dark reading threat intel and cybersecurity news

The report provides additional details on tactics of Russia’s Foreign Intelligence Service following public attribution of the group to last year’s SolarWinds attack.

Government agencies from the United States and United Kingdom have teamed up to issue a new joint advisory detailing tactics, techniques, and procedures of Russia’s Foreign Intelligence Service (SVR) after the group was publicly attributed to the SolarWinds supply chain attack.

The FBI, National Security Agency, and the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) joined the United Kingdom’s National Cyber Security Centre (NCSC) to provide more details on SVR activity, including the exploitation that followed the SolarWinds Orion software compromise, CISA officials write in an alert. CISA today also released a fact sheet on Russian SVR activities.

“The group uses a variety of tools and techniques to predominantly target overseas governmental, diplomatic, think-tank, healthcare and energy targets globally for intelligence gain,” the NCSC writes in the advisory.

SVR has been seen leveraging publicly available exploits to target a range of vulnerabilities and “seeks to take full advantage of a variety of exploits when publicised,” officials write. The flaws they target include the widely reported Microsoft Exchange Server vulnerabilities in addition to vulnerabilities affecting Cisco, Pulse Secure, VMware, Oracle WebLogic, Citrix, and Fortigate products.

Post-compromise, SVR attackers have used Cobalt Strike to carry out operations after initial exploitation, as seen in the SolarWinds campaign. They’ve also used GoldFinder, GoldMax, and Sibot malware after compromising an organization via SolarWinds. In some other attacks, the SVR has used an open source command-and-control framework named Silver post-exploitation.

Read the full joint advisory for more information.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Â