ThreatCluster
About Blog Help Contact
Login
  • Feed
  • Dashboard
  • Saved
THREAT HUNTING
  • Domains
  • IP Addresses
  • File Hashes
  • CVEs
THREAT INTELLIGENCE
  • APT Groups
  • Ransomware Groups
  • Malware Families
  • Attack Types
  • MITRE ATT&CK
  • Security Standards
  • Vulnerability Types
BUSINESS INTELLIGENCE
  • Companies
  • Industry Sectors
  • Security Vendors
  • Government Agencies
  • Countries
  • Platforms
Home / Feed / Cluster #2083

FBI Warns Russian State Hackers Targeting Critical Infrastructure Networking Devices

Threat Score:
76
10 articles
100.0% similarity
1 day ago
JSON CSV Text STIX IoCs
Splunk Elastic Sentinel Sigma YARA All Queries

Article Timeline

10 articles
Click to navigate
Aug 20
Aug 20
Aug 20
Aug 20
Aug 21
Aug 21
Aug 21
Aug 21
Aug 21
Aug 21
Oldest
Latest

Key Insights

1
Russian state-sponsored hackers, identified as Static Tundra, are exploiting the critical CVE-2018-0171 vulnerability in Cisco Smart Install to gain unauthorized access to thousands of networking devices across various sectors.
2
The FBI reported that these hackers have harvested configuration files from devices linked to U.S. critical infrastructure, including energy and transportation sectors, affecting thousands of devices over the past year.
3
CVE-2018-0171 has a CVSS score of 9.8, allowing unauthenticated remote attackers to execute arbitrary code or trigger denial-of-service conditions on vulnerable Cisco IOS and IOS XE devices.
4
Cisco Talos indicated that the Static Tundra group has been operational for over a decade, focusing on long-term intelligence gathering through persistent access to compromised networks.
5
The FBI's advisory emphasizes that the exploitation of legacy vulnerabilities like CVE-2018-0171 continues due to many organizations failing to patch outdated devices, exacerbating the threat landscape.
6
Industry experts warn that the continued use of unpatched and end-of-life Cisco devices poses significant risks to organizations, particularly in critical infrastructure sectors.

Threat Overview

The FBI has issued a warning regarding the ongoing exploitation of a seven-year-old vulnerability in Cisco networking devices by Russian state-sponsored hackers linked to the Federal Security Service (FSB). The group, known as Static Tundra, has been leveraging the CVE-2018-0171 vulnerability in Cisco's Smart Install feature to gain unauthorized access to thousands of devices associated with U.S. critical infrastructure sectors, including energy, transportation, and utilities. 'In the past year, the FBI detected the actors collecting configuration files for thousands of networking devices associated with US entities across critical infrastructure sectors,' stated the FBI in its advisory.

The vulnerability, which has a CVSS score of 9.8, allows unauthenticated attackers to remotely execute arbitrary code or trigger denial-of-service conditions on affected devices. Cisco Talos has highlighted that Static Tundra has been operational for over a decade and is regarded as a sub-cluster of a broader group known as Energetic Bear. According to Cisco's findings, the group has been systematically targeting organizations based on their strategic relevance to Russia, particularly focusing on sectors such as telecommunications, education, and manufacturing, with an increase in attacks against Ukrainian entities since the onset of the Russo-Ukrainian conflict.

Experts have noted that the exploitation of legacy vulnerabilities, such as CVE-2018-0171, remains prevalent due to the reluctance of many organizations to patch outdated systems. 'Threat actors will continue to abuse devices which remain unpatched and have Smart Install enabled,' said a cybersecurity analyst. The FBI's findings indicate that the attackers modified configuration files on vulnerable devices to establish persistent unauthorized access, allowing them to conduct extensive reconnaissance within victim networks.

Industry responses have included calls for immediate patching of affected systems and heightened vigilance regarding network security. Cisco has urged organizations to prioritize updating their devices and to implement defensive measures to mitigate these risks. The FBI has also recommended that organizations review their network configurations and ensure that outdated devices are either upgraded or taken offline to reduce vulnerabilities. 'Organizations must take proactive steps to secure their infrastructure against these persistent threats,' emphasized a security official.

Moving forward, organizations are advised to install patches for CVE-2018-0171 and to ensure that all Cisco devices are updated to the latest firmware versions. Regular audits of network configurations and security posture are also recommended to identify and address vulnerabilities proactively.

Tactics, Techniques & Procedures (TTPs)

T1190
Exploit Public-Facing Application - Attackers exploit the CVE-2018-0171 vulnerability in Cisco Smart Install to gain unauthorized access to devices [1][5].
T1557
Adversary-in-the-Middle - Utilizing compromised configurations to intercept communications within industrial control systems [1][6].
T1071.001
Application Layer Protocol - Exploiting Simple Network Management Protocol (SNMP) to conduct reconnaissance and gather configuration files [1][4].
T1105
Ingress Tool Transfer - Using custom malware such as SYNful Knock to maintain persistent access on compromised devices [2][3].
T1583
Acquire Infrastructure - Targeting organizations based on strategic relevance, particularly in telecommunications and manufacturing sectors [3][7].
T1046
Network Service Scanning - Employing automated tools to scan for vulnerable Cisco devices across the internet [7][8].
T1070.001
Indicator Removal on Host - Modifying configuration files to obscure unauthorized access from detection [1][5].

Timeline of Events

2018
CVE-2018-0171 vulnerability disclosed, with patches released by Cisco [7].
2022-02-24
Increased cyber-espionage activities noted against Ukrainian entities following the onset of the Russo-Ukrainian war [3].
2025-08-20
FBI issues a public service announcement regarding the exploitation of CVE-2018-0171 by Russian hackers [2].
2025-08-21
Cisco Talos releases detailed analysis of Static Tundra's operations and the exploitation of legacy vulnerabilities [1].
2025-08-21
FBI confirms that thousands of configurations have been harvested from U.S. critical infrastructure devices over the past year [4].

Source Citations

expert_quotes: {'FBI statement on threat actors': 'Article 4', "Cisco's warning about vulnerabilities": 'Article 1'}
primary_findings: {'Cisco Talos analysis of Static Tundra': 'Articles 2, 3, 6', 'FBI advisory on Russian cyber activities': 'Articles 1, 4, 5'}
technical_details: {'Impact on critical infrastructure': 'Articles 5, 7', 'Details on CVE-2018-0171 and its exploitation': 'Articles 1, 2, 6'}
Powered by ThreatCluster AI
Generated 5 hours ago
Recent Analysis
AI analysis may contain inaccuracies

Related Articles

10 articles
1

FBI Warns Russian State Hackers Targeting Critical Infrastructure Networking Devices

GB Hackers • 7 hours ago

FBI Warns Russian State Hackers Targeting Critical Infrastructure Networking Devices The Federal Bureau of Investigation (FBI) has issued a stark warning to the public, private sector, and international partners regarding persistent cyber threats from actors affiliated with the Russian Federal Security Service’s (FSB) Center 16. This unit, recognized in cybersecurity circles under monikers such as “Berserk Bear” and “Dragonfly,” has been actively exploiting vulnerabilities in network infrastruct

Score
81
100.0% similarity
Read more
2

Russian Hackers Exploit 7-Year-Old Cisco Flaw to Steal Industrial System Configs

GB Hackers • 8 hours ago

Russian Hackers Exploit 7-Year-Old Cisco Flaw to Steal Industrial System Configs Static Tundra, a Russian state- threat actor connected to the FSB’s Center 16 unit, has been responsible for a sustained cyber espionage effort, according to information released by Cisco Talos. Operating for over a decade, this group specializes in compromising network devices to facilitate long-term intelligence gathering, with a focus on extracting configuration data from unpatched and end-of-life Cisco IOS syste

Score
77
100.0% similarity
Read more
3
FBI warns of Russian hackers exploiting 7-year-old Cisco flaw

FBI warns of Russian hackers exploiting 7-year-old Cisco flaw

BleepingComputer • 8 hours ago

FBI warns of Russian hackers exploiting 7-year-old Cisco flaw Sergiu Gatlan August 21, 2025 08:04 AM 0 The Federal Bureau of Investigation (FBI) has warned that hackers linked to Russia's Federal Security Service (FSB) are targeting critical infrastructure organizations in attacks exploiting a 7-year-old vulnerability in Cisco devices. The FBI's public service announcement states that the state-backed hacking group,linked to the FSB's Center 16 unitand tracked as Berserk Bear (also known as Blue

Score
75
100.0% similarity
Read more
4

Russian hackers exploit old Cisco flaw to target global enterprise networks

CSO Online • 8 hours ago

Russian state- cyber actors linked to the Federal Security Service (FSB) conducted a decade-long espionage campaign that compromised thousands of enterprise network devices across critical sectors worldwide, according to an FBI advisory. The threat actor, designated “Static Tundra” by Cisco Talos and previously known as “Berserk Bear” and “Dragonfly,” systematically exploited CVE-2018-0171, a six-year-old vulnerability in Cisco Smart Install (SMI), to gain deep access to enterprise network infra

Score
75
100.0% similarity
Read more
5

Russia’s FSB-Linked Hackers Targeting Cisco Network Gear Used in Critical Infrastructure

The Cyber Express • 13 hours ago

How often do you hear people talking issues of legacy systems—especially in critical infrastructure environments? Here's another example of how deeply rooted this issue is—legacy Cisco router infrastructure remains a Russian intelligence vault. A new alert from the FBI and a detailed analysis from Cisco Talos reveal how a decade-old vulnerability, tracked as CVE-2018-0171, in Cisco’s Smart Install feature continues to fuel state-level espionage campaigns against critical infrastructure. A Legacy

Score
67
100.0% similarity
Read more
6

Russian Hackers Exploiting 7-Year-Old Cisco Vulnerability to Collect Configs from Industrial Systems

Cybersecurity News • 13 hours ago

A Russian state- cyber espionage group designated as Static Tundra has been actively exploiting a seven-year-old vulnerability in Cisco networking devices to steal configuration data and establish persistent access across critical infrastructure networks. The sophisticated threat actor, linked to Russia’s Federal Security Service (FSB) Center 16 unit, has been targeting unpatched and end-of-life network devices […]

Score
63
100.0% similarity
Read more
7

FBI Warns FSB-Linked Hackers Exploiting Unpatched Cisco Devices for Cyber Espionage

The Hacker News • 1 day ago

A Russian state- cyber espionage group known asStatic Tundrahas been observed actively exploiting a seven-year-old security flaw in Cisco IOS and Cisco IOS XE software as a means to establish persistent access to target networks. Cisco Talos, whichdiscloseddetails of the activity, said the attacks single out organizations in telecommunications, higher education and manufacturing sectors across North America, Asia, Africa and Europe. Prospective victims are chosen based on their "strategic intere

Score
57
100.0% similarity
Read more
8

Russian state-sponsored espionage group Static Tundra compromises unpatched end-of-life network devices

Cisco Talos Intelligence • 1 day ago

A Russian state- group, Static Tundra, is exploiting an old Cisco IOS vulnerability to compromise unpatched network devices worldwide, targeting key sectors for intelligence gathering.

Score
57
95.0% similarity
Read more
9
FBI: Russian spies exploiting a 7-year-old Cisco bug to slurp configs from critical infrastructure

FBI: Russian spies exploiting a 7-year-old Cisco bug to slurp configs from critical infrastructure

The Register Security • 1 day ago

Cyber-crime FBI: Russian spies exploiting a 7-year-old Cisco bug to slurp configs from critical infrastructure Snarfing up config files for 'thousands' of devices…just for giggles, we're sure The FBI and security researchers today warned that Russian government spies exploited a seven-year-old bug in end-of-life Cisco networking devices to snoop around in American critical infrastructure networks and collect information on industrial systems. "In the past year, the FBI detected the actors collec

Score
56
100.0% similarity
Read more
10
Russian cyber group exploits seven-year-old network vulnerabilities for long-term espionage

Russian cyber group exploits seven-year-old network vulnerabilities for long-term espionage

CyberScoop • 1 day ago

A Russian state- espionage group has been systematically compromising network devices worldwide for over a decade, exploiting a seven-year-old vulnerability to steal sensitive data and establish persistent access to organizations across multiple sectors,according to new researchfrom Cisco Talos Intelligence. The group, designated “Static Tundra” by Cisco Talos, is linked to the Russian Federal Security Service’s Center 16 unit and operates as a likely sub-cluster of the broader “Energetic Bear”

Score
53
95.0% similarity
Read more

Save to Folder

Choose a folder to save this cluster:

Cluster Intelligence

Key entities and indicators for this cluster

APT GROUPS
Static Tundra
VULNERABILITIES
Remote Code Execution
Configuration Manipulation
Denial of Service
MITRE ATT&CK
T1070.001
T1071.001
T1557
T1105
T1190
MALWARE
SYNful Knock
ATTACK TYPES
Network Device Compromise
Cyber Espionage
Network Intrusion
Data Exfiltration
Configuration File Theft
PLATFORMS
Cisco IOS XE
Cisco IOS
INDUSTRIES
Critical Infrastructure
Higher Education
Information Technology
Telecommunications
Healthcare
COUNTRIES
United States
Ukraine
Russia
SECURITY VENDORS
CISA
Cisco Talos
COMPANIES
FBI
AGENCIES
Russian Federal Security Service
FBI
CVES
CVE-2018-0171
CLUSTER INFORMATION
Cluster #2083
Created 1 day ago
Semantic Algorithm

We use cookies

We use cookies and similar technologies to enhance your experience, analyse site usage, and assist in our marketing efforts.

Cookie Settings

Essential Cookies

Required for the website to function. Cannot be disabled.

  • Session management and authentication
  • Security and fraud prevention
  • Cookie consent preferences

Analytics Cookies

Help us understand how visitors interact with our website.

  • Plausible Analytics - Privacy-focused usage statistics
  • PostHog - Product analytics and feature tracking
  • Page views and user journey analysis

Performance Cookies

Help us monitor and improve website performance.

  • Page load time monitoring
  • Error tracking and debugging
  • Performance optimisation

Marketing Cookies

Used to track visitors across websites for marketing purposes.

  • Conversion tracking
  • Remarketing campaigns
  • Social media integration