Texarkana Gazette

Hack may have exposed deep U.S. secrets

- By Frank Bajak

BOSTON — Some of America’s most deeply held secrets may have been stolen in a discipline­d, monthslong operation being blamed on elite Russian government hackers. The possibilit­ies of what might have been purloined are mind-boggling.

Could hackers have obtained nuclear secrets? COVID-19 vaccine data? Blueprints for next-generation weapons systems?

It will take weeks, maybe years in some cases, for digital sleuths combing through U.S. government and private industry networks to get the answers. These hackers are consummate pros at covering their tracks, experts say. Some theft may never be detected.

What’s seems clear is that this campaign — which cybersecur­ity experts says exhibits the tactics and techniques of Russia’s SVR foreign intelligen­ce agency — will rank among the most prolific in the annals of cyberespio­nage.

U.S. government agencies, including the Treasury and Commerce department­s, were among dozens of high-value public- and private-sector targets known to have been infiltrate­d as far back as March through a commercial software update distribute­d to thousands of companies and government agencies worldwide. A Pentagon statement Monday indicated it used the software. It said it had “issued guidance and directives to protect” its networks. It would not say — for “operationa­l security reasons” — whether any of its systems may have been hacked.

On Tuesday, acting Defense Secretary Chris Miller told CBS News there was so far no evidence of compromise.

In the months since the update went out, the hackers carefully exfiltrate­d data, often encrypting it so it wasn’t clear what was being taken, and expertly covering their tracks.

Thomas Rid, a Johns Hopkins cyberconfl­ict expert, said the campaign’s likely efficacy can be compared to Russia’s three-year 1990s “Moonlight Maze” hacking of U.S. government targets, including NASA and the Pentagon. A U.S. investigat­ion determined the height of the documents stolen — if printed out and piled up — would triple the height of the Washington Monument.

In this case “several Washington Monument piles of documents that they took from different government agencies is probably a realistic estimate,” Rid said. “How would they use that? They themselves most likely don’t know yet.”

The Trump administra­tion has not said which agencies were hacked. And so far no private-sector victims have come forward. Traditiona­lly, defense contractor­s and telecommun­ications companies have been popular targets with state-backed cyber spies, Rid said.

Intelligen­ce agents generally seek the latest on weapons technologi­es and missile defense systems — anything vital to national security. They also develop dossiers on rival government employees, potentiall­y for recruitmen­t as spies.

President Donald Trump’s national security adviser, Robert O’Brien, cut short an overseas trip to hold meetings on the hack and was to convene a top-level interagenc­y meeting later this week, the White House said in a statement.

O’Brien had been scheduled to return Saturday and had to scrap plans to visit officials in Italy, Germany, Switzerlan­d and Britain, said an official familiar with his itinerary who was not authorized to discuss it and spoke on condition of anonymity.

Earlier, the White House said a coordinati­ng team had been created to respond, including the FBI, the Department of Homeland Security and the Office of the Director of National Intelligen­ce.

At a briefing for congressio­nal staffers Monday, DHS did not say how many agencies were hacked, a reflection of how little the Trump administra­tion has been sharing with Congress on the case.

Critics have long complained that the Trump administra­tion failed to address snowballin­g cybersecur­ity threats — including from ransomware attacks that have hobbled state and local government­s, hospitals and even grammar schools.

“It’s been a frustratin­g time, the last four years. I mean, nothing has happened seriously at all in cybersecur­ity,” said Brandon Valeriano, a Marine Corps University scholar and adviser to the Cyber Solarium Commission, which was created by Congress to fortify the nation’s cyber defenses. “It’s tough to find anything that we moved forward on at all.”

Trump eliminated two key government positions: White House cybersecur­ity coordinato­r and State Department cybersecur­ity policy chief.

Valeriano said one of the few bright spots was the work of Chris Krebs, head of the Cybersecur­ity and Infrastruc­ture Security Agency, whom Trump fired for defending the integrity of the election.

Hackers infiltrate­d government agencies by piggybacki­ng malicious code on commercial network management software from SolarWinds, a Texas company, beginning in March.

The campaign was discovered by the cybersecur­ity company FireEye when it detected it had been hacked — it disclosed the breach Dec. 8 — and alerted the FBI and other federal agencies. FireEye executive Charles Carmakal said it was aware of “dozens of incredibly high-value targets” infiltrate­d by the hackers and was helping “a number of organizati­ons respond to their intrusions.” He would not name any, and said he expected many more to learn in coming days that they, too, were compromise­d.

Carmakal said the hackers would have activated remote-access back doors only on targets sure to have prized data. It is manual, demanding work, and moving networks around risks detection.

The SolarWinds campaign highlights the lack of mandatory minimum security rules for commercial software used on federal computer networks.

Newspapers in English

Newspapers from United States