Ukraine using wiper malware. The group has been active since at least 2020 and has recently gained some success, accordingUnspecified
2
Source Document References
Information about the STRONTIUM Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Securityaffairs
a month ago
Securityaffairs
4 months ago
Securityaffairs
5 months ago
Securityaffairs
5 months ago
Securityaffairs
5 months ago
Securityaffairs
5 months ago
Securityaffairs
6 months ago
DARKReading
6 months ago
Securityaffairs
6 months ago
CERT-EU
7 months ago
CERT-EU
7 months ago
CERT-EU
7 months ago
CERT-EU
8 months ago
BankInfoSecurity
8 months ago
CERT-EU
8 months ago
BankInfoSecurity
8 months ago
CERT-EU
10 months ago
Securityaffairs
10 months ago
CERT-EU
10 months ago
CERT-EU
10 months ago