Russian Cyberattacks: The Most Secretive Security Risks, Uncovered

russia-based cyberattackers

Today, the arms race has shifted from better ways of creating ever-more-dangerous bombs to better ways of bypassing digital security. Much like the nuclear focus from before, however, one of the main adversaries in this ring is Russia, whose efforts to infiltrate digital databases have extended everywhere from political organizations to power plants — all the while proving as effective as they are elusive.

Still, government intelligence from around the world has been able to track and identify many of these Russia-originating threats. In the process, these agencies have uncovered both the identities of these groups and their most common methodologies for cyberattacks.

Now that Russia has made physical incursions on the world, it can’t be understated how vital it is for digital communications experts to understand how these groups operate. To keep yourself safe, it’s all the more important you know what threats are out there.

Snake

One of the foremost figures in the Russia-based digital rogue’s gallery, Snake is a hacking collective believed to have been in operation since 2004. The association is considered by Germany’s Federal Office for the Protection of the Constitution (BfV) to be “the Holy Grail of espionage” and is given the highest possible ranking on the Advanced Persistent Threat (APT) index.

The first known attack by Snake was conducted in December 2017, when malware infecting the German Foreign Ministry began commanding their computers to contact spoofed websites. This allowed Snake to collect data from the ministry’s servers and access classified documentation.

Fortunately for investigators, however, the cyberattackers left two usernames in the hacked databases: “Vlad” and “Urik,” which despite their vagueness, proved to be enough of a lead to trace the attacks back to the Russian company Center-Inform. Since Center-Inform has known ties to Russia’s Federal Security Service (FSB), intelligence communities around the world have largely concluded that Snake operates as a Russian state-sponsored cyberattack group.

Both the German BfV and the Canadian signals intelligence agency CSE describe the malware created by Snake as “genius” in design. This praise mainly speaks to how effective the malware is at conducting actual cyberattacks: once it’s infected a computer, it takes very little effort or expertise for a hacker to use it for illicit data collection.

Of course, that’s only the case if devices get infected at all — but as other examples show, that initial infection doesn’t always come from a forced entry into systems.

Fancy Bear

If you paid much attention to American politics circa 2016, this name may already be familiar to you. Fancy Bear, also known as APT28 or Sofacy, exploded into the mainstream after being linked to the cyberattacks conducted on the Hillary Clinton presidential campaign, the Democratic National Committee and the Democratic Congressional Campaign Committee in 2016. However, the group is believed to be responsible for other attacks between 2014 and 2018 on high-profile entities, including the World Anti-Doping Agency, the Organization for the Prohibition of Chemical Weapons and the Spiez Swiss Chemicals Laboratory.

Fancy Bear’s targets aren’t limited to the United States and western Europe — or even to organizations. Other notable victims of the group’s cyberattacks include journalists from Russia, Ukraine and Moldova who wrote critically about Vladimir Putin. Between 2014 and 2016, amid Russian incursions on Ukraine and Crimea, cyberattacks associated with Fancy Bear even hit Ukrainian artillery units and rendered them inoperative.

The targets of Fancy Bear being largely those within Russian state interests, it’s easy to assume they’re associated with the Kremlin. But more definitively, investigations carried out by the cybersecurity firm CrowdStrike, the UK’s Foreign and Commonwealth Office and the US Special Counsel have linked Fancy Bear to the Russian government and Russia’s GRU intelligence agency.

What makes Fancy Bear stand out among cyberattackers is its methodology. The group typically obtains its data not through forced infiltration but through social engineering: It creates websites that deceive users into inputting confidential data, and many of its campaigns have been the result of phony communications that trick recipients into providing login credentials (known as “phishing” or, in the case of targeting one important person or account, “spear phishing”). Once targets click on these websites or input their credentials, Fancy Bear will infect a device with software that illicitly collects data from the device itself and the adjoining network.

Fancy Bear is quite effective at what it does, even capable of carrying out multiple hacking campaigns simultaneously. However, it’s far from the only Russia-associated group to use such techniques.

Cozy Bear

Another Russia-linked entity known to make heavy use of phishing is Cozy Bear, also called APT29 or The Dukes. In operation since at least 2008, Cozy Bear is believed to be associated with Russia’s Foreign Intelligence Service (SVR) and targets government networks throughout Europe, especially NATO member nations. Other targets of the group include think tanks and, reportedly, the Democratic National Committee in the United States.

Cozy Bear’s most impactful cyberattack came in 2020 with the massive SolarWinds data breach. SolarWinds, a technology firm in the United States, was covertly infiltrated by Cozy Bear affiliates to plant data-gathering malware in the company’s main system. This hack soon spread to thousands more victims as SolarWinds unknowingly distributed the altered code via a patch update — passing the exploit onto major customers, including Microsoft, Intel and the US Department of Defense.

Like Fancy Bear, Cozy Bear uses spear-phishing as its primary means of entering systems, with enormous campaigns attempting to solicit credentials from major figures in target organizations. The group is known for dogged persistence in these efforts as well and will typically launch fresh efforts against established targets if access is shut off.

Sandworm

While this group is often known by its Dune-referencing name, it’s also called Voodoo Bear in some circles (apparently, someone in cybersecurity quite enjoys an ursine naming convention). But whatever name the group is given, Sandworm ranks among the most infamous of Russia-linked cyberattackers.

Reportedly associated with GRU, the group carried out the single most extensive cyberattack in history with its NotPetya malware attacks, which in 2017 simultaneously hit France, Germany, Italy, Poland, the UK, the United States and especially Ukraine, costing the victims a combined $10 billion in damages.

In more recent efforts, Sandworm has developed malware called Cyclops Blink, which malicious agents have placed on network devices produced by the IT security vendor Watchguard. According to US intelligence agencies, Cyclops Blink is likely a successor to Sandworm’s own VPNFilter program; years earlier, VPNFilter infected network routers and spread to half a million machines, turning them into a global botnet controlled by Sandworm and, by extension, the GRU.

But, what was the ultimate goal of VPNFilter? Or, for that matter, of Cyclops Blink? Concerningly, we don’t actually know. As likely as it is that Sandworm has installed this malware for surveillance purposes, it’s just as possible that they’re setting up a digital infrastructure for covert Russia-originating communications. Similarly, the reason could be to lay the groundwork for a massive disruption of affected networks — it’s worth remembering, after all, that Sandworm was able to take down significant parts of Ukraine’s electrical grid in 2015.

The good news is, in the case of Cyclops Blink, Watchguard successfully patched the vulnerability Sandworm used for entry, and users can wipe the malware by clearing their machines and reinstalling the software. However, the example still illustrates that personal hardware can be made into unwitting tools for cyberattacks.

Best Practices & Lessons Learned

As shadowy and unstoppable as all of these groups want to be seen as, the fact remains that none of their methodologies are a guaranteed means of entry. Even when skilled cyberattackers lurk online, a combination of best security practices and smartly designed software is bound to keep you safe.

Chief among these best practices is to be educated against phishing attempts. This means not clicking suspicious links, not responding to spam emails and never replying to messages with your login credentials or account recovery info. Just by steering clear of shady websites and files, you’ll be keeping yourself fairly safe, but you should also consider further securing any important accounts with two-factor authentication or single sign-on.

In terms of system infrastructure, moving from on-premises hardware to the cloud will also offer significantly improved online protection. Consider how often cyberattackers have used malware and exploits in hardware to carry out their efforts: when a system moves to the cloud, this risk is largely mitigated, both because vulnerabilities are patched as soon as the associated hotfix is deployed and because there’s no longer any traditional “hardware” to infect.

More broadly speaking, of course, it still pays to be using a system that itself utilizes smart security protocols. As far as digital communications are concerned, Wildix distinguishes itself with a structure that’s fully secure by design thanks to a combination of technologies that protect users from infiltration and eavesdropping without VPNs, SBCs or other add-ons. You can read more about Wildix’s security practices in our free white paper.

However you choose to operate, doing so in full security has never been more crucial. As Russia encroaches on Ukraine, they’re likely to relaunch cyberattacks with renewed force — likely roping foreign hardware into their efforts in the process. If you’re looking for some way to work against these war efforts, it truly can start with understanding Russia’s most common methods of cyberattack and keeping your devices safe against them.

For more tips on cybersecurity and digital safety, subscribe to receive our magazine for free!

Are Your Desk Phones Listening In On You?

Yealink vulnerabilities show how that in UCC, security matters

Yealink vulnerabilities show how that in UCC, security matters

For better or for worse, data collection is something many of us have become accustomed to. From cookies on webpages to search terms being tracked, our activity over the internet is normally monitored to some degree, even to the point of general acceptance.

That said, as much as we’re used to that level of web tracking, we would be shocked to learn of similar tracking happening over business telephone systems. After all, it’s highly unusual for office phones to be actively gathering data on us, in particular because for most businesses, voice calls are where highly confidential knowledge is exchanged.

So, what happens if it becomes clear your phone system has the capability of actively listening in on you?

Worse, what if you can’t even know for sure who’s on the other end of the line?

Security Concerns from Yealink

These questions are especially relevant for business owners now in the wake of a troubling report regarding phones by the Chinese-based vendor Yealink, especially their T54W devices, which raised concerns about the privacy and security of the company’s hardware.

On September 28 of last year, US Senator Chris Van Hollen (D-Md) filed a letter to the US Department of Commerce referring to a report conducted by the consulting firm Chain Security. In that referenced report, Chain Security noted numerous security flaws in Yealink devices, along with numerous functionalities that appear to intentionally gather customer data.

More worrying still, Chain Security’s report concluded it is “highly likely” that Yealink is sharing customer information directly with the Chinese government, especially through its hardware.

This data gathering appears to occur primarily through how Yealink phones interface with company networks and PCs. Namely, Yealink devices make use of a device management platform (DMP) to connect to programs running on the PC. In most circumstances, this would be perfectly normal for the vast majority of VoIP hardware that connects to a PC-based system.

What’s far less normal, and even outright alarming, is the fact that the Yealink DMP is then capable of recording voice calls and even tracking web history on that connected PC — both without the end-user’s knowledge.

Potential Tracking Components

According to the Chain Security report, the Yealink DMP “collects and retains the WAN IP” of the end-user’s device, and can log any web traffic from devices connected to it. This is in addition to how the DMP collects call records conducted either on the phone or any devices connected to it.

All this is worth noting in particular because the Yealink DMP can be operated by a remote Yealink employee, who can use the platform to access any collected data, be that IP addresses, web traffic or entire call recordings.

More concerning still, using the Yealink DMP, remote Yealink employees can at will enable recording on an active call and retain the recording afterwards

This access doesn’t appear to be used by Yealink on an occasional basis, either. Chain Security also notes that during “normal operations” Yealink phones communicate with Chinese-controlled AliCloud servers, suggesting potential control and interception of the exact kind described above.

Metaphorically speaking, none of this may be an actual fire, but the monitoring activity combined with the server contact certainly make for a lot of smoke. (Things get even more suspicious as we consider Yealink’s direct and long-established ties to the Chinese government and their continued data sharing with them, Chain Security likewise reports.)

Broader Security Concerns

Beyond these problems, Yealink devices in question appear to have just plain obvious security flaws — ones which may compromise an entire company server.

Chain Security points out that Yealink phones are “pre-configured to accept credentials for connection and access to the device from 187 ‘trusted’ digital certificate authorities.” In other words, entirely unknown to the end-user, Yealink devices may be accessed by an incredible amount of additional entities, meaning if any such users are compromised they’ll have easy access to Yealink end-users’ networks.

But hackers may not even need to be a “trusted” authority anyway. Unknown entry to the device is further blown open by its inability to protect against brute force login attempts, meaning hackers are fully capable of accessing it simply by guessing username/password combinations.

As if these factors weren’t bad enough, the Yealink devices lack industry-standard digital signatures to authenticate valid changes to firmware. As a result, if external actors gain access to the phones, they can instantly overwrite current software on them so long as the new firmware is compatible with the hardware.

This easily means a hacker can install firmware that surveys not just what’s recorded on the Yealink phone (using the aforementioned data collection it performs), but even activity across the entire company network.

The Bottom Line on Yealink Devices

What this leaves us with is a phone that can record calls, IP address and web activity — all at any time and without the end-user’s knowledge — and communicate that data elsewhere.

While it’s easy or even proactive to assume the data will end up at Yealink or even the Chinese government, it’s just as possible that entirely unknown agents can exploit the vulnerabilities in these phones for their own ends. Either way, the result is far less than desirable for any business.

By all accounts, even in an age where data collection is to be expected, the security architecture in Yealink phones allows for far more surveillance than any business should feel comfortable with.

Bigger Takeaways

While this should certainly serve as a warning for anyone interested in Yealink phones in particular, we can also draw larger security takeaways here.

It should be first noted that using this example to cast doubt on all Chinese-produced hardware would be ridiculous; after all, an enormous number of devices are produced in China and have nowhere near these issues.

The actual bigger questions are those over security and trust in general. As this example shows, communications hardware has incredible potential to intrude upon your privacy, even to the point of acting as a covert surveillance device right on your desk.

To keep yourself secure, it’s vital that you be able to trust the manufacturer of VoIP devices. The vendor needs to be able to demonstrate not just effective security measures, but a willingness to give up their own control of devices outside applying necessary software updates.

When considering a new vendor, then, there are plenty of important questions to ask: for example, how much is your vendor telling you about the security parameters in their hardware? What role does the vendor play in managing the device after it’s sold? What ties does your vendor have to other entities that might want your business’s information?

Above all, if a vendor is holding onto things like permanent DMP access, it should instantly raise a red flag. Capabilities for remote control in this manner are all but certainly going to be either poor security design at best, or active attempts at datamining at worst.

To keep your business fully secure, it’s crucial to weigh these factors such as much as any other security points. If you can’t trust your vendor to protect your own privacy, after all, what good are they as a technology partner? And if they’re clearly sharing data with a government involved in information warfare, the situation only becomes more problematic.

When you weigh your options for hardware, then, don’t just consider security in broad terms. Just as vital is to consider how much trust you can put in the vendor to keep you safe — or, more important still, whether the vendor itself is a potential security threat.

To see how Wildix designs security in our UCC systems, check out our free white paper.

For more updates on security in the UCC industry, subscribe to receive our magazine for free!

Reviewing Security Concerns of UC solutions

VoIP communications are completely safe if implemented correctly. As with any other technologies, there are best practices which must be followed to achieve the best possible results.

You must address security concerns while developing or selecting your UC solution. While many vendors delegate security to separate entities, such as VPNs, this approach is not necessary nor recommended as a substitution to the security policies.

The system must protect itself from attacks that attempt to guess user and password combinations. This can be achieved by blocking repeated failed attempts. The IP address that is generating the attack must be added to a ban list for an ever-increasing period of time.

Continue reading “Reviewing Security Concerns of UC solutions”

How Two-Factor Authentication and Single Sign-On improve Security?

Let’s explore how two-factor authentication and single sign-on mechanisms are being used for improving security.

Two-Factor Authentication introduces an additional security layer to protect accounts whose password has been compromised (for example, in case the password has been stolen). After the usual login and password check, the system will always ask for a security code.

The security code is generated either in real-time (by the authentication system) and sent over SMS, email, or via applications such as Google Authenticator or Microsoft Authenticator.

Continue reading “How Two-Factor Authentication and Single Sign-On improve Security?”

Secure Media Transmission

Besides signaling when projecting and deploying Unified Communications system, we might also be interested in encrypting the media transferred between devices.

There are three popular RTP encryption modes:

  • SRTP MIKEY / SDES (requires TLS encryption of signaling)
  • SRTP DTLS
  • ZRTP

SRTP

The Secure Real-Time Transport Protocol (or SRTP) defines a profile of RTP (Real-Time Transport Protocol) intended to provide encryption, message authentication and integrity, and replay protection to the RTP data in both unicast and multicast applications. It was first published by the IETF in March 2004 as RFC 3711.

Continue reading “Secure Media Transmission”