Orlando Sentinel

Russian hackers haven’t eased up, cyber firm says

Company that exposed SolarWinds intrusions points to ongoing theft of data

- By Eric Tucker and Frank Bajak

WASHINGTON — The elite Russian state hackers behind last year’s SolarWinds cyberespio­nage campaign hardly eased up this year, managing plenty of infiltrati­ons of U.S. and allied government agencies and foreign policy think tanks with consummate craft and stealth, a leading cybersecur­ity firm reported Monday.

On the anniversar­y of the public disclosure of the SolarWinds intrusions, Mandiant said the hackers associated with Russia’s SVR foreign intelligen­ce agency continued to steal data “relevant to Russian interests” with great effect using novel, stealthy techniques that it detailed in a mostly technical report aimed at helping security profession­als stay alert.

It was Mandiant, not the U.S. government, that disclosed SolarWinds.

While the number of government agencies and companies hacked by the SVR was smaller this year than last, when some 100 organizati­ons were breached, assessing the damage is difficult, said Charles Carmakal, Mandiant’s chief technical officer. Overall, the impact is quite serious. “The companies that are getting hacked, they are also losing informatio­n.”

“Not everybody is disclosing the incident(s) because they don’t always have to disclose it legally,” he said, complicati­ng damage-assessment.

The Russian cyber spying unfolded, as always, mostly in the shadows as the U.S. government was consumed in 2021 by a separate, eminently “noisy” and headline-grabbling cyber threat — ransomware attacks launched not by nation-state hackers but rather criminal gangs. As it happens, those gangs are largely protected by the Kremlin.

The Mandiant findings follow an October report from Microsoft that the hackers, whose umbrella group it calls Nobelium, continue to infiltrate the government agencies, foreign policy think tanks and other organizati­ons focused on Russian affairs through the cloud service companies and so-called managed services providers on which they increasing­ly rely.

Mandiant tips its hat to Microsoft’s threat researcher­s in the report.

Mandiant researcher­s said the Russian hackers “continue to innovate and identify new techniques and tradecraft” that lets them linger in victim networks, hinder detection and confuse attempts to attribute hacks to them. In short, Russia’s most elite state-backed hackers are as crafty and adaptable as ever.

Mandiant said unspecifie­d “diplomatic entities” that received malicious phishing emails were among the targets.

The SolarWinds hack exploited vulnerabil­ities in the software supply chain system and went undetected for most of 2020 despite compromise­s at a broad swath of federal agencies and dozens of companies, primarily telecommun­ications and informatio­n technology providers and including Mandiant and Microsoft.

The Biden administra­tion imposed sanctions last April in response to the hack, including against six Russian companies that support the country’s cyber efforts.

Newspapers in English

Newspapers from United States