TA446

Threat Actor updated 20 days ago (2024-10-04T13:00:58.455Z)
Download STIX
Preview STIX
TA446, also known as the Callisto APT group, Seaborgium, Star Blizzard, ColdRiver, TAG-53, and BlueCharlie, is a significant threat actor that has been active since at least 2015. The group has persistently targeted government officials, military personnel, journalists, and think tanks, focusing on individuals and organizations involved in international affairs, defense, and logistics support to Ukraine. The group's activities have been tracked by both government and industry researchers, pointing to its widespread impact and high-level threats. In August, Insikt Group, a Recorded Future threat research division, reported that TA446 had been linked to 94 new domains since March of this year. This development suggests that the group is actively modifying its infrastructure in response to public disclosures about its activities. It demonstrates the group's adaptability and resilience in maintaining its operations despite increased scrutiny and exposure. The U.S. and UK governments have identified TA446 as being connected to Russia's Federal Security Service (FSB), specifically its Center 18 cyberespionage unit. This link was also corroborated by a report from Computer Weekly last year, which identified the hacking group as an FSB operation. This connection underscores the serious nature of the threat posed by TA446, as it indicates state-level resources and intent behind the group's malicious activities.
Description last updated: 2024-10-04T12:15:47.721Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at. Create a free account to see the source evidence for each alias, and help fix any errors.
Alias DescriptionVotes
COLDRIVER is a possible alias for TA446. Coldriver, also known as Star Blizzard, Callisto, and Seaborgium, is a Russia-based cyber-espionage group believed to be backed by the Federal Security Service (FSB). This threat actor has been active since at least 2015, targeting government officials, military personnel, journalists, think tanks,
3
Seaborgium is a possible alias for TA446. Seaborgium, also known by various names such as Star Blizzard, Callisto Group, COLDRIVER, and TAG-53, is a threat actor believed to be linked to Russia's Federal Security Service (FSB). The group has been active since at least 2015, targeting government officials, military personnel, journalists, an
3
Calisto is a possible alias for TA446. Calisto, also known as BlueCharlie, Blue Callisto, TAG-53, COLDRIVER, Star Blizzard (formerly SEABORGIUM), TA446, and UNC4057, is a threat actor that has been active since 2019. This group targets a wide range of sectors and is particularly focused on individuals and organizations involved in intern
2
Star Blizzard is a possible alias for TA446. Star Blizzard, a threat actor group also known as "Cold River" and "Callisto," has been actively involved in spear-phishing campaigns to exfiltrate sensitive information from targeted individuals and organizations. Between January 2023 and August 2024, Microsoft observed Star Blizzard target over 30
2
Callisto Apt Group is a possible alias for TA446.
2
Callisto is a possible alias for TA446. Callisto, also known as Star Blizzard, COLDRIVER, TAG-53, and BlueCharlie, is a threat actor group likely based in Russia that has been linked to malicious cyber activities. The group is notorious for its sophisticated spear-phishing attacks targeting organizations and individuals in the UK and othe
2
Bluecharlie is a possible alias for TA446. BlueCharlie, also known as TAG-53, Blue Callisto, Callisto (or Calisto), COLDRIVER, Star Blizzard (formerly SEABORGIUM), and TA446, is a threat actor that has been linked to Russia and has reportedly been active since 2019. The group has been involved in various malicious activities including cybere
2
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Blizzard
Apt
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the TA446 Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more