Russia-linked threat actors targets critical infrastructure, US authorities warn

US authorities warn critical infrastructure operators of the threat of cyberattacks orchestrated by Russia-linked threat actors.

US Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the National Security Agency (NSA) issued a joint alert to warn critical infrastructure operators about threats from Russian state-sponsored hackers.

“This joint Cybersecurity Advisory (CSA)—authored by the Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), and National Security Agency (NSA)—is part of our continuing cybersecurity mission to warn organizations of cyber threats and help the cybersecurity community reduce the risk presented by these threats. This CSA provides an overview of Russian state-sponsored cyber operations; commonly observed tactics, techniques, and procedures (TTPs); detection actions; incident response guidance; and mitigations.” reads the joint alert. “This overview is intended to help the cybersecurity community reduce the risk presented by these threats.”

The alert provides information about tactics, techniques, and procedures (TTPs) associated with Russia-Linked threat actors, along with recommendations on incident response and mitigations.

Russia-linked cyber-espionage groups have used common tactics, such as spear-phishing, and brute force attacks. The threat actors also exploited known vulnerabilities to compromise target networks and accounts, including:

  • CVE-2018-13379 FortiGate VPNs
  • CVE-2019-1653 Cisco router
  • CVE-2019-2725 Oracle WebLogic Server
  • CVE-2019-7609 Kibana
  • CVE-2019-9670 Zimbra software
  • CVE-2019-10149 Exim Simple Mail Transfer Protocol
  • CVE-2019-11510 Pulse Secure
  • CVE-2019-19781 Citrix
  • CVE-2020-0688 Microsoft Exchange
  • CVE-2020-4006 VMWare (note: this was a zero-day at time.)
  • CVE-2020-5902 F5 Big-IP
  • CVE-2020-14882 Oracle WebLogic
  • CVE-2021-26855 Microsoft Exchange (Note: this vulnerability is frequently observed used in
  • conjunction with CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065)

The alert remarks that Russian nation-state actors have demonstrated sophisticated tradecraft and cyber capabilities by compromising third-party infrastructure, compromising third-party software, or developing custom malware.

The US agencies have released numerous alerts on Russian state-sponsored cyber-intrusion campaigns and customized malware that targeted ICS, such as:

  • ICS Advisory ICS Focused Malware – Havex
  • ICS Alert Ongoing Sophisticated Malware Campaign Compromising ICS (Update E)
  • ICS Alert Cyber-Attack Against Ukrainian Critical Infrastructure
  • Technical Alert CrashOverride Malware
  • CISA MAR HatMan: Safety System Targeted Malware (Update B)
  • CISA ICS Advisory Schneider Electric Triconex Tricon (Update B)

Some of the hacking campaigns that were publicly attributed to Russian state-sponsored APT actors by U.S. government includes:

  • Russian state-sponsored APT actors targeting state, local, tribal, and territorial (SLTT) governments and aviation networks, September 2020, through at least December 2020. 
  • Russian state-sponsored APT actors’ global Energy Sector intrusion campaign, 2011 to 2018. 
  • Russian state-sponsored APT actors’ campaign against Ukrainian critical infrastructure, 2015 and 2016. 

Follow me on Twitter: @securityaffairs and Facebook

Pierluigi Paganini

(SecurityAffairs – hacking, Russia-linked threat actors)

The post Russia-linked threat actors targets critical infrastructure, US authorities warn appeared first on Security Affairs.

If you like the site, please consider joining the telegram channel or supporting us on Patreon using the button below.

Discord

Original Source