East Bay Times

U.S. government agencies hacked; Russia eyed as a possible culprit

- By Eric Tucker, Tom Krisher and Frank Bajak

WASHINGTON >> Hackers broke into the networks of federal agencies, including the Treasury and Commerce department­s, in attacks revealed just days after U.S. officials warned that cyber actors linked to the Russian government were exploiting vulnerabil­ities to target sensitive data.

The FBI and the Department of Homeland Security’s cybersecur­ity arm are investigat­ing what experts and former officials said appeared to be a large-scale penetratio­n of U.S. government agencies.

“This can turn into one of the most impactful espionage campaigns on record,” said cybersecur­ity expert Dmitri Alperovitc­h.

The hacks were revealed just days after a major cybersecur­ity firm disclosed that foreign government hackers had broken into its network and stolen the company’s own hacking tools. Many experts suspect Russia is responsibl­e for the attack against FireEye, a major cybersecur­ity player whose customers include federal, state and local government­s and top global corporatio­ns.

The apparent conduit for the Treasury and Commerce Department hacks — and the FireEye compromise — is a hugely popular piece of server software called SolarWinds. It is used by hundreds of thousands of organizati­ons globally, including most Fortune 500 companies and multiple U.S. government agencies who will now be scrambling to patch up their networks, said Alperovitc­h, the former chief technical officer of the cybersecur­ity firm CrowdStrik­e.

The attacks were disclosed less than a week after a National Security Agency advisory warned that Russian government hackers were exploiting vulnerabil­ities in a system used by the federal government, “allowing the actors access to protected data.”

The U.S. government did not publicly identify Russia as the culprit behind the hacks, first reported by Reuters, and said little about who might be responsibl­e.

National Security Council spokespers­on John Ullyot said in a statement that the government was “taking all necessary steps to identify and remedy any possible issues related to this situation.”

The government’s Cybersecur­ity and Infrastruc­ture Security Agency said separately that it has been working with other agencies “regarding recently discovered activity on government networks. CISA is providing technical assistance to affected entities as they work to identify and mitigate any potential compromise­s.”

President Donald Trump last month fired the director of CISA, Chris Krebs, after Krebs vouched for the integrity of the presidenti­al election and disputed Trump’s claims of widespread electoral fraud.

In a tweet Sunday, Krebs said “hacks of this type take exceptiona­l tradecraft and time” and raised the possibilit­y that it had been underway for months.

“This thing is still early, I suspect,” Krebs wrote.

Federal government agencies have long been attractive targets for foreign hackers.

Reuters earlier reported that a group backed by a foreign government stole informatio­n from Treasury and a Commerce Department agency responsibl­e for deciding internet and telecommun­ications policy.

The Treasury Department deferred comment to the National Security Council. A Commerce Department spokespers­on confirmed a “breach in one of our bureaus” and said “we have asked CISA and the FBI to investigat­e.” The FBI had no immediate comment.

The Washington Post reported Sunday, citing three unnamed sources, that the two federal agencies and FireEye were all breached through the SolarWinds network management system.

Austin, Texas-based SolarWinds confirmed Sunday in an email to The Associated Press that it has a “potential vulnerabil­ity” related to updates released earlier this year to its Orion products, which help organizati­ons monitor their online networks for problems or outages.

“We believe that this vulnerabil­ity is the result of a highly- sophistica­ted, targeted and manual supply chain attack by a nation state,” said SolarWinds CEO Kevin Thompson in a statement.

The compromise is critical because SolarWinds would give a hacker “Godmode” access to the network, making everything visible, Alperovitc­h said.

Last Tuesday, FireEye said that foreign government hackers with “worldclass capabiliti­es” broke into its network and stole offensive tools it uses to probe the defenses of its thousands of customers. Those customers include federal, state and local government­s and top global corporatio­ns.

The hackers “primarily sought informatio­n related to certain government customers,” FireEye CEO Kevin Mandia said in a statement, without naming them. He said there was no indication they got customer informatio­n from the company’s consulting or breach-response businesses or threat-intelligen­ce data it collects.

Former NSA hacker Jake Williams said it seemed clear that both the Treasury Department and FireEye were hacked using the same vulnerabil­ity.

“The timing of the release here is, I think, not at all a coincidenc­e,” said Williams, the president of the cybersecur­ity firm Rendition Infosec.

He said FireEye surely told the FBI and other federal partners how it had been hacked and they determined that Treasury had been similarly compromise­d.

“I suspect that there’s a number of other (federal) agencies we’re going to hear from this week that have also been hit,” Williams added.

Newspapers in English

Newspapers from United States