Russian spies from APT29 responded to Western agencies outing their tactics by adopting a red-teaming tool to blend into targets' networks as a legitimate pentesting exercise.
Now, the UK's National Cyber Security Centre (NCSC) and the US warn, the SVR is busy exploiting a dozen critical-rated vulns (including RCEs) in equipment ranging from Cisco routers through to VMware virtualization kit – and the well-known Pulse Secure VPN flaw, among others.
"In one example identified by the NCSC, the actor had searched for authentication credentials in mailboxes, including passwords and PKI keys," warned the GCHQ offshoot today.
Roughly equivalent to MI6 mixed with GCHQ, the SVR is Russia's foreign intelligence service and is known to infosec pros as APT29. A couple of weeks ago, Britain and the US joined forces to out the SVR's Tactics, Techniques and Procedures (TTPs), giving the world's infosec defenders a chance to look out for the state-backed hackers' fingerprints on their networked infrastructure.
"SVR cyber operators appear to have reacted to this report by changing their TTPs in an attempt to avoid further detection and remediation efforts by network defenders," said the poker-faced NCSC today, in an advisory detailing precisely what those changed TTPs are.
They include:
- A severe hole in Pulse Secure's Zero Trust Remote Access VPN software;
- An arbitrary code execution vuln in F5 BIG-IP app delivery controllers;
- An exploitable flaw in the Cisco RV320 WAN router (live code for the exploit exists in the wild);
- A critical vuln in Citrix (Netscaler) ADC load-balancers (publicly disclosed, ironically, by now-US-sanctioned Positive Technologies);
- A critical RCE vuln in VMware's HTML5 client for its vSphere hybrid cloud suite; and
- An exploitable hole in Oracle's WebLogic Server permitting remote code execution
On top of all that the SVR is also posing as legitimate red-team pentesters: looking for easy camouflage, the spies hopped onto GitHub and downloaded the free open-source Sliver red-teaming platform, in what the NCSC described as "an attempt to maintain their accesses."
There are more vulns being abused by the Russians and the full NCSC advisory on what these are can be read on the NCSC website. The advisory includes YARA and Snort rules.
Russian cyber-spies changed tactics after the UK and US outed their techniques – so here's a list of those changes
Plus: NCSC warns of how hostile powers may exploit smart city infrastructure
www.theregister.com
Ei voi olla muna tai kana tilanne. Eikä voida mennä takaisin tilanteeseen missä meitä rankaistaan bugien löytämisestä ja siitä ilmoittamisesta. Ei voi olla myöskään hiljaa näistä asioista kun siitä sitten kärsii jokainen.