From bd3cc6d8ee098f98b233147caefe82f5ed363156 Mon Sep 17 00:00:00 2001 From: Daniel Plohmann Date: Tue, 3 Dec 2019 18:13:44 +0100 Subject: [PATCH] added TA2101 --- clusters/threat-actor.json | 12 +++++++++++- 1 file changed, 11 insertions(+), 1 deletion(-) diff --git a/clusters/threat-actor.json b/clusters/threat-actor.json index df07394..0cbe8c6 100644 --- a/clusters/threat-actor.json +++ b/clusters/threat-actor.json @@ -7800,7 +7800,17 @@ }, "uuid": "200d04c8-a11f-45c4-86fd-35bb5de3f7a3", "value": "Calypso group" + }, + { + "description": "Proofpoint researchers detected campaigns from a relatively new actor, tracked internally as TA2101, targeting German companies and organizations to deliver and install backdoor malware. The actor initiated their campaigns impersonating the Bundeszentralamt fur Steuern, the German Federal Ministry of Finance, with lookalike domains, verbiage, and stolen branding in the emails. For their campaigns in Germany, the actor chose Cobalt Strike, a commercially licensed software tool that is generally used for penetration testing and emulates the type of backdoor framework used by Metasploit, a similar penetration testing tool. Proofpoint researchers have also observed this actor distributing Maze ransomware, employing similar social engineering techniques to those it uses for Cobalt Strike, while also targeting organizations in Italy and impersonating the Agenzia Delle Entrate, the Italian Revenue Agency. We have also recently observed the actor targeting organizations in the United States using the IcedID banking Trojan while impersonating the United States Postal Service (USPS).", + "meta": { + "refs": [ + "https://www.proofpoint.com/us/threat-insight/post/ta2101-plays-government-imposter-distribute-malware-german-italian-and-us" + ] + }, + "uuid": "39925aa0-c7bf-4b9b-97d6-7d600329453d", + "value": "TA2101" } ], - "version": 143 + "version": 144 }