Russia-linked Gamaredon APT targeted a petroleum refining company in a NATO nation in August

Russia-linked Gamaredon APT group targeted a large petroleum refining company in a NATO state this year amid the invasion of Ukraine.

The Russia-linked Gamaredon APT group (aka Shuckworm, Actinium, Armageddon, Primitive Bear, UAC-0010, and Trident Ursa) is behind a failed attack against a large petroleum refining company in a NATO member state earlier amid the invasion of Ukraine.

Gamaredon historically focuses on Ukraine, but it was also behind cyberespionage campaigns against NATO countries.

The attack against the Petroleum refinery took place on August 30, 2022.

“In line with these efforts to target allied governments, during a review of their IoCs we identified an unsuccessful attempt to compromise a large petroleum refining company within a NATO member nation on Aug. 30.” reported Palo Alto Networks.

Palo Alto Networks Unit 42 researchers discovered more than 500 new domains and 200 malware samples attributed to Gamaredon APT since the beginning of the invasion. The experts also observed multiple shifts in its tactics over the past 10 months.

Experts pointed out that Gamaredon group has used the fast flux DNS technique to increase the resilience of the infrastructure from law enforcement takedown and make hard denylisting of the IP addresses associated with it.

Infrastructure using fast flux DNS rotates through many IPs daily and each IP was used for a short time.

Since June 2022, the APT group used several other techniques to improve the efficacy of its campaigns.

Gamaredon’s phishing attacks used a .html file delivered as an attachment or via embedded links.

“These .html files contain Base64-encoded .rar archives that in turn contain a malicious .lnk file. Once a user clicks on these .lnk files, they use the Microsoft HTML Application (mshta.exe) to download additional files via URL” reads the report. “Once opened, this .lnk shortcut uses mshta.exe to contact hxxps://admou[.]org/29.11_mou/presented.rtf via a command line argument. Trident Ursa appears to be using various techniques to limit who can access this URL. As other researchers have highlighted, Trident Ursa appears to be using geoblocking in order to limit downloads of this file to specific geographic locations.”

Over the past three months, experts observed Gamaredon using two different droppers, the first one is a 7-Zip self-extracting (SFX) archive and the second one is an executable usually named myfile.exe.

“Trident Ursa remains an agile and adaptive APT that does not use overly sophisticated or complex techniques in its operations,” the researchers conclude. “In most cases, they rely on publicly available tools and scripts – along with a significant amount of obfuscation – as well as routine phishing attempts to successfully execute their operations.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, APT)

The post Russia-linked Gamaredon APT targeted a petroleum refining company in a NATO nation in August appeared first on Security Affairs.