Advertisement
UK markets open in 43 minutes
  • NIKKEI 225

    37,633.26
    -826.82 (-2.15%)
     
  • HANG SENG

    17,223.04
    +21.77 (+0.13%)
     
  • CRUDE OIL

    82.94
    +0.13 (+0.16%)
     
  • GOLD FUTURES

    2,330.90
    -7.50 (-0.32%)
     
  • DOW

    38,460.92
    -42.77 (-0.11%)
     
  • Bitcoin GBP

    51,514.39
    -1,896.17 (-3.55%)
     
  • CMC Crypto 200

    1,389.37
    +6.80 (+0.49%)
     
  • NASDAQ Composite

    15,712.75
    +16.11 (+0.10%)
     
  • UK FTSE All Share

    4,374.06
    -4.69 (-0.11%)
     

U.S. Agencies Exposed in Attack by Suspected Russian Hackers

(Bloomberg) -- In one of the most audacious hacks in recent memory, U.S. government agencies were attacked as part of a global campaign that inserted a vulnerability in the software updates of a U.S. company. Hackers tied to the Russian government are suspected in the campaign, which also included a recent breach on the cyber-security firm FireEye Inc.

The Department of Homeland Security was among the agencies breached, in addition to the Treasury and Commerce departments, Reuters reported.

The highly sophisticated attack targeted updates in widely used software from Austin, Texas-based SolarWinds Corp., which sells technology products to a Who’s Who list of sensitive targets. These include the State Department, the Centers for Disease Control and Prevention, the Naval Information Warfare Systems Command, the FBI, all five branches of the U.S. military, and 425 corporations out of the Fortune 500, according to the company’s website and government data.

SolarWinds said in an SEC filing Monday that as many as 18,000 customers may have been exposed to the cyber-attack, in which hackers “inserted a vulnerability within its Orion monitoring products.” The company said it alerted relevant customers and provided mitigation steps, including a “hotfix” update. A second update is expected to be released on Dec. 15, the company said.

ADVERTISEMENT

“SolarWinds is still investigating whether, and to what extent, a vulnerability in the Orion products was successfully exploited,” according to the filing. Orion products represented 45% of the company’s revenue during the first nine months of year.

Read More: U.K. Government, NATO Join U.S. in Monitoring Risk From Hack

The series of attacks could rank as among the worst in recent memory, though much remains unknown, including the motive and scope of the hacks.

“We have identified a global campaign that introduces a compromise into the networks of public and private organizations through the software supply chain,” FireEye said in a blog post late Sunday, without naming a specific group for the breach.

FireEye told clients on Sunday that it was aware of at least 25 entities hit by the attack, according to people briefed by the company.

John Ullyot, a spokesman for the National Security Council, said in a statement, “The United States government is aware of these reports and we are taking all necessary steps to identify and remedy any possible issues related to this situation.”

Cyberwar, How Nations Attack Without Bullets or Bombs: QuickTake

Review Ordered

All federal civilian agencies were ordered by the U.S. Cybersecurity and Infrastructure Security Agency to review their networks and disconnect or power down SolarWinds’s Orion software products immediately. The emergency directive late Sunday in Washington also asked for an assessment from these agencies by noon eastern time on Monday.

“The compromise of SolarWinds’ Orion Network Management Products poses unacceptable risks to the security of federal networks,” Acting Director Brandon Wales said in a statement. “Tonight’s directive is intended to mitigate potential compromises within federal civilian networks, and we urge all our partners -- in the public and private sectors -- to assess their exposure to this compromise and to secure their networks against any exploitation.”

The U.K. National Cyber Security Centre is also examining possible threats from the campaign. “The NCSC is working closely with FireEye and international partners on this incident,” said a spokesperson in an emailed statement. “Investigations are ongoing, and we are working extensively with partners and stakeholders to assess any U.K. impact.”

Kremlin spokesman Dmitry Peskov rejected allegations of Russian involvement, saying, “If there were attacks over a period of months and the Americans couldn’t do anything about it, there’s no need to immediately blame the Russians for everything without basis.”

According to FireEye, the hackers hit organizations across the globe -- in North America, Europe, Asia and in the Middle East -- and in multiple sectors including government, technology, consulting, telecommunications, as well as oil and gas. The company believes that this list will grow.

‘Top-Tier Tradecraft’

“The campaign demonstrates top-tier operational tradecraft and resourcing consistent with state-sponsored threat actors,” FireEye said in the blog post. “Based on our analysis, we have now identified multiple organizations where we see indications of compromise dating back to the Spring of 2020.”

All this suggests that as the U.S. government was focused over the last several months on detecting and countering possible Russian interference in the U.S. presidential election -- an effort that was largely viewed as successful -- suspected Russian hackers were quietly working their way into the computer networks of American government agencies and sensitive corporate victims undetected.

“If it is cyber espionage, it is one of the most effective cyber espionage operations we’ve seen in quite some time,” said John Hultquist, a senior director at FireEye.

SolarWinds issued a statement appearing to confirm that the software update system for one of its products had been used to send malware to customers.“We are aware of a potential vulnerability which if present is currently believed to be related to updates which were released between March and June 2020 to our Orion monitoring products. We believe that this vulnerability is the result of a highly-sophisticated, targeted and manual supply chain attack by a nation state,” SolarWinds President and Chief Executive Officer Kevin Thompson said in the statement Sunday evening.

‘Appropriately’ Engaged

Thompson said his company was working with the FBI as well as others on the investigation. The FBI said it’s “appropriately engaged,” declining further comment.

The hackers appear to have concentrated on the most attractive and sensitive targets first, so that the harm suffered by various victims may vary widely, according to two people briefed on the probe, who asked not to be identified because the information isn’t public.The quickly broadening investigation broke into public view on Dec. 8 when FireEye announced that it had been breached in a highly sophisticated attack that it attributed to hackers backed by U.S. adversaries.

As investigators followed the attackers’ digital tracks, it now appears that FireEye may have simply been the first victim to detect -- or at least disclose -- the attack. U.S. government investigators are now racing to determine which agencies may have also been breached and to what extent the hackers accessed sensitive information -- a process that could take days or weeks.FireEye said last week the attackers took extreme care not to be detected, and in its case had managed to steal tools the security firm uses to test the security of its clients’ networks. FireEye also said the hackers sought information related to government customers but didn’t appear to steal customer data.

The FBI is investigating whether Russia’s APT 29, also known as Cozy Bear, carried out the FireEye attack, but hasn’t ruled out other culprits like China, according to a person familiar with the investigation. The U.S. government has told FireEye that Russia was behind the attack, but the cybersecurity firm hasn’t independently verified that, according to a person familiar with the discussions.

APT 29 is one of the Russian hacking groups that was behind the cyber-attacks on the Democratic National Committee prior to the 2016 presidential election. It was also accused by U.S. and U.K. authorities in July of infiltrating organizations involved in developing a Covid-19 vaccine.

A Commerce Department spokesperson confirmed there was a breach “in one of our bureaus,” which Reuters identified as the National Telecommunications and Information Administration. The attacks were so concerning that the National Security Council met at the White House Saturday, Reuters reported. The Treasury Department didn’t respond to requests for comment.

The last time the U.S. government was caught so thoroughly by surprise may have been five years ago, when Chinese hackers stole information related to anyone who had applied for or received a national security clearance from the computers of the Office of Personnel Management.That investigation lasted for months, cost some U.S. officials their jobs, and resulted in a massive and expensive push to increase the security of unclassified U.S. government computer networks.This attack -- and the next several weeks -- will tell to what extent those measures were successful.

(Updates with Homeland Security hack in second paragraph)

For more articles like this, please visit us at bloomberg.com

Subscribe now to stay ahead with the most trusted business news source.

©2020 Bloomberg L.P.