Cyberwarfare

Russian APT Gamaredon Changes Tactics in Attacks Targeting Ukraine

Russia-linked Gamaredon, a hacking group known for providing services to other advanced persistent threat (APT) actors, is one of the most intrusive, continuously active APTs targeting Ukraine, Palo Alto Networks’ Unit 42 warns.

<p><strong><span><span>Russia-linked Gamaredon, a hacking group known for providing services to other advanced persistent threat (APT) actors, is one of the most intrusive, continuously active APTs targeting Ukraine, Palo Alto Networks’ Unit 42 warns.</span></span></strong></p>

Russia-linked Gamaredon, a hacking group known for providing services to other advanced persistent threat (APT) actors, is one of the most intrusive, continuously active APTs targeting Ukraine, Palo Alto Networks’ Unit 42 warns.

Also known as Armageddon, Primitive Bear, Shuckworm, and Trident Ursa, Gamaredon has been active since at least 2013, mainly focused on targets in Ukraine. The APT relies on phishing emails for malware distribution and provides access to compromised networks and intelligence to other threat actors.

Over the past ten months, Gamaredon was seen targeting a large petroleum refining company, as well as changing its tactics, techniques, and procedures (TTPs) multiple times.

Traditionally, the hacking group was seen using phishing lures in the Ukrainian language, but it also employed English language lures in some cases, likely to boost network access and intelligence collection against both Ukraine and NATO members, Unit 42 notes.

At the end of August, the threat actor unsuccessfully attempted to compromise “a large petroleum refining company within a NATO member nation” using English language lures.

Unit 42’s security researchers also discovered that, on February 24, the same day that Russia invaded Ukraine, an individual named Anton, who appears to have ties to Gamaredon, threatened a group of cybersecurity researchers who published tweets highlighting the group’s indicators of compromise (IoCs).

Over the next few days, Anton used several accounts to publish threatening tweets that featured the Gamaredon hashtag, including one containing the full name and address of Mikhail Kasimov, a researcher operating from within the war zone.

Over the past six months, the group was observed using various DNS-related techniques to increase the resilience of their operations, such as the use of “legitimate services to query IP assignments for malicious domains”, effectively bypassing DNS and DNS logging, Unit 42 says.

Advertisement. Scroll to continue reading.

The APT was also seen using Telegram messenger content to identify the latest IP used for command-and-control (C&C), flooding the fast flux DNS tables of its root domains with ‘junk’ IPs and using subdomains, and relying on virtual private server (VPS) providers in an autonomous system (AS) for operational infrastructure outside Russia.

Gamaredon continues to rely on .html files and Word documents for malware delivery and has been observed using two different droppers over the past three months, namely a 7-Zip self-extracting (SFX) archive and a loader that relies on wscript to execute two dropped files.

Despite having its operations publicly detailed several times, Gamaredon continues to use the same simple techniques, mainly relying on heavy obfuscation and publicly available tools, and even reuses code in new attacks, often registering success in its operations and remaining a major cyberthreat to Ukraine, Unit 42 concludes.

Related: More Russian Attacks Against Ukraine Come to Light

Related: Highly Active ‘Gamaredon’ Group Provides Services to Other APTs

Related: Ukraine Names Russian FSB Officers Involved in Gamaredon Cyberattacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version