Fancy Bear nation-state hacking team add a modern twist on old-school hacking method by using a cluster of Kubernetes software containers to expedite credential theft.

The National Security Agency (NSA) and the US Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) today issued a rare alert together that warns of widespread brute-force attacks on US and global organizations by Russia's GRU military intelligence agency that initially began in mid-2019.

The advisory - which NSA bills as part of its "mission" to alert on nation-state threats - includes the tactics, techniques, and procedures (TTPs) the nation-state hacking team uses to infiltrate hundreds of targets in the energy, government, political, defense, logistics, think tanks, media, legal, and higher-education sector organizations, as well as defenses to mitigate the cyber-spying attacks.

The Russian General Staff Main Intelligence Directorate (GRU) 85th Main Special Service Center (GTsSS), aka APT 28, Fancy Bear, STRONTIUM, and Sofacy, are engaging in old-school brute-force hacking to gain credentials from their targets but with a modern twist of employing Kubernetes software containers to perform the attacks at scale, according to the NSA. They use leaked credentials as well as password-guessing methods to steal the credentials in order to move throughout the target to steal information.

The Kubernetes cluster of containers assist their brute-force attacks, which mostly target organizations on Microsoft Office 365 cloud services but also included other service providers and enterprise email servers. 

"This brute force capability allows the 85th GTsSS actors to access protected data, including email, and identify valid account credentials. Those credentials may then be used for a variety of purposes, including initial access, persistence, privilege escalation, and defense evasion," the advisory says.

The GRU attackers are also dropping exploits of two older and patched Microsoft Server vulnerabilities - the CVE 2020-0688 Exchange Validation Key flaw and the CVE 2020-17144 Exchange remote code execution flaw - to drop malware and dig deeper into the targeted networks.

Defenders should employ and "expand" their use of multifactor authentication to thwart abuse of stolen credentials and double down on access controls, such as timeout and lockout features, strong passwords, and zero-trust practices, that can help weed out any malicious activity.

"Additionally, organizations can consider denying all inbound activity from known anonymization services, such as commercial virtual private networks (VPNs) and The Onion Router (TOR), where such access is not associated with typical use," the NSA and CISA recommend in the advisory.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights