SYMBOLCOMMON_NAMEaka. SYNONYMS

PLATINUM  (Back to overview)

aka: ATK33, G0068, TwoForOne

PLATINUM has been targeting its victims since at least as early as 2009, and may have been active for several years prior. Its activities are distinctly different not only from those typically seen in untargeted attacks, but from many targeted attacks as well. A large share of targeted attacks can be characterized as opportunistic: the activity group changes its target profiles and attack geographies based on geopolitical seasons, and may attack institutions all over the world. Like many such groups, PLATINUM seeks to steal sensitive intellectual property related to government interests, but its range of preferred targets is consistently limited to specific governmental organizations, defense institutes, intelligence agencies, diplomatic institutions, and telecommunication providers in South and Southeast Asia. The group’s persistent use of spear phishing tactics (phishing attempts aimed at specific individuals) and access to previously undiscovered zero-day exploits have made it a highly resilient threat.


Associated Families
win.amtsol win.redpepper win.redsalt

References
2019-06-05Twitter (@ItsReallyNick)Nick Carr
Tweet on Malware Sample
REDPEPPER REDSALT
2019-01-01MITREMITRE ATT&CK
Group description: PLATINUM
PLATINUM
2018-10-01FireEyeAdrian Bataille, Matias Bevilacqua
Hunting for PLATINUM
REDSALT
2017-06-07MicrosoftMicrosoft Defender ATP Research Team
PLATINUM continues to evolve, find ways to maintain invisibility
AMTsol
2016-04-26MicrosoftWindows Defender Advanced Threat Hunting Team
PLATINUM Targeted attacks in South and Southeast Asia
AMTsol PLATINUM
2016-04-26MicrosoftMicrosoft Defender ATP Research Team
Digging deep for PLATINUM
PLATINUM
2015-09-08FireEyeFireEye
Two for One: Microsoft Office Encapsulated PostScriptand Windows Privilege Escalation Zero-Days
REDSALT

Credits: MISP Project