Source: securityaffairs.com – Author: Pierluigi Paganini
Pierluigi Paganini December 05, 2024
Russia-linked APT group Secret Blizzard has used the tools and infrastructure of at least 6 other threat actors during the past 7 years.
Researchers from Microsoft Threat Intelligence collected evidence that the Russia-linked ATP group Secret Blizzard (aka Turla, Snake, Uroburos, Waterbug, Venomous Bear and KRYPTON) has used the tools and infrastructure of at least 6 other threat actors during the past 7 years.
The experts reported that the Secret Blizzard threat actor is compromising the infrastructure of the Pakistan-based threat actor Storm-0156 to conduct cyber espionage campaigns on targets in South Asia.
In partnership with Black Lotus Labs, researchers confirmed Secret Blizzard is using Storm-0156 infrastructure to deploy backdoors, clipboard monitors, and other espionage tools.
“Secret Blizzard has used the infrastructure of the Pakistan-based threat activity cluster we call Storm-0156 — which overlaps with the threat actor known as SideCopy, Transparent Tribe, and APT36 — to install backdoors and collect intelligence on targets of interest in South Asia. Microsoft Threat Intelligence partnered with Black Lotus Labs, the threat intelligence arm of Lumen Technologies, to confirm that Secret Blizzard command-and-control (C2) traffic emanated from Storm-0156 infrastructure, including infrastructure used by Storm-0156 to collate exfiltrated data from campaigns in Afghanistan and India.” reads the report published by Microsoft.
Since November 2022, Secret Blizzard was observed compromising Storm-0156’s infrastructure, deploying backdoors and tools to virtual private servers used for data exfiltration. The initial access method remains unclear.
Storm-0156 used a C2 tool dubbed Arsenal, built on QtFramework, for file transfer and control of the device. The tool uses SQLite3 databases to track uploads, device details, and network events.
Secret Blizzard initially used a fork of the TinyTurla backdoor, but now deploys the TwoDash .NET custom downloader and the custom trojan Statuezy on Storm-0156 C2 servers. This access lets them control Storm-0156 backdoors like CrimsonRAT and Wainscot while communicating with their own C2 infrastructure. Storm-0156 and Secret Blizzard exploit DLL-sideloading via a renamed credwiz.exe, loading payloads like the MiniPocket backdoor or TwoDash .NET backdoor through duser.dll. Secret Blizzard uses similar techniques and filenames as Storm-0156, mimicking their operations. Additionally, they employ search-order hijacking, deploying TwoDash in c:windowssystem32oci.dll, sideloaded via msdtc.exe, leveraging methods documented in prior penetration testing research.
The Russia-linked threat actor used Storm-0156 C2 infrastructure to target Afghan government entities, including the Ministry of Foreign Affairs and intelligence agencies. The threat actor was able to download their tools to compromised devices. In India, their approach differs, focusing on deploying backdoors to C2 servers or accessing exfiltrated data from Indian military and defense institutions, with limited direct deployment to Indian targets. This adoption of different tactics for different countries maybe related to FSB internal dynamics or gaps in Microsoft Threat Intelligence’s observations.
The Russia-linked APT frequently co-opts other threat actors’ infrastructure and tools, indicating this strategy is a deliberate part of their tactics and techniques.
“Leveraging this type of resource has both advantages and drawbacks. Taking advantage of the campaigns of others allows Secret Blizzard to establish footholds on networks of interest with relatively minimal effort.” concludes the report. “However, because these initial footholds are established on another threat actor’s targets of interest, the information obtained through this technique may not align entirely with Secret Blizzard’s collection priorities. In addition, if the threat actor that established the initial foothold has poor operational security, this technique might trigger endpoint or network security alerts on the tools deployed by the actor conducting the initial compromise, resulting in unintended exposure of Secret Blizzard activity.”
Follow me on Twitter: @securityaffairs and Facebook and Mastodon
(SecurityAffairs – hacking, Turla)
Original Post URL: https://securityaffairs.com/171699/apt/secret-blizzard-using-infrastructure-of-other-threat-actors.html
Category & Tags: APT,Breaking News,Hacking,Intelligence,hacking news,information security news,IT Information Security,Pierluigi Paganini,Russia,Secret Blizzard,Security Affairs,Security News,Storm-0156,Turla – APT,Breaking News,Hacking,Intelligence,hacking news,information security news,IT Information Security,Pierluigi Paganini,Russia,Secret Blizzard,Security Affairs,Security News,Storm-0156,Turla
Views: 2