Gamaredon, also known as Primitive Bear, Actinium, or Shuckworm, is a Russian Advanced Persistent Threat (APT) group active since at least 2013.
It is a very aggressive threat group that employs prolonged attacks that are highly disguised and particularly aggressive.
The gang distributes malware disguised in MS Word documents via spear phishing and social engineering attacks.
Silent Push investigates the Gamaredon Group’s rapid flux operation. Over 300 new apex domain IOCs were found in just one Gamaredon domain.
With DoControl, you can keep your SaaS applications and data safe and secure by creating workflows tailored to your needs. It’s an easy and efficient way to identify and manage risks. You can mitigate the risk and exposure of your organization’s SaaS applications in just a few simple steps.
When the document is accessed, and the user has satisfied one or more requirements – such as geographic location, device type, and system specification – before delivery, the payload is hosted on a template downloaded from an attacker-controlled site.
“A large amount of Gamaredon subdomains used in spear phishing attacks are linked to the TLD .ru, registered via REGRU-RU, and contain the number 71”, according to the information shared with Cyber Security News.
Gamaredon employs infinite IP addresses to avoid discovery and uses wildcard A records instead of specified subdomains in fast fluxing.
APT groups utilize fast fluxing to avoid standard threat detection methods that rely on threat feeds providing entire domain names, including subdomains.
Several websites have reported recent efforts by Gamaredon to inject malware from the following URLs using an MS Word template:
“We discovered 98 A records associated with *samiseto[.]ru, that were used in constant rotation”, researchers said.
Additional research showed that IP addresses are only utilized for up to 4 days before being replaced by new IPs (together with new subdomains), which helps threat actors avoid detection and renders the majority of isolated IOCs useless upon discovery.
In the past, there have been documented attacks against Western government institutions across the US, the Indian Subcontinent, and more recently in Ukraine.
Organizations should implement countermeasures that track the underlying infrastructure that backs up attacks, such as apex domains, ASNs, registrars, authoritative nameservers, etc., rather than relying on lists of isolated IOCs.
They should also apply correlative datasets that allow security teams to identify patterns in attacker behavior, such as ASN and IP diversity data, naming conventions, etc.
Organizations must recognize and block apex domains regardless of the subdomain to protect themselves from quick flux TTPs.
Keep informed about the latest Cyber Security News by following us on Google News, Linkedin, Twitter, and Facebook.
The Evasive Panda group deployed a new C# framework named CloudScout to target a Taiwanese…
Researchers warn of ongoing spear-phishing attacks by Russian threat actor Midnight Blizzard targeting individuals in…
The Ukrainian Cyber Emergency Response Team discovered a targeted phishing campaign launched by UAC-0215 against…
Researchers have identified a network of compromised devices, CovertNetwork-1658, used by Chinese threat actors to…
A security researcher discovered a vulnerability in Windows theme files in the previous year, which…
The ongoing Meta malvertising campaign, active for over a month, employs an evolving strategy to…