NSA, FBI, and Allies Expose Ongoing Russian Cyber Espionage Operations
Recently, the National Security Agency (NSA), Federal Bureau of Investigation (FBI), the United States Cyber Command’s Cyber National Mission Force (CNMF), and the United Kingdom’s National Cyber Security Centre (NCSC) have joined forces to release a Joint Cybersecurity Advisory (CSA). This advisory aims to inform and protect organizations worldwide from the persistent and evolving cyber operations of the Russian Federation’s Foreign Intelligence Service (SVR), also tracked as APT29, Midnight Blizzard, Cozy Bear, and other aliases.
Since at least 2021, Russian SVR cyber actors have engaged in cyber-espionage operations that target critical sectors, including defense, technology, and finance. These operations have been linked to gathering foreign intelligence and supporting Russia’s broader geopolitical objectives, including their ongoing invasion of Ukraine since February 2022. The advisory warns, “Their operations continue to pose a global threat to government and private sector organizations.”
The SVR has consistently targeted organizations in North America, Western Europe, Asia, and Africa, exploiting software vulnerabilities for initial access and privilege escalation.
The SVR’s tactics are sophisticated and varied. According to the CSA, they utilize a wide range of techniques, including:
- Spearphishing (T1566): The SVR uses spearphishing attacks to gain access to targeted networks.
- Password Spraying (T1078): This technique is commonly used to brute-force credentials on systems with weak authentication.
- Supply Chain Attacks (T1195): The SVR has been known to abuse trusted relationships to launch attacks via compromised software updates
In particular, the SVR has been noted for its extensive use of The Onion Router (TOR) to obfuscate their activities and maintain anonymity throughout their cyber operations. The advisory details, “SVR actors often use The Onion Router (TOR) network, leased and compromised infrastructure, and proxies to obfuscate activity.” This approach makes it difficult to track their origins and provides them with a high degree of operational stealth.
The advisory highlights several high-profile vulnerabilities that SVR cyber actors have exploited in recent years. For example:
- CVE-2022-27924: A command injection vulnerability in Zimbra mail servers that allowed attackers to access user credentials without any interaction from the victim
- CVE-2023-42793: A critical flaw in JetBrains TeamCity that allowed remote code execution by bypassing authentication
These vulnerabilities, among others, represent significant risks to organizations with outdated or improperly secured systems.
The advisory includes a comprehensive set of mitigation strategies to help organizations protect against SVR cyber threats. The NSA, FBI, CNMF, and NCSC recommend organizations take the following actions:
- Rapid patch deployment: Ensure all systems are updated with the latest security patches to mitigate known vulnerabilities.
- Disable unused services: Reduce attack surface by disabling unnecessary internet-accessible services and removing unused applications
- Implement multi-factor authentication (MFA): Enforce MFA to strengthen access controls and prevent unauthorized access
- Regular auditing: Continuously monitor cloud-based accounts and email systems for any unusual or unauthorized activity
Additionally, organizations are advised to conduct continuous threat hunting to identify and neutralize potential threats before they can escalate.