Hacktivist group Twelve is back and targets Russian entities

Hacktivist group Twelve is back and targets Russian entities to destroy critical assets and disrupt their operations.

The hacktivist group Twelve has been active since at least April 2023, it was formed in the wake of the conflict between Russia and Ukraine.

The threat actor focuses on destroying critical assets, disrupting target business, and stealing sensitive data.

In spring 2024, the Telegram channel -=TWELVE=- was blocked for posting personal data in violation of Telegram’s terms. Although the hacktivist group disappeared for several months, in June 2024, Kaspersky observed an attack using identical techniques and C2 servers, suggesting that the Twelve group is still active and likely to reemerge soon.

Interestingly, the group’s infrastructure and TTPs are the same as the DARKSTAR ransomware group, formerly known as Shadow or COMET, which suggests that the two actors might belong to the same syndicate or activity cluster. However, the motivation behind Twelve’s operations is the hacktivism.

The group targets Russian entities, it encrypts victims’ data without demanding a ransom and then destroy their infrastructure with a wiper to destroy its operations.

The group relies on publicly available tools and malware, making it possible to detect and prevent Twelve’s attacks in due time. In the arsenal of the group, there are tools for credential theft, network discovery, and privilege escalation. Some of the tools used by the group are Cobalt Strike, mimikatz, chisel, BloodHound, PowerView, adPEAS, CrackMapExec, Advanced IP Scanner and PsExec.

The threat actor gains initial access by abusing valid local or domain accounts, VPN or SSH certificates. Then the threat actor relies on the Remote Desktop Protocol (RDP) to facilitate lateral movement.

The attackers also compromised the victim’s infrastructure targeting some of its contractors. Once compromised the contractor’s infrastructure, the attackers used its certificate to connect to its customer’s VPN.

Twelve group

The Twelve group deploys web shells to the compromised web servers to carry out malicious activities, including executing arbitrary commands, lateral movements, data exfiltration, and creating and sending email.

Kaspersky investigated an attack involving the FaceFish backdoor, attackers exploited the VMware vCenter server flaws CVE-2021-21972 and CVE-2021-22005 to deploy the webshell used to load their implant.

The group maintains persistence using PowerShell to add domain users and groups, and to modify ACLs (Access Control Lists) for Active Directory objects.

“Twelve is mainly driven by hacktivism rather than financial gain. This shows in their modus operandi: rather than demand a ransom for decrypting data, Twelve prefers to encrypt victims’ data and then destroy their infrastructure with a wiper to prevent recovery. The approach is indicative of a desire to cause maximum damage to target organizations without deriving direct financial benefit.” concludes the report.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Twelve group)

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter