Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

US: Hack of Federal Agencies ‘Likely Russian in Origin’

Top national security agencies confirmed Tuesday that Russia was likely responsible for a massive hack of U.S.

Top national security agencies confirmed Tuesday that Russia was likely responsible for a massive hack of U.S. government departments and corporations, rejecting President Donald Trump’s claim that China might be to blame.

The rare joint statement represented the U.S. government’s first formal attempt to assign responsibility for the breaches at multiple agencies and to assign a possible motive for the operation. It said the hacks appeared to be intended for “intelligence gathering,” suggesting the evidence so far pointed to a Russian spying effort rather than an attempt to damage or disrupt U.S. government operations.

The agencies made clear the Russian operation was “ongoing” and indicated the hunt for threats was not over.

“This is a serious compromise that will require a sustained and dedicated effort to remediate,” said the statement, distributed by the FBI, the National Security Agency, the Office of the Director of National Intelligence and the Cybersecurity and Infrastructure Security Agency.

It was not clear why the statement was issued Tuesday, especially since government officials and cybersecurity experts have for weeks believed that Russia was responsible. Even so, the announcement puts the imprimatur of national security agencies, albeit belatedly, on information that members of Congress had clamored for the White House to make public.

The Associated Press reported last month that officials at the White House had been prepared to issue a statement that accused Russia of being the main actor in the hack but were told at the last minute to stand down. The day of that report, Dec. 19, Trump tweeted that the “Cyber Hack is far greater in the Fake News Media than in actuality” and suggested without any evidence that China could be to blame.

Sen. Mark Warner, the Democratic vice chairman of the Senate Intelligence Committee, lamented the belated statement, saying “it’s unfortunate that it has taken over three weeks after the revelation of an intrusion this significant for this Administration to finally issue a tentative attribution.” He said he hoped “that we will begin to see something more definitive” as well as a warning to Russia, which has denied involvement in the hack.

With the public finger-pointing taking place in the final two weeks of the Trump administration, it will almost certainly fall to incoming President Joe Biden to decide how to respond to a hacking campaign that amounts to Washington’s worst cyberespionage failure to date. Biden has said his administration will impose “substantial costs” on countries responsible for U.S. government hacks, but it is unclear whether the response in this case will involve sanctions, prosecution, offensive cyber operations or some combination of those options.

Advertisement. Scroll to continue reading.

The hacking campaign was extraordinary in scale, with the intruders having stalked through government agencies, defense contractors and telecommunications companies for months by the time it was discovered. Experts say that gave the foreign agents ample time to collect data that could be highly damaging to U.S. national security, though the scope of the breaches and exactly what information was sought is unknown.

An estimated 18,000 organizations were affected by malicious code that piggybacked on popular network-management software from an Austin, Texas, company called SolarWinds. Of those customers, though, “a much smaller number has been compromised by follow-on activity on their systems,” the statement said, noting that fewer than 10 federal government agencies have so far been identified as falling into that category.

Related: Continuous Updates – Everything You Need to Know About the SolarWinds Supply Chain Attack

The Treasury and Commerce departments are among the agencies known to have been affected. Sen. Ron Wyden, an Oregon Democrat, said after a briefing last month provided to Senate Finance Committee staff that dozens of Treasury Department email accounts were compromised and that hackers had broken into systems used by the department’s highest-ranking officials.

A senior executive of the cybersecurity firm that discovered the malware, FireEye, said last month that “dozens of incredibly high-value targets” have been infiltrated by elite, state-backed hackers. The executive, Charles Carmakal, would not name the targets. Nor has Microsoft, which said it identified more than 40 compromised government and private targets, most in the U.S.

Microsoft said in a blog post last week that hackers tied to the intrusions of government agencies and companies sneaked further into its systems than previously thought and were able to view some of the code underlying Microsoft software, but weren’t able to make any changes to it.

The extent of affected targets remains undisclosed.

“I think it’s highly unlikely at this stage of the investigation they can actually be certain that there are only 10 agencies impacted,” said Dmitri Alperovitch, former chief technical officer of the cybersecurity firm CrowdStrike.

Ben Buchanan, a Georgetown University cyberespionage expert, said the fact that multiple investigating agencies are now attributing the hacking campaign to Russia “removes any remaining serious doubts about the perpetrators.”

As for the number of federal agencies compromised, he said it’s difficult to know “from the outside how they’ve evaluated this.” While such assessments are difficult, Buchanan said, he believes the government must have evidence for the claim given the joint nature of the statement.

U.S. officials, including then-Attorney General William Barr and Secretary of State Mike Pompeo, and cybersecurity experts have in recent weeks said that Russia was to blame. But Trump, who throughout his term has resisted blaming Moscow for cyber operations, broke from the consensus within his own administration by tweeting that the media was afraid of “discussing the possibility that it may be China (it may!).”

Tuesday’s statement makes clear that is not the case, saying the U.S. investigation reveals that a cyber actor, “likely Russian in origin, is responsible for most or all of the recently discovered, ongoing cyber compromises of both government and non-governmental networks.”

“At this time, we believe this was, and continues to be, an intelligence gathering effort. We are taking all necessary steps to understand the full scope of this campaign and respond accordingly,” the statement said.

*Updated

RelatedOver 250 Organizations Breached via SolarWinds Supply Chain Hack, Report

RelatedGroup Behind SolarWinds Hack Bypassed MFA to Access Emails at US Think Tank

RelatedSolarWinds Likely Hacked at Least One Year Before Breach Discovery

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Incident Response

Microsoft has rolled out a preview version of Security Copilot, a ChatGPT-powered tool to help organizations automate cybersecurity tasks.