Discover more from ESSGroup
Subscribe to get the latest posts sent to your email.
Threat Overview
AlienVault has recently published a threat report highlighting the activities of a nation-state actor known as Secret Blizzard. This actor group, associated with Russia, has been observed using tools and infrastructure from other malicious actors to compromise targets in Ukraine.
Background
In between March and April 2024, Secret Blizzard utilised the Amadey bot malware associate with cybercriminal activity for deployment purposes as well. Moreover, in January 2024, Secret Blizzard leveraged a backdoor from Storm-1837 to install its malware.
Scope
The attack was conducted against Ukrainian military targets and involved multiple attack vectors including strategic web compromises, adversary-in-the-middle campaigns, and spear-phishing for the initial access.
Tactics, Techniques, and Procedures (TTPs)
Secret Blizzard’s approach to attacking targets is diverse and innovative. The actor employs various techniques including:
Strategic Web Compromises: Targeting websites and domains belonging to Ukrainian military institutions.
Adversary-in-the-Middle: Intercepting communications between servers, devices, or networks.
Access Vector
Secret Blizzard utilized Amadey bot malware associated with cybercriminal activity for deployment purposes. Additionally, in January 2024, Secret Blizzard leveraged a backdoor from Storm-1837 to install its malware.
Prior exploitation techniques used by the actor include:
Amadey Bot Malware: The amadey bot malware was exploited for deployment purposes as well. This malware is also associated with cybercriminal activity and provides the attacker with malicious code for compromise.
Tools and Infrastructure Used
Secret Blizzard has used tools and infrastructure from other threat actors, including:
Tavdig and KazuarV2 Backdoors: The Tavdig and KazuarV2 backdoors were employed by the actor to deploy its custom malware on Ukrainian military devices.
Techniques Exploited for Execution of Attacks
The actor relies on various techniques such as spear-phishing to gain initial access.
Nigerian scams and spoofing attacks are frequently used by cyber attackers, including adversary groups who want to infiltrate networks remotely without revealing their intent. This technique can be employed to trick users into divulging sensitive information.
Spear phishing is often used by adversary groups to bypass security defenses. This technique is employed to trick users into divulging sensitive information which helps to execute further attacks and exploits.
Tactics, Techniques, and Procedures (TTPs) are an extremely effective method of achieving the goals of your attack vector.
Protecting yourself against such sophisticated attack methods can seem daunting, however it is essential not to be caught off guard.
The consequences range from data theft and loss, through the exploitation of sensitive information or complete takeover of network systems.
A successful breach of a major organization’s secure system could result in huge financial gains, both for your hackers and their employers if sold on the black market.
Initial Access
Spear phishing is often used by adversary groups to bypass security defenses. This technique is employed to trick users into divulging sensitive information which helps to execute further attacks and exploits.
It’s because they know exactly which companies are using the most popular software, and therefore use these platforms when launching a targeted attack.
Recommendations
Based on the threat report, several recommendations can be made for improving cybersecurity posture:
Monitor activity from known adversary groups, such as Storm-1837.
Implementing robust security controls and protocols helps protect an organization’s sensitive assets in these advanced threats. Regularly updating your software packages is also recommended to prevent exploitation by zero-day vulnerabilities, or through the exploitation of newly discovered vulnerabilities and bugs.
Regular maintenance and monitoring can identify vulnerabilities. An organization should have multiple layers of protection against their threat vector as well. Firewalls and intrusion detection systems are some examples.
Cybersecurity Tips:
One of the most effective methods in preventing cyber security threats is to implement robust security measures such as multi factor authentication, two factor login, firewalls and more.
Cyber Security Awareness Month
is recognized internationally as an occasion to increase security measures in protecting sensitive data that could provide the advantage over competitors.
Subscribe to get the latest posts sent to your email.
Lorem Ipsum is simply dummy text of the printing and typesetting
industry. Lorem Ipsum has been the industry's
Threat Overview
In the ever-evolving landscape of cybersecurity, staying ahead of potential threats is crucial for maintaining robust defenses. A recent threat report published by AlienVault on April 22, 2025, sheds light on a significant development in this arena. The report, titled Threat Infrastructure Uncovered Before Activation, details the discovery of a dormant infrastructure that exhibits characteristics similar to those associated with APT34 (OilRig). This infrastructure includes domains and servers impersonating an Iraqi academic organization and fictitious UK tech firms.
The period under observation spans from November 2024 to April 2025. During this time, the tracked infrastructure remained dormant but showed distinct patterns that align with known tactics of APT34. These patterns include shared SSH keys, structured websites, and decoy HTTP behavior on servers hosted by M247. The use of port 8080 for fake 404 responses, consistent reuse of SSH fingerprints, and domains registered through P.D.R. Solutions with regway.com nameservers are key indicators of this pre-operational staging.
The deliberate setup of this infrastructure suggests a phase of preparation before activation, providing defenders with an early warning opportunity to fortify their defenses. The report highlights several detection strategies that can be employed to identify similar threats in the future. These include monitoring SSH fingerprints, HTTP response patterns, and domain registration behaviors.
Understanding the Tactics, Techniques, and Procedures (TTPs) of APT34 is essential for developing effective countermeasures. APT34, also known as OilRig, has a history of targeting organizations in the Middle East, particularly in sectors such as finance, government, and energy. Their methods often involve spear-phishing campaigns, watering hole attacks, and the use of custom malware to gain unauthorized access to networks.
The infrastructure uncovered in this report mirrors some of these tactics. The impersonation of legitimate entities is a common technique used by APT34 to bypass initial security measures. By creating convincing facades, they can trick unsuspecting users into divulging sensitive information or downloading malicious payloads.
One of the most concerning aspects of this discovery is the use of shared SSH keys. SSH (Secure Shell) keys are typically used for secure remote access to servers and other network devices. The reuse of these keys across multiple domains and servers indicates a coordinated effort to maintain persistent access to compromised systems. This practice makes it challenging for defenders to detect and mitigate threats, as the same key can be used to move laterally within a network.
The structured websites and decoy HTTP behavior observed in this infrastructure are also noteworthy. These elements are designed to mimic legitimate web traffic, making it difficult for security tools to distinguish between benign and malicious activities. The use of port 8080 for fake 404 responses is another tactic that can evade detection by traditional security measures.
Domain registration behaviors provide additional insights into the methods used by APT34. The domains in question were registered through P.D.R. Solutions, a known registrar associated with malicious activities. The use of regway.com nameservers further reinforces the connection to this threat actor group. By monitoring domain registration patterns and associating them with known bad actors, defenders can proactively identify potential threats before they are activated.
The report also emphasizes the importance of collaboration within the cybersecurity community. Sharing information about emerging threats and TTPs enables organizations to strengthen their defenses collectively. The external references provided in the report offer additional resources for further investigation and understanding of APT34’s activities.
In conclusion, the discovery of this dormant infrastructure highlights the need for vigilant monitoring and proactive defense strategies. By leveraging detection techniques such as SSH fingerprint monitoring, HTTP response pattern analysis, and domain registration behavior tracking, organizations can enhance their ability to detect and mitigate threats before they cause significant damage. The cybersecurity landscape is constantly evolving, and staying informed about emerging threats is essential for maintaining robust security postures.
Recommendations
By following these recommendations, organizations can strengthen their defenses against sophisticated threat actors like APT34 and protect their critical assets from potential cyber attacks.
Threat Overview
A recent phishing campaign has emerged, employing a new tactic that uses malicious PDF files to trick victims into revealing their personal and financial information. Researchers at Palo Alto Networks Unit42 have discovered this technique, as outlined in the report ‘Phishing Campaign Baits Hook With Malicious Amazon PDFs’.
Report Summary
The phishing campaign, suspected to be from a threat actor group known for its previous targeted attacks, uses PDF files disguised as Amazon order confirmations or shipping notifications. Once opened, victims are directed to a fake Amazon login page where their credentials are harvested.
The malicious PDFs exploitation follows two stages:
Recommendations
Based on this threat report, consider implementing these recommendations to improve your organization’s security posture:
External References
The threat report and additional details can be found at:
Threat Overview
The cybersecurity landscape is constantly evolving, with new threats emerging regularly. One of the latest developments comes from the North Korean-linked threat actor APT-C-28, also known as ScarCruft or APT37. This group has launched a sophisticated cyber espionage campaign using fileless RokRat malware. The 360 Advanced Threat Research Institute has uncovered this campaign, highlighting the advanced tactics, techniques, and procedures (TTPs) employed by APT-C-28.
APT-C-28 is notorious for its targeted attacks on various sectors, including government, defense, and technology industries. The group’s latest campaign involves the use of fileless malware, which makes detection and mitigation more challenging. Fileless malware operates in memory rather than writing to disk, leaving fewer traces behind and making it harder for traditional antivirus solutions to detect.
The RokRat malware is particularly concerning because it allows attackers to gain persistent access to compromised systems. This type of malware can execute commands remotely, exfiltrate data, and even manipulate system processes without being detected by conventional security measures. The fileless nature of RokRat makes it a formidable threat, as it bypasses many traditional security controls.
The campaign orchestrated by APT-C-28 involves multiple stages, starting with initial access through phishing emails or compromised websites. Once inside the network, the attackers use various techniques to move laterally and escalate privileges. The fileless RokRat malware is then deployed to maintain persistence and carry out further malicious activities.
One of the key challenges in mitigating this threat is the lack of visible artifacts on the disk. Traditional security tools that rely on signature-based detection or file scanning are ineffective against fileless malware. Organizations need to adopt a more comprehensive approach to cybersecurity, incorporating advanced endpoint detection and response (EDR) solutions, network monitoring, and behavioral analysis.
Recommendations for Mitigation
User Awareness Training: Conduct regular training sessions for employees on recognizing phishing attempts and other social engineering tactics. Educating users about the risks associated with clicking on suspicious links or downloading attachments can significantly reduce the likelihood of initial compromise.
Regular Security Audits: Perform frequent security audits to identify vulnerabilities in the network infrastructure. This includes patch management, configuration reviews, and penetration testing to ensure that all systems are secure against known threats.
Incident Response Plan: Develop a comprehensive incident response plan tailored to handle fileless malware attacks. This should include steps for containment, eradication, and recovery, as well as post-incident analysis to improve future defenses.
Multi-Factor Authentication (MFA): Enforce MFA for all critical systems and user accounts. This adds an extra layer of security, making it more difficult for attackers to gain unauthorized access even if credentials are compromised.
Advanced Threat Intelligence: Leverage threat intelligence feeds from reputable sources to stay informed about the latest TTPs used by APT-C-28 and other advanced persistent threats. This information can be integrated into security operations to enhance detection capabilities.
Conclusion
The discovery of the fileless RokRat malware campaign by APT-C-28 underscores the need for organizations to adopt a proactive approach to cybersecurity. By implementing advanced detection and response mechanisms, enhancing user awareness, and leveraging threat intelligence, organizations can better protect themselves against sophisticated cyber threats. The evolving nature of cyber attacks requires continuous vigilance and adaptation, ensuring that security measures keep pace with emerging threats.
For more detailed information on this campaign and the associated TTPs, please refer to the external references provided by CyberHunter_NL:
APT-C-28 Group Launched New Cyber Attack With Fileless RokRat Malware
https://otx.alienvault.com/pulse/67b73052cda5eaee6fd1f42c
Please check the following page for additional information:
APT-C-28 Group Launched New Cyber Attack With Fileless RokRat Malware
Subscribe now to keep reading and get access to the full archive.