Russian cyber attack campaigns and actors
Common Information
Type Value
UUID be1a9132-5747-4f30-abf4-be0401382040
Fingerprint 659409118d1187a1
Analysis status DONE
Considered CTI value 2
Text language
Published Oct. 25, 2021, midnight
Added to db Sept. 26, 2022, 9:30 a.m.
Last updated Nov. 17, 2024, 6:54 p.m.
Headline Russian cyber attack campaigns and actors
Title Russian cyber attack campaigns and actors
Detected Hints/Tags/Attributes 316/4/7
Attributes
Details Type #Events CTI Value
Details Mandiant Temporary Group Assumption 7
TEMP.NOBLE
Details Mandiant Temporary Group Assumption 8
TEMP.MIXMASTER
Details Mandiant Temporary Group Assumption 21
TEMP.VELES
Details Threat Actor Identifier - APT 665
APT29
Details Threat Actor Identifier - APT 783
APT28
Details Threat Actor Identifier by SecureWorks 15
TG-4127
Details Threat Actor Identifier - FIN 377
FIN7