Skip to content

Hide Navigation Hide TOC

MoustachedBouncer - G1019 (7251b44b-6072-476c-b8d9-a6e32c355b28)

MoustachedBouncer is a cyberespionage group that has been active since at least 2014 targeting foreign embassies in Belarus.(Citation: MoustachedBouncer ESET August 2023)

Cluster A Galaxy A Cluster B Galaxy B Level
MoustachedBouncer - G1019 (7251b44b-6072-476c-b8d9-a6e32c355b28) Intrusion Set JavaScript - T1059.007 (0f4a0c76-ab2d-4cb0-85d3-3f0efb8cba0d) Attack Pattern 1
MoustachedBouncer - G1019 (7251b44b-6072-476c-b8d9-a6e32c355b28) Intrusion Set Proxy - T1090 (731f4f55-b6d0-41d1-a7a9-072a66389aea) Attack Pattern 1
MoustachedBouncer - G1019 (7251b44b-6072-476c-b8d9-a6e32c355b28) Intrusion Set Disco - S1088 (e1445afd-c359-45ed-8f27-626dc4d5e157) Malware 1
MoustachedBouncer - G1019 (7251b44b-6072-476c-b8d9-a6e32c355b28) Intrusion Set PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern 1
MoustachedBouncer - G1019 (7251b44b-6072-476c-b8d9-a6e32c355b28) Intrusion Set Software Packing - T1027.002 (deb98323-e13f-4b0c-8d94-175379069062) Attack Pattern 1
MoustachedBouncer - G1019 (7251b44b-6072-476c-b8d9-a6e32c355b28) Intrusion Set Screen Capture - T1113 (0259baeb-9f63-4c69-bf10-eb038c390688) Attack Pattern 1
MoustachedBouncer - G1019 (7251b44b-6072-476c-b8d9-a6e32c355b28) Intrusion Set SharpDisco - S1089 (1fefb062-feda-484a-8f10-0cebf65e20e3) Malware 1
MoustachedBouncer - G1019 (7251b44b-6072-476c-b8d9-a6e32c355b28) Intrusion Set NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware 1
MoustachedBouncer - G1019 (7251b44b-6072-476c-b8d9-a6e32c355b28) Intrusion Set Remote Data Staging - T1074.002 (359b00ad-9425-420b-bba5-6de8d600cbc0) Attack Pattern 1
MoustachedBouncer - G1019 (7251b44b-6072-476c-b8d9-a6e32c355b28) Intrusion Set Exploitation for Privilege Escalation - T1068 (b21c3b2d-02e6-45b1-980b-e69051040839) Attack Pattern 1
MoustachedBouncer - G1019 (7251b44b-6072-476c-b8d9-a6e32c355b28) Intrusion Set Content Injection - T1659 (43c9bc06-715b-42db-972f-52d25c09a20c) Attack Pattern 1
MoustachedBouncer - G1019 (7251b44b-6072-476c-b8d9-a6e32c355b28) Intrusion Set Match Legitimate Name or Location - T1655.001 (114fed8b-7eed-4136-8b9c-411c5c7fff4b) Attack Pattern 1
JavaScript - T1059.007 (0f4a0c76-ab2d-4cb0-85d3-3f0efb8cba0d) Attack Pattern Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) Attack Pattern 2
Malicious File - T1204.002 (232b7f21-adf9-4b42-b936-b9d6f7df856e) Attack Pattern Disco - S1088 (e1445afd-c359-45ed-8f27-626dc4d5e157) Malware 2
Disco - S1088 (e1445afd-c359-45ed-8f27-626dc4d5e157) Malware Ingress Tool Transfer - T1105 (e6919abc-99f9-4c6c-95a5-14761e7b2add) Attack Pattern 2
Content Injection - T1659 (43c9bc06-715b-42db-972f-52d25c09a20c) Attack Pattern Disco - S1088 (e1445afd-c359-45ed-8f27-626dc4d5e157) Malware 2
File Transfer Protocols - T1071.002 (9a60a291-8960-4387-8a4a-2ab5c18bb50b) Attack Pattern Disco - S1088 (e1445afd-c359-45ed-8f27-626dc4d5e157) Malware 2
Scheduled Task - T1053.005 (005a06c6-14bf-4118-afa0-ebcd8aebb0c9) Attack Pattern Disco - S1088 (e1445afd-c359-45ed-8f27-626dc4d5e157) Malware 2
PowerShell - T1059.001 (970a3432-3237-47ad-bcca-7d8cbb217736) Attack Pattern Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) Attack Pattern 2
Software Packing - T1027.002 (deb98323-e13f-4b0c-8d94-175379069062) Attack Pattern Obfuscated Files or Information - T1027 (b3d682b6-98f2-4fb0-aa3b-b4df007ca70a) Attack Pattern 2
System Information Discovery - T1082 (354a7f88-63fb-41b5-a801-ce3b377b36f1) Attack Pattern SharpDisco - S1089 (1fefb062-feda-484a-8f10-0cebf65e20e3) Malware 2
SharpDisco - S1089 (1fefb062-feda-484a-8f10-0cebf65e20e3) Malware Exfiltration Over C2 Channel - T1041 (92d7da27-2d91-488e-a00c-059dc162766d) Attack Pattern 2
SharpDisco - S1089 (1fefb062-feda-484a-8f10-0cebf65e20e3) Malware File and Directory Discovery - T1083 (7bc57495-ea59-4380-be31-a64af124ef18) Attack Pattern 2
SharpDisco - S1089 (1fefb062-feda-484a-8f10-0cebf65e20e3) Malware Ingress Tool Transfer - T1105 (e6919abc-99f9-4c6c-95a5-14761e7b2add) Attack Pattern 2
SharpDisco - S1089 (1fefb062-feda-484a-8f10-0cebf65e20e3) Malware Windows Command Shell - T1059.003 (d1fcf083-a721-4223-aedf-bf8960798d62) Attack Pattern 2
Native API - T1106 (391d824f-0ef1-47a0-b0ee-c59a75e27670) Attack Pattern SharpDisco - S1089 (1fefb062-feda-484a-8f10-0cebf65e20e3) Malware 2
SharpDisco - S1089 (1fefb062-feda-484a-8f10-0cebf65e20e3) Malware Scheduled Task - T1053.005 (005a06c6-14bf-4118-afa0-ebcd8aebb0c9) Attack Pattern 2
Data from Local System - T1005 (3c4a2599-71ee-4405-ba1e-0e28414b4bc5) Attack Pattern SharpDisco - S1089 (1fefb062-feda-484a-8f10-0cebf65e20e3) Malware 2
SharpDisco - S1089 (1fefb062-feda-484a-8f10-0cebf65e20e3) Malware File Transfer Protocols - T1071.002 (9a60a291-8960-4387-8a4a-2ab5c18bb50b) Attack Pattern 2
SharpDisco - S1089 (1fefb062-feda-484a-8f10-0cebf65e20e3) Malware Hidden Window - T1564.003 (cbb66055-0325-4111-aca0-40547b6ad5b0) Attack Pattern 2
SharpDisco - S1089 (1fefb062-feda-484a-8f10-0cebf65e20e3) Malware Peripheral Device Discovery - T1120 (348f1eef-964b-4eb6-bb53-69b3dcb0c643) Attack Pattern 2
DNS - T1071.004 (1996eef1-ced3-4d7f-bf94-33298cabbf72) Attack Pattern NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware 2
NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware Keylogging - T1056.001 (09a60ea3-a8d1-4ae5-976e-5783248b72a4) Attack Pattern 2
Masquerade Task or Service - T1036.004 (7bdca9d5-d500-4d7d-8c52-5fd47baf4c0c) Attack Pattern NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware 2
Data from Local System - T1005 (3c4a2599-71ee-4405-ba1e-0e28414b4bc5) Attack Pattern NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware 2
Match Legitimate Name or Location - T1036.005 (1c4e5d32-1fe9-4116-9d9d-59e3925bd6a2) Attack Pattern NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware 2
NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware Process Discovery - T1057 (8f4a33ec-8b1f-4b80-a2f6-642b2e479580) Attack Pattern 2
NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware Exfiltration Over C2 Channel - T1041 (92d7da27-2d91-488e-a00c-059dc162766d) Attack Pattern 2
NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware Modify Registry - T1112 (57340c81-c025-4189-8fa0-fc7ede51bae4) Attack Pattern 2
Native API - T1106 (391d824f-0ef1-47a0-b0ee-c59a75e27670) Attack Pattern NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware 2
NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware Screen Capture - T1113 (0259baeb-9f63-4c69-bf10-eb038c390688) Attack Pattern 2
Obfuscated Files or Information - T1027 (b3d682b6-98f2-4fb0-aa3b-b4df007ca70a) Attack Pattern NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware 2
Application Window Discovery - T1010 (4ae4f953-fe58-4cc8-a327-33257e30a830) Attack Pattern NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware 2
NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware Local Data Staging - T1074.001 (1c34f7aa-9341-4a48-bfab-af22e51aca6c) Attack Pattern 2
NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware File and Directory Discovery - T1083 (7bc57495-ea59-4380-be31-a64af124ef18) Attack Pattern 2
NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware Windows Service - T1543.003 (2959d63f-73fd-46a1-abd2-109d7dcede32) Attack Pattern 2
Audio Capture - T1123 (1035cdf2-3e5f-446f-a7a7-e8f6d7925967) Attack Pattern NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware 2
NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware Peripheral Device Discovery - T1120 (348f1eef-964b-4eb6-bb53-69b3dcb0c643) Attack Pattern 2
Non-Standard Encoding - T1132.002 (d467bc38-284b-4a00-96ac-125f447799fc) Attack Pattern NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware 2
NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware Mail Protocols - T1071.003 (54b4c251-1f0e-4eba-ba6b-dbc7a6f6f06b) Attack Pattern 2
NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware Ingress Tool Transfer - T1105 (e6919abc-99f9-4c6c-95a5-14761e7b2add) Attack Pattern 2
Timestomp - T1070.006 (47f2d673-ca62-47e9-929b-1b0be9657611) Attack Pattern NightClub - S1090 (91c57ed3-7c32-4c68-b388-7db00cb8dac6) Malware 2
Remote Data Staging - T1074.002 (359b00ad-9425-420b-bba5-6de8d600cbc0) Attack Pattern Data Staged - T1074 (7dd95ff6-712e-4056-9626-312ea4ab4c5e) Attack Pattern 2
Masquerading - T1655 (f856eaab-e84a-4265-a8a2-7bf37e5dc2fc) Attack Pattern Match Legitimate Name or Location - T1655.001 (114fed8b-7eed-4136-8b9c-411c5c7fff4b) Attack Pattern 2
Malicious File - T1204.002 (232b7f21-adf9-4b42-b936-b9d6f7df856e) Attack Pattern User Execution - T1204 (8c32eb4d-805f-4fc5-bf60-c4d476c131b5) Attack Pattern 3
File Transfer Protocols - T1071.002 (9a60a291-8960-4387-8a4a-2ab5c18bb50b) Attack Pattern Application Layer Protocol - T1071 (355be19c-ffc9-46d5-8d50-d6a036c675b6) Attack Pattern 3
Scheduled Task - T1053.005 (005a06c6-14bf-4118-afa0-ebcd8aebb0c9) Attack Pattern Scheduled Task/Job - T1053 (35dd844a-b219-4e2b-a6bb-efa9a75995a9) Attack Pattern 3
Command and Scripting Interpreter - T1059 (7385dfaf-6886-4229-9ecd-6fd678040830) Attack Pattern Windows Command Shell - T1059.003 (d1fcf083-a721-4223-aedf-bf8960798d62) Attack Pattern 3
Hide Artifacts - T1564 (22905430-4901-4c2a-84f6-98243cb173f8) Attack Pattern Hidden Window - T1564.003 (cbb66055-0325-4111-aca0-40547b6ad5b0) Attack Pattern 3
DNS - T1071.004 (1996eef1-ced3-4d7f-bf94-33298cabbf72) Attack Pattern Application Layer Protocol - T1071 (355be19c-ffc9-46d5-8d50-d6a036c675b6) Attack Pattern 3
Input Capture - T1056 (bb5a00de-e086-4859-a231-fa793f6797e2) Attack Pattern Keylogging - T1056.001 (09a60ea3-a8d1-4ae5-976e-5783248b72a4) Attack Pattern 3
Masquerade Task or Service - T1036.004 (7bdca9d5-d500-4d7d-8c52-5fd47baf4c0c) Attack Pattern Masquerading - T1036 (42e8de7b-37b2-4258-905a-6897815e58e0) Attack Pattern 3
Match Legitimate Name or Location - T1036.005 (1c4e5d32-1fe9-4116-9d9d-59e3925bd6a2) Attack Pattern Masquerading - T1036 (42e8de7b-37b2-4258-905a-6897815e58e0) Attack Pattern 3
Data Staged - T1074 (7dd95ff6-712e-4056-9626-312ea4ab4c5e) Attack Pattern Local Data Staging - T1074.001 (1c34f7aa-9341-4a48-bfab-af22e51aca6c) Attack Pattern 3
Create or Modify System Process - T1543 (106c0cf6-bf73-4601-9aa8-0945c2715ec5) Attack Pattern Windows Service - T1543.003 (2959d63f-73fd-46a1-abd2-109d7dcede32) Attack Pattern 3
Non-Standard Encoding - T1132.002 (d467bc38-284b-4a00-96ac-125f447799fc) Attack Pattern Data Encoding - T1132 (cc7b8c4e-9be0-47ca-b0bb-83915ec3ee2f) Attack Pattern 3
Application Layer Protocol - T1071 (355be19c-ffc9-46d5-8d50-d6a036c675b6) Attack Pattern Mail Protocols - T1071.003 (54b4c251-1f0e-4eba-ba6b-dbc7a6f6f06b) Attack Pattern 3
Indicator Removal - T1070 (799ace7f-e227-4411-baa0-8868704f2a69) Attack Pattern Timestomp - T1070.006 (47f2d673-ca62-47e9-929b-1b0be9657611) Attack Pattern 3