LOADING

Type to search

Kremlin-backed hackers targeted a “large” petroleum refinery in a NATO nation

Share
Fawley Oil Refinery on a bright day.
Enlarge / Fawley Oil Refinery on a bright day.
Getty Images

One of the Kremlin’s most active hacking groups targeting Ukraine recently tried to hack a large petroleum refining company located in a NATO country. The attack is a sign that the group is expanding its intelligence gathering as Russia’s invasion of its neighboring country continues.

The attempted hacking occurred on August 30 and was unsuccessful, researchers with Palo Alto Networks’ Unit 42 said on Tuesday. The hacking group—tracked under various names including Trident Ursa, Gamaredon, UAC-0010, Primitive Bear, and Shuckworm—has been attributed by Ukraine’s Security Service to Russia’s Federal Security Service.

Setting sights on the energy industry

In the past 10 months, Unit 42 has mapped more than 500 new domains and 200 samples and other bread crumbs Trident Ursa has left behind in spear phishing campaigns attempting to infect targets with information-stealing malware. The group mostly uses emails with Ukrainian-language lures. More recently, however, some samples show that the group has also begun using English-language lures.

“We assess that these samples indicate that Trident Ursa is attempting to boost their intelligence collection and network access against Ukrainian and NATO allies,” company researchers wrote.

Among the filenames used in the unsuccessful attack were: MilitaryassistanceofUkraine.htm, Necessary_military_assistance.rar, and List of necessary things for the provision of military humanitarian assistance to Ukraine.lnk.

Tuesday’s report didn’t name the targeted petroleum company or the country where the facility was located. In recent months, Western-aligned officials have issued warnings that the Kremlin has set its sights on energy companies in countries opposing Russia’s war on Ukraine.

Last week, for instance, National Security Agency Cyber Director Rob Joyce said he was concerned about significant cyberattacks from Russia, specifically on the global energy sector, according to CyberScoop.

“I would not encourage anyone to be complacent or be unconcerned about the threats to the energy sector globally,” Joyce said, according to CyberScoop. “As the [Ukraine] war progresses there’s certainly the opportunities for increasing pressure on Russia at the tactical level, which is going to cause them to reevaluate, try different strategies to extricate themselves.”

The NSA’s annual year in review noted Russian has unleashed at least seven distinct pieces of wiper malware designed to permanently destroy data. One of those Wipers took out thousands of satellite modems used by customers of communications company Viasat. Among the damaged modems were tens of thousands of terminals outside of Ukraine that support wind turbines and provide Internet services to private citizens.

Ten days ago, Norway’s prime minister Jonas Gahr Støre warned that Russia posed a “real and serious threat… to the oil and gas industry” of Western Europe as the country attempts to break the will of Ukrainian allies.

Trident Ursa’s hacking techniques are simple but effective. The group uses multiple ways to conceal the IP addresses and other signatures of its infrastructure, phishing documents with low detection rates among anti-phishing services, and malicious HTML and Word documents.

Unit 42 researchers wrote:

Trident Ursa remains an agile and adaptive APT that does not use overly sophisticated or complex techniques in its operations. In most cases, they rely on publicly available tools and scripts—along with a significant amount of obfuscation—as well as routine phishing attempts to successfully execute their operations.

This group’s operations are regularly caught by researchers and government organizations, and yet they don’t seem to care. They simply add additional obfuscation, new domains and new techniques and try again—often even reusing previous samples.

Continuously operating in this way since at least 2014 with no sign of slowing down throughout this period of conflict, Trident Ursa continues to be successful. For all of these reasons, they remain a significant threat to Ukraine, one which Ukraine and its allies need to actively defend against.

Tuesday’s report provides a list of cryptographic hashes and other indicators organizations can use to determine if Trident Ursa has targeted them. It also provides suggestions for ways to protect organizations against the group.


Link to original article on https://arstechnica.com/?p=1906124

Tags:

Leave a Comment

Your email address will not be published. Required fields are marked *