Saturday, April 20, 2024

Russian-Backed Hackers attacked a “major” oil refinery in a NATO Country

A significant petroleum refining corporation with headquarters in a NATO nation was recently the focus of an attempt by one of the Kremlin’s most active hacking groups targeting Ukraine. Given that Russia’s invasion of its neighbouring country is still going strong, the attack indicates that the gang is increasing its intelligence collecting.

On August 30, a hacking effort was made, however it was unsuccessful, according to experts at Palo Alto Networks’ Unit 42. The Ukrainian Security Service has linked the hacker collective to the Federal Security Service of Russia. The gang has been traced under a number of aliases, including Trident Ursa, Gamaredon, UAC-0010, Primitive Bear, and Shuckworm.

Unit 42 has mapped more than 500 new domains, 200 samples, and other breadcrumbs in the last 10 months. In spear phishing efforts meant to infect targets with data-stealing software, Trident Ursa has made its mark. The majority of the group’s communications contain lures in Ukrainian. However, more recent samples indicate that the group has started utilising English-language lures as well.

Researchers from the company concluded that the samples “suggest that Trident Ursa is trying to increase their intelligence collection and network access against Ukrainian and NATO allies.”

Among the filenames used in the unsuccessful attack were: MilitaryassistanceofUkraine.htm, Necessary_military_assistance.rar, and List of necessary things for the provision of military humanitarian assistance to Ukraine.lnk.

The targeted petroleum business and the nation where the facility was situated were not mentioned in Tuesday’s article. Western-aligned officials have recently warned that the Kremlin has its sights set on energy corporations in nations that are opposed to Russia’s conflict in Ukraine.

Recommended:  Tesla Model X Has Flaw Allowing It to Be Hacked and Stolen in minutes

According to CyberScoop, National Security Agency Cyber Director Rob Joyce expressed alarm about large assaults from Russia, particularly those aimed at the international energy industry, last week.

“I would not encourage anyone to be complacent or be unconcerned about the threats to the energy sector globally,” Joyce said, according to CyberScoop. “As the [Ukraine] war progresses there’s certainly the opportunities for increasing pressure on Russia at the tactical level, which is going to cause them to reevaluate, try different strategies to extricate themselves.”

The NSA’s annual year in review noted Russian has unleashed at least seven distinct pieces of wiper malware designed to permanently destroy data. One of those Wipers took out thousands of satellite modems used by customers of communications company Viasat. Among the damaged modems were tens of thousands of terminals outside of Ukraine that support wind turbines and provide Internet services to private citizens.

Ten days ago, Norway’s prime minister Jonas Gahr Støre warned that Russia posed a “real and serious threat… to the oil and gas industry” of Western Europe as the country attempts to break the will of Ukrainian allies.

Trident Ursa’s hacking techniques are simple but effective. The group uses multiple ways to conceal the IP addresses and other signatures of its infrastructure, phishing documents with low detection rates among anti-phishing services, and malicious HTML and Word documents.

Unit 42 researchers wrote:

Trident Ursa remains an agile and adaptive APT that does not use overly sophisticated or complex techniques in its operations. In most cases, they rely on publicly available tools and scripts—along with a significant amount of obfuscation—as well as routine phishing attempts to successfully execute their operations.

This group’s operations are regularly caught by researchers and government organizations, and yet they don’t seem to care. They simply add additional obfuscation, new domains and new techniques and try again—often even reusing previous samples.

Continuously operating in this way since at least 2014 with no sign of slowing down throughout this period of conflict, Trident Ursa continues to be successful. For all of these reasons, they remain a significant threat to Ukraine, one which Ukraine and its allies need to actively defend against.

Tuesday’s report provides a list of cryptographic hashes and other indicators organizations can use to determine if Trident Ursa has targeted them. It also provides suggestions for ways to protect organizations against the group.

Recommended:  5Million Facebook accounts at risk due to cyber attack

Suggest an edit to this article

Check out our new Discord Cyber Awareness Server. Stay informed with CVE Alerts, Cybersecurity News & More!

Cybersecurity Knowledge Base

Homepage

Remember, CyberSecurity Starts With You!

  • Globally, 30,000 websites are hacked daily.
  • 64% of companies worldwide have experienced at least one form of a cyber attack.
  • There were 20M breached records in March 2021.
  • In 2020, ransomware cases grew by 150%.
  • Email is responsible for around 94% of all malware.
  • Every 39 seconds, there is a new attack somewhere on the web.
  • An average of around 24,000 malicious mobile apps are blocked daily on the internet.
Bookmark
ClosePlease login
Share the word, let's increase Cybersecurity Awareness as we know it
- Sponsored -

Sponsored Offer

Unleash the Power of the Cloud: Grab $200 Credit for 60 Days on DigitalOcean!

Digital ocean free 200

Discover more infosec

User Avatar
RiSec.Mitch
Just your average information security researcher from Delaware US.

more infosec reads

Subscribe for weekly updates

explore

more

security