Tag-53

Threat Actor updated 8 months ago (2024-01-10T14:25:38.971Z)
Download STIX
Preview STIX
Not enough context has been learned about Tag-53 for a description yet. However we're tracking it as a Threat Actor profile. Threat Actor: A threat actor, also commonly referred to as a threat group, adversary, or hacking team, is a human entity that is behind the execution of actions with malicious intent. It could be a single person, a private company, or part of a government entity. The cybersecurity industry comes up with some pretty crazy naming conventions, and there are very little standards.
Description last updated:
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the Tag-53 Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
CERT-EU
a year ago
Russian Cyber Adversary BlueCharlie Alters Infrastructure in Response to Disclosures