StellarParticle

Threat Actor updated 4 months ago (2024-05-04T22:18:29.734Z)
Download STIX
Preview STIX
StellarParticle, a threat actor associated with the COZY BEAR adversary group, has been identified as a significant cybersecurity risk by CrowdStrike. StellarParticle is known for its extensive knowledge of Windows and Linux operating systems, Microsoft Azure, O365, and Active Directory, and it has demonstrated the ability to stay undetected within victims' systems for extended periods, even years. The majority of investigations linked to this group have begun with the identification of malicious activities within a victim's O365 environment. There have also been connections found between StellarParticle-related campaigns and the abuse of Microsoft Cloud Solution Partners’ O365 tenants. CrowdStrike's investigations into StellarParticle have unveiled unique reconnaissance activities performed by the threat actor, such as accessing victims’ internal knowledge repositories like Wikis. In several instances, due to the threat actor using the same set of accounts during their operations, CrowdStrike was able to identify past malicious activity spanning multiple years based on User Access Logging (UAL) data alone. The UAL database has proven to be a critical tool in investigating StellarParticle-linked cases. Throughout the investigations, CrowdStrike identified two sophisticated malware families that were placed on victim systems around mid-2019: a Linux variant of GoldMax and a new family referred to as TrailBlazer. GoldMax likely served as a long-term persistence backdoor during StellarParticle-related compromises, which aligns with the few changes made to the malware to modify existing functions or support additional functionality. StellarParticle’s malware, SUNSPOT, was used to insert the SUNBURST backdoor into software builds of the SolarWinds Orion IT management product, further demonstrating the group's advanced capabilities.
Description last updated: 2024-05-04T21:32:01.935Z
What's your take? (Question 1 of 0)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
APT29
2
APT29, also known as Cozy Bear, Nobelium, The Dukes, Midnight Blizzard, BlueBravo, and the SVR group, is a Russia-linked threat actor notorious for its malicious cyber activities. In November 2023, this entity exploited a zero-day vulnerability in WinRAR software to launch attacks against various em
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the StellarParticle Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Trend Micro
2 years ago
Invitation to a Secret Event: Uncovering Earth Yako’s Campaigns
MITRE
2 years ago
StellarParticle Campaign: Novel Tactics and Techniques | CrowdStrike
MITRE
2 years ago
SUNSPOT Malware: A Technical Analysis | CrowdStrike