The Guardian (USA)

Suspected Russian hackers spied on US federal agencies

- Luke Harding and Dan Sabbagh

Russian hackers are being accused of carrying out the biggest cyber-raid against the US for more than five years, targeting federal government networks in a sophistica­ted attack, according to American officials and sources.

The hackers, linked to Russian spy agencies, were able to monitor internal emails at the US Treasury and Department of Commerce and may have compromise­d other bodies, in what is being described as a highly sophistica­ted state-level attack.

Security agencies in the UK and elsewhere were also scrambling to assess the impact on their systems – while the revelation was deemed so grave it led to a national security council meeting at the White House over the weekend.

On Monday, the US national security council said it was working closely with the FBI and the Cybersecur­ity and Infrastruc­ture Security Agency (Cisa) “to coordinate a swift and effective whole-of-government recovery and response to the recent compromise.”

The US has not formally named the country it believes is responsibl­e, but multiple sources blamed Moscow. The Washington Post specifical­ly cited a well-known Russian hacking group – known as Cozy Bear or APT 29 – linked to the country’s FSB and SVR spy agencies.

Earlier this year Cozy Bear was accused by the UK, US and Canada of trying to steal coronaviru­s vaccine secrets from western researcher­s; the group has been previously accused of trying to hack into White House and Democratic party systems in 2014 and 2015.

The Russian foreign ministry described the allegation­s as “another un

founded attempt” by the US media to blame Russia for cyber-attacks against US agencies, in a statement posted on Facebook.

They compromise­d a little-known but strategica­lly important corporate software management tool called SolarWinds, widely used by government agencies and businesses to copy and steal data, in attacks that began as long ago as March.

Cybersecur­ity experts said the hackers inserted their own code into SolarWinds software, used to carry out updates, from March without the company knowing. This “supply chain attack” is extraordin­arily difficult to detect, officials added, and allowed the operatives to gain access to sensitive systems without being detected.

SolarWinds software is used by 300,000 companies and agencies, but on Monday it said only 18,000 of those customers were using the compromise­d version of its system, in a filing to the US Securities and Exchange Commission.

Its customers include most of America’s Fortune 500 companies, the top 10 US telecommun­ications providers, all five branches of the US military, the state department, the National Security Agency, and the Office of President of the United States.

Organisati­ons outside the US are likely to have been affected as well. SolarWinds lists “UK central government” and the NHS among its UK clients as well as the European parliament and Nato’s Support Agency.

Jeremy Fleming, the head of the UK spy agency GCHQ, said the organisati­on was “working at pace” to understand what the implicatio­ns of the SolarWinds and related attacks were on British government and private sector companies.

Fleming told a Chatham House event at lunchtime that “I haven’t seen any news as yet” on the potential impact on UK systems. GCHQ and other British agencies would “continue to work very closely” with their US counterpar­ts as they scrambled to find out more, he added.

The spy chief advised companies and individual­s to ensure to follow the advice released on Monday morning from the UK’s National Cyber Security Centre, an arm of GCHQ, and patch the SolarWinds software urgently.

This latest breach presents a major challenge to the incoming administra­tion of Joe Biden as officials investigat­e what informatio­n was stolen and try to ascertain what it will be used for. Western officials repeatedly argue it demonstrat­es Russia’s willingnes­s to engage in conflict with the west at below the threshold of war.

Another group of Russian hackers – Fancy Bear – working for the country’s GRU military intelligen­ce agency

– stole thousands of Democratic party emails, in an operation designed to damage Hillary Clinton in the run-up to the 2016 presidenti­al election won by Donald Trump.

However, Putin has repeatedly denied Russia is guilty of subverting US democracy and infrastruc­ture. In their infamous 2018 summit in Helsinki, the current US president Donald Trump said he “didn’t see any reason” why Moscow would have interfered in 2016 to help him win.

SolarWinds admitted updates to its monitoring software may have been subverted between March and June. The breach was “highly sophistica­ted” and the work of a “nation state”, the US company said.

A specialist cybersecur­ity firm FireEye said the attack was linked to a hacking attack it had discovered a week before on its own organisati­on. The latest attack, FireEye added, was “widespread, affecting public and private organisati­ons around the world”.

Hackers broke into the commerce department via Microsoft’s Office 365. Staff emails at the National Telecommun­ications and Informatio­n Administra­tion agency were monitored by the hackers for months, sources said.

The hackers are “highly sophistica­ted” and have been able to trick the Microsoft platform’s authentica­tion controls, according to a person familiar with the incident. “This is a nation state,” said a different person briefed on the matter.

A spokespers­on for Cisa said they had been “working closely with our agency partners regarding recently discovered activity on government networks. Cisa is providing technical assistance to affected entities as they work to identify and mitigate any potential compromise­s.”

 ??  ?? A tourist poses in front of the US treasury department in Washington DC. Photograph: Brendan Smialowski/EPA
A tourist poses in front of the US treasury department in Washington DC. Photograph: Brendan Smialowski/EPA

Newspapers in English

Newspapers from United States