US, UK security agencies warn against Russian ‘global brute force campaign’

An unlocked padlock resting on a keyboard in front of a red backdrop
(Image credit: Shutterstock)

US and UK security agencies have published a joint advisory warning against a ‘global brute force campaign’ orchestrated by the Russian government.

The state’s military intelligence service, known as the General Staff Main Intelligence Directorate (GRU), is accused of using password-spraying as well as taking advantage of a Kubernetes cluster “to compromise enterprise and cloud environments”.

The advisory alleges that one of GRU’s units has been masquerading under such names as Fancy Bear, APT28, Strontium. This is not to be confused with another Russian-backed group, known as APT29 or Cosy Bear, which has been associated with carrying out last year’s SolarWinds hack.

APT28 is accused of conducting “widespread, distributed, and anonymised brute force access attempts against hundreds of government and private sector targets worldwide”.

These include government and military organisations, political consultants and party organisations, defense contractors, energy, logistics, and media companies, as well as think tanks, law firms, and higher education institutions.

“Targets have been global, but primarily focused on the United States and Europe,” the US’ National Security Agency (NSA) added.

According to the NSA, as well as the US’ Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), and the UK’s National Cyber Security Centre (NCSC), the attacks have been ongoing “since at least mid-2019”.

These include exploiting Microsoft Exchange servers using a vulnerability tracked as CVE 2020-0688, which last year was found to affect at least 82.5% of the 433,464 servers.

The state-backed hackers are also known to operate a Kubernetes cluster, which allows them to conduct distributed and large-scale targeting using techniques like password spraying and password guessing.

The agencies have advised organisations to use multi-factor authentication, regularly update their passwords, use time-out and lock-out features whenever password authentication is needed, as well as choose passwords which would be hard to break. This is due to the hackers using a password-spraying technique, which attempts to breach many accounts using the same password, often leaked, banking on the strong possibility of users recycling the same combination across different platforms.

The Russian government has yet to respond to the joint advisory published by the US and UK agencies. However, the state has long denied any involvement in cyber attacks, with SVR director Sergei Naryshkin branding the allegations “absurd, and in some cases so pathetic”.

Sabina Weston

Having only graduated from City University in 2019, Sabina has already demonstrated her abilities as a keen writer and effective journalist. Currently a content writer for Drapers, Sabina spent a number of years writing for ITPro, specialising in networking and telecommunications, as well as charting the efforts of technology companies to improve their inclusion and diversity strategies, a topic close to her heart.

Sabina has also held a number of editorial roles at Harper's Bazaar, Cube Collective, and HighClouds.