Advertisement

Russia suspected in major hack of U.S. federal agencies

A bird's eye view of the U.S. Treasury Department building.
The U.S. Treasury Department building viewed from the Washington Monument.
(Patrick Semansky / Associated Press)
Share

Hackers broke into the networks of federal agencies including the Treasury and Commerce departments in attacks revealed just days after U.S. officials warned that cyber actors linked to the Russian government were exploiting vulnerabilities to target sensitive data.

The hacks on the Treasury and Commerce departments are part of a months-long global cyberespionage campaign revealed Sunday, just days after the prominent cybersecurity firm FireEye said it had been breached in an attack that industry experts said bore the hallmarks of Russian tradecraft.

The FBI and the Department of Homeland Security’s cybersecurity arm were investigating what experts and former officials said appeared to be a large-scale penetration of U.S. government agencies — apparently the same cyberespionage campaign that also afflicted FireEye, foreign governments and major corporations.

Advertisement

In a rare emergency directive issued late Sunday, the Department of Homeland Security’s cybersecurity arm warned of an “unacceptable risk” to the executive branch from a feared large-scale penetration of U.S. government agencies that could date back to midyear or earlier.

“This can turn into one of the most impactful espionage campaigns on record,” cybersecurity expert Dmitri Alperovitch said.

News of the hacks, first reported by Reuters, came less than a week after FireEye disclosed that foreign government hackers had broken into its network and stolen the company’s own hacking tools. Many experts suspect Russia is responsible. FireEye’s customers include federal, state and local governments and top global corporations.

Russian hackers have targeted the networks of dozens of state and local governments in the United States in recent days, and have stolen data from at least two servers.

Oct. 22, 2020

The apparent conduit for the departments of Treasury and Commerce hacks — and the FireEye compromise — is a hugely popular piece of server software called SolarWinds. It is used by hundreds of thousands of organizations globally, including most Fortune 500 companies and multiple U.S. federal agencies that will now be scrambling to patch up their networks, said Alperovitch, the former chief technical officer of the cybersecurity firm CrowdStrike.

The DHS directive — only the fifth since the department was created in 2015 — said U.S. agencies should immediately disconnect or power down any machines running the affected SolarWinds software.

FireEye, without naming any specific targets, said in a blog post that its investigation into the hack of its own network had identified “a global campaign” targeting governments and the private sector that, beginning in the spring, had slipped malware into a SolarWinds software update. Neither the company nor U.S. government officials would say whether they believed Russian state-backed hackers were responsible.

Advertisement

The malware gave the hackers remote access to victims’ networks, and Alperovitch said SolarWinds grants “God-mode” access to a network, making everything visible.

“We anticipate this will be a very large event when all the information comes to light,” said John Hultquist, director of threat analysis at FireEye. “The actor is operating stealthily, but we are certainly still finding targets that they manage to operate in.”

The Russia-linked hacking group Cozy Bear is targeting academic and drug research institutions developing a vaccine, nations say.

July 16, 2020

FireEye said it had confirmed infections in North America, Europe, Asia and the Middle East, including in the healthcare and oil and gas industry — and had been informing affected customers around the world in the last few days. It said that malware that rode the SolarWinds update did not seed self-propagating malware — such as the 2016 NotPetya malware blamed on Russia that caused more than $10 billion in damage globally — and that any actual infiltration of an infected organization required “meticulous planning and manual interaction.”

That means it’s a good bet only a subset of infected organizations were being spied on by the hackers. Nation-states have their cyberespionage priorities, which include COVID-19 vaccine development.

Cybersecurity experts said last week that they considered Russian state hackers to be the main suspect in the FireEye hack.

In a post on its Facebook page Sunday, Russia’s U.S. embassy described as “unfounded” the “attempts of the U.S. media to blame Russia for hacker attacks on U.S. governmental bodies.”

Advertisement

Earlier, National Security Council spokesperson John Ullyot said in a statement that the government was “taking all necessary steps to identify and remedy any possible issues related to this situation.”

Born almost dirt-poor in Russia’s Far East, Roman Valerevich Seleznev still turned himself into a multi-millionaire by being one of the best in his field.

April 21, 2017

On its website, SolarWinds says it has 300,000 customers worldwide, including all five branches of the U.S. military, the Pentagon, the State Department, NASA, the National Security Agency, the Department of Justice and the White House. It says the 10 leading U.S. telecommunications companies and top five U.S. accounting firms are also among customers.

The U.S. government’s Cybersecurity and Infrastructure Security Agency said it was working with other agencies to help “identify and mitigate any potential compromises.”

President Trump last month fired the director of CISA, Chris Krebs, after Krebs vouched for the integrity of the presidential election and disputed Trump’s claims of widespread electoral fraud.

In a tweet Sunday, Krebs said “hacks of this type take exceptional tradecraft and time,” adding that he believed that its impact was only beginning to be understood.

Federal government agencies have long been attractive targets for foreign hackers.

Hackers linked to Russia were able to break into the State Department’s email system in 2014, infecting it so thoroughly that it had to be cut off from the internet while experts worked to eliminate the infestation.

Advertisement

The intrusions disclosed Sunday included the Commerce Department’s agency responsible for internet and telecommunications policy.

Treasury deferred comment to the National Security Council. A Commerce spokesperson confirmed a “breach in one of our bureaus” and said, “We have asked CISA and the FBI to investigate.” The FBI said it was engaged in a response but declined to comment further.

SolarWinds, based in Austin, Texas, confirmed Sunday a “potential vulnerability” related to updates released between March and June for software products called Orion that help monitor networks for problems.

“We believe that this vulnerability is the result of a highly-sophisticated, targeted and manual supply chain attack by a nation state,” SolarWinds Chief Executive Kevin Thompson said in a statement. He said it was working with the FBI, FireEye and intelligence community.

FireEye announced Tuesday that it had been hacked, saying foreign state hackers with “world-class capabilities” broke into its network and stole tools it uses to probe the defenses of its thousands of customers. The hackers “primarily sought information related to certain government customers,” FireEye CEO Kevin Mandia said in a statement, without naming them.

Former NSA hacker Jake Williams, the president of the cybersecurity firm Rendition Infosec, said FireEye surely told the FBI and other federal partners how it had been hacked and they determined that Treasury had been similarly compromised.

“I suspect that there’s a number of other (federal) agencies we’re going to hear from this week that have also been hit,” Williams added.

FireEye responded to the Sony and Equifax data breaches and helped Saudi Arabia thwart an oil industry cyberattack — and has played a key role in identifying Russia as the protagonist in numerous aggressions in the burgeoning netherworld of global digital conflict.

Mandia said there was no indication they got customer information from the company’s consulting or breach-response businesses or threat-intelligence data it collects.

Advertisement