Announcement

Collapse
No announcement yet.

U.S. Government Hacked in Foreign Cyber Espionage Campaign Linked to Russia

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • U.S. Government Hacked in Foreign Cyber Espionage Campaign Linked to Russia


    By Dustin Volz - The Wall Street Journal - Dec 14th 2020




    "One person familiar with the matter said the campaign was a “10” on a scale of one to 10, in terms of its likely severity and national-security implications."

    WASHINGTON—Multiple federal government agencies, including the U.S. Treasury and Commerce departments, have had some of their computer systems breached as part of a widespread global cyber espionage campaign believed to be the work of the Russian government, according to officials and people familiar with the matter.

    Russia’s foreign-intelligence service is suspected of being behind the hacks of the U.S. government networks—in which some internal communications are believed to have been stolen—and the operation is related to a cyber breach disclosed last week of U.S.-based cybersecurity firm FireEye, one of the people familiar with the matter said.

    The person added that several government agencies in total have likely been compromised.

    The hacking operation exposed as many as hundreds of thousands of government and corporate networks to potential risk and alarmed national-security officials in the Trump administration as well as executives at FireEye, some of whom view it as far more significant than a routine case of foreign cyber espionage, people familiar with the matter said.

    While those familiar with the hack couldn’t precisely specify its scope or the resulting damage to the U.S. government, several described it as among the most potentially worrisome cyberattacks in years, because it may have allowed Russia to access sensitive information from government agencies, defense contractors and other industries. One person familiar with the matter said the campaign was a “10” on a scale of one to 10, in terms of its likely severity and national-security implications.

    The Commerce Department confirmed in a statement that one of its bureaus had been breached and that it was working with federal partners, including the Federal Bureau of Investigation, to probe the matter, but declined to comment further. The hack of Commerce systems includes the National Telecommunications and Information Administration, a unit that works on technology policy issues, the person familiar with the matter said.

    The FBI said it was aware of public reporting about the hack and “appropriately engaged,” but declined to give further comment. The Treasury Department didn’t respond to requests for comment, nor did a spokesman for FireEye.

    The Russian Embassy in Washington denied responsibility and said the allegations were “unfounded attempts of the U.S. media to blame Russia.”

    The hackers were able to infiltrate the systems of government agencies as well as FireEye through a malicious software update introduced in a product from SolarWinds Inc., a U.S. network-management company, according to the companies and people familiar with the matter.

    The apparent use of a flaw in SolarWinds technology could be problematic. The company says it has more than 300,000 customers world-wide, including more than 400 of the U.S. Fortune 500 companies.

    Based in Austin, Texas, SolarWinds Worldwide LLC employs more than 3,200 people and counts Booz Allen Hamilton, the Secret Service, the Defense Department, the Federal Reserve, Lockheed Martin Corp. , PricewaterhouseCoopers LLP and the National Security Agency among its customers, according to the SolarWinds website.

    A SolarWinds spokesman said the company was aware of a potential vulnerability related to updates of its Orion technology management software that were released between March and June of this year.

    “We believe that this vulnerability is the result of a highly-sophisticated, targeted and manual supply chain attack by a nation state,” the spokesman said in an email. The company is working with FireEye, the intelligence community and law enforcement on an investigation, he said.

    In a sign of the severity of the threat, the Cybersecurity and Infrastructure Security Agency issued a rare emergency directive instructing all federal civilian agencies to review their networks for possible compromise and immediately shut down the use of SolarWinds Orion products.

    “The compromise of SolarWinds’ Orion Network Management Products poses unacceptable risks to the security of federal networks,” said Brandon Wales, the agency’s acting director.

    SolarWinds also operates a managed service provider business, but the company doesn’t believe that this business was affected by the security incident.

    In a blog post late Sunday, FireEye said it had identified a “global campaign” using the SolarWinds attack vector that appeared to have compromised multiple customers dating back to the spring of this year.

    FireEye didn’t identify Russia as the suspect, but said the hackers were highly sophisticated, gave priority to stealth, patiently conducted reconnaissance on their victims and used difficult-to-attribute cyber tools. The company said that the attacks weren’t like a worm that automatically attacks different systems and that, instead, each individual attempted intrusion required “meticulous planning and manual interaction.”

    FireEye has so far seen customers compromised across the globe—in North America, Europe, Asia and the Middle East—and across a range of sectors including telecommunications, tech, health care, automotive, energy and government, a person familiar with the company investigation said.

    Sophisticated hackers increasingly have sought to rely on so-called supply-chain attacks in which they can harness a vulnerability in a common product or service used widely across the internet to rapidly hack scores of victims before the compromises are detected.

    Reuters reported earlier Sunday that the Treasury and Commerce agencies had been hacked by a group supported by a foreign government.

    “The United States government is aware of these reports, and we are taking all necessary steps to identify and remedy any possible issues related to this situation,” National Security Council spokesman John Ullyot said.

    FireEye said last week that it was hacked in what it said was an elite foreign-government attack that compromised its software tools used to test the defenses of its thousands of customers.

    That announcement was met with concern in cybersecurity and intelligence circles, in part because FireEye services several businesses and government agencies that work in national-security fields, and a compromise of their systems potentially could be leveraged by hackers to break into the systems of FireEye’s customers more easily.

    Russia’s foreign-intelligence service, known as the SVR, was seen as the leading suspect of the FireEye breach, the Journal previously reported. Hackers linked to that Russian group have previously been blamed for hacks on government agencies during the Obama administration.

    News of the widespread hacking activity came a little more than a month before President-elect Joe Biden, who has pledged to respond forcefully to Russian aggression, will take office. Mr. Ullyot of the NSC didn’t elaborate on administration plans for a response.

    Chris Krebs, who served as the top cybersecurity official at the Department of Homeland Security before being fired by President Trump last month because he said the presidential election was secure from tampering, said SolarWinds customers who used the Orion product should assume they have been compromised. Most customers were probably not affected because the hack was likely resource-intensive, he said, but he urged caution given the possible risk.

    “Hacks of this type take exceptional tradecraft and time,” Mr. Krebs said on Twitter. “If this is a supply chain attack using trusted relationships, really hard to stop,” he said, adding that he believed the attack had been ongoing for “many months.”

    https://www.wsj.com/articles/agencie...d=hp_lead_pos6

  • #2
    Microsoft, FireEye confirm SolarWinds supply chain attack

    Known victims so far include the US Treasury, the US NTIA, and FireEye itself.

    https://www.zdnet.com/article/micros...-chain-attack/

    Comment


    • #3
      This story is far bigger than most people realize. This is probably the single most dangerous and remarkable hack of all time. This is nothing short of an act of war. As usual most people including mainstream media don't understand how dangerous this actually is.

      It’s critical that we step back and assess the significance of these attacks in their full context. This is not “espionage as usual,” even in the digital age. Instead, it represents an act of recklessness that created a serious technological vulnerability for the United States and the world. In effect, this is not just an attack on specific targets, but on the trust and reliability of the world’s critical infrastructure in order to advance one nation’s intelligence agency. While the most recent attack appears to reflect a particular focus on the United States and many other democracies, it also provides a powerful reminder that people in virtually every country are at risk and need protection irrespective of the governments they live under.

      Elsewhere in the post, Smith quoted FireEye CEO Kevin Mandia saying recently: “We are witnessing an attack by a nation with top-tier offensive capabilities.” Smith then wrote:

      As Microsoft cybersecurity experts assist in the response, we have reached the same conclusion. The attack unfortunately represents a broad and successful espionage-based assault on both the confidential information of the U.S. Government and the tech tools used by firms to protect them. The attack is ongoing and is being actively investigated and addressed by cybersecurity teams in the public and private sectors, including Microsoft. As our teams act as first responders to these attacks, these ongoing investigations reveal an attack that is remarkable for its scope, sophistication and impact.

      The SolarWinds hack is shaping up as one of the worst espionage hacks of the past decade if not of all time. The tradecraft and pinpoint accuracy is nothing short of astounding. As those elite victims over the next weeks unravel what the second stage did to their networks, this story is likely to go into hyperdrive.


      https://arstechnica.com/information-...ow-on-attacks/

      Comment


      • #4
        Our President hasn't said a word.....

        Comment


        • #5
          Originally posted by Scrumhalf View Post
          Our President hasn't said a word.....
          Complete incompetence on so many levels it's unbelievable.

          Comment


          • #6
            Russia’s hacking frenzy is a reckoning

            Last week, several major United States government agencies—including the Departments of Homeland Security, Commerce, Treasury, and State—discovered that their digital systems had been breached by Russian hackers in a months-long espionage operation. The breadth and depth of the attacks will take months, if not longer, to fully understand. But it's already clear that they represent a moment of reckoning, both for the federal government and the IT industry that supplies it.

            As far back as March, Russian hackers apparently compromised otherwise mundane software updates for a widely used network monitoring tool, SolarWinds Orion. By gaining the ability to modify and control this trusted code, the attackers could distribute their malware to a vast array of customers without detection. Such "supply chain" attacks have been used in government espionage and destructive hacking before, including by Russia. But the SolarWinds incident underscores the impossibly high stakes of these incidents—and how little has been done to prevent them.

            Full Story: https://arstechnica.com/information-...s-a-reckoning/

            Comment


            • #7
              Vietnamese private companies and government agencies targeted in supply chain attack.

              Hackers have inserted malware inside an app offered for download by the Vietnam Government Certification Authority (VGCA).

              State hackers have carried out a clever supply chain attack against Vietnamese private companies and government agencies by inserting malware inside an official government software toolkit.

              The attack, discovered by security firm ESET and detailed in a report named "Operation SignSight," targeted the Vietnam Government Certification Authority (VGCA), the government organization that issues digital certificates that can be used to electronically sign official documents.

              Any Vietnamese citizen, private company, and even other government agency that wants to submit files to the Vietnamese government must sign their documents with a VGCA-compatible digital certificate.

              The VGCA doesn't only issue these digital certificates but also provides ready-made and user-friendly "client apps" that citizens, private companies, and government workers can install on their computers and automate the process of signing a document.

              But ESET says that sometime this year, hackers broke into the agency's website, located at ca.gov.vn, and inserted malware inside two of the VGCA client apps offered for download on the site.

              The two files were 32-bit (gca01-client-v2-x32-8.3.msi) and 64-bit (gca01-client-v2-x64-8.3.msi) client apps for Windows users.

              ESET says that between July 23 and August 5, this year, the two files contained a backdoor trojan named PhantomNet, also known as Smanager.

              The malware wasn't very complex but was merely a wireframe for more potent plugins, researchers said.

              Known plugins included the functionality to retrieve proxy settings in order to bypass corporate firewalls and the ability to download and run other (malicious) apps.

              The security firm believes the backdoor was used for reconnaissance prior to a more complex attack against selected targets.

              ESET researchers said they notified the VGCA earlier this month but that the agency had already known of the attack prior to its contact.

              On the day ESET published its report, the VGCA also formally admitted to the security breach and published a tutorial on how users could remove the malware from their systems.4

              PANTOMNET VICTIMS ALSO DISCOVERED IN THE PHILIPPINES

              ESET said that it also found victims infected with the PhantomNet backdoor in the Philippines but was unable to say how these users got infected. Another delivery mechanism is suspected.

              The Slovak security firm didn't formally attribute the attack to any particular group, but previous reports linked the PhatomNet (Smanager) malware to Chinese state-sponsored cyber-espionage activities.

              The VGCA incident marks the fifth major supply chain attack this year after the likes of:
              • SolarWinds - Russian hackers compromised the update mechanism of the SolarWinds Orion app and infected the internal networks of thousands of companies across the glove with the Sunburst malware.
              • Able Desktop - Chinese hackers have compromised the update mechanism of a chat app used by hundreds of Mongolian government agencies.
              • GoldenSpy - A Chinese bank had been forcing foreign companies activating in China to install a backdoored tax software toolkit.
              • Wizvera VeraPort - North Korean hackers compromised the Wizvera VeraPort system to deliver malware to South Korean users.
              https://www.zdnet.com/article/vietna...-chain-attack/

              Comment


              • #8
                Odd they didn't include the great SuperiorMuscle hack attempt of 2020. :D

                ------

                2020 had its share of memorable hacks and breaches. Here are the top 10

                2020 was a tough year for a lot of reasons, not least of which were breaches and hacks that visited pain on end users, customers, and the organizations that were targeted. The ransomware menace dominated headlines, with an endless stream of compromises hitting schools, governments, and private companies as criminals demanded ransoms in the millions of dollars. There was a steady stream of data breaches as well. Several mass account takeovers made appearances, too.

                What follows are some of the highlights. For good measure, we’re also throwing in a couple notable hacks that, while not actively used in the wild, were impressive beyond measure or pushed the boundaries of security.

                https://arstechnica.com/information-...re-the-top-10/

                Comment


                • #9
                  Finland says hackers accessed MPs' emails accounts

                  The Finnish Parliament cyber-attack took place around the same time Russian hackers breached the Norwegian Parliament's email system.

                  https://www.zdnet.com/article/finlan...ails-accounts/

                  Comment


                  • #10
                    SolarWinds hackers accessed Microsoft source code

                    https://www.zdnet.com/article/solarw...t-source-code/

                    Comment


                    • #11
                      Originally posted by Bouncer View Post

                      Complete incompetence on so many levels it's unbelievable.
                      He tried to blame it on China the fuck is wrong with him

                      Comment


                      • #12
                        Latest on the SVR’s SolarWinds Hack

                        The New York Times has an in-depth article on the latest information about the SolarWinds hack (not a great name, since it’s much more far-reaching than that).
                        Interviews with key players investigating what intelligence agencies believe to be an operation by Russia’s S.V.R. intelligence service revealed these points:
                        • The breach is far broader than first believed. Initial estimates were that Russia sent its probes only into a few dozen of the 18,000 government and private networks they gained access to when they inserted code into network management software made by a Texas company named SolarWinds. But as businesses like Amazon and Microsoft that provide cloud services dig deeper for evidence, it now appears Russia exploited multiple layers of the supply chain to gain access to as many as 250 networks.
                        • The hackers managed their intrusion from servers inside the United States, exploiting legal prohibitions on the National Security Agency from engaging in domestic surveillance and eluding cyberdefenses deployed by the Department of Homeland Security.
                        • “Early warning” sensors placed by Cyber Command and the National Security Agency deep inside foreign networks to detect brewing attacks clearly failed. There is also no indication yet that any human intelligence alerted the United States to the hacking.
                        • The government’s emphasis on election defense, while critical in 2020, may have diverted resources and attention from long-brewing problems like protecting the “supply chain” of software. In the private sector, too, companies that were focused on election security, like FireEye and Microsoft, are now revealing that they were breached as part of the larger supply chain attack.
                        • SolarWinds, the company that the hackers used as a conduit for their attacks, had a history of lackluster security for its products, making it an easy target, according to current and former employees and government investigators. Its chief executive, Kevin B. Thompson, who is leaving his job after 11 years, has sidestepped the question of whether his company should have detected the intrusion.
                        • Some of the compromised SolarWinds software was engineered in Eastern Europe, and American investigators are now examining whether the incursion originated there, where Russian intelligence operatives are deeply rooted.


                        Separately, it seems that the SVR conducted a dry run of the attack five months before the actual attack:

                        ...
                        The hackers distributed malicious files from the SolarWinds network in October 2019, five months before previously reported files were sent to victims through the company’s software update servers. The October files, distributed to customers on Oct. 10, did not have a backdoor embedded in them, however, in the way that subsequent malicious files that victims downloaded in the spring of 2020 did, and these files went undetected until this month.

                        “This tells us the actor had access to SolarWinds’ environment much earlier than this year. We know at minimum they had access Oct. 10, 2019. But they would certainly have had to have access longer than that,” says the source. “So that intrusion [into SolarWinds] has to originate probably at least a couple of months before that ­- probably at least mid-2019 [if not earlier].”

                        The files distributed to victims in October 2019 were signed with a legitimate SolarWinds certificate to make them appear to be authentic code for the company’s Orion Platform software, a tool used by system administrators to monitor and configure servers and other computer hardware on their network.

                        Comment


                        • #13
                          Russia knows the US is coming for them...

                          FSB warns of US cyberattacks after Biden administration comments

                          The Russian government has issued a security alert on Thursday evening warning Russian businesses of potential cyberattacks launched by the United States in response to the SolarWinds incident.

                          The Russian government's response comes after comments made by the new Biden administration earlier in the day.

                          Answering questions about their plans on the SolarWinds hack, new White House officials said they reserved the right to respond at a time and manner of their choosing to any cyberattack.

                          https://www.zdnet.com/article/fsb-wa...tion-comments/

                          Comment


                          • #14
                            SolarWinds attack took more than 1,000 engineers to create

                            Microsoft reckons that the huge attack on security vendors took the combined power of at least 1,000 engineers to create.

                            The months-long hacking campaign that affected US government agencies and cybersecurity vendors was "the largest and most sophisticated attack the world has ever seen," Microsoft president Brad Smith has said, and involved a vast number of developers.

                            The attack, disclosed by security firm FireEye and Microsoft in December, may have impacted as many as 18,000 organizations as a result of the Sunburst (or Solorigate) malware planted inside SolarWinds's Orion network management software.

                            "I think from a software engineering perspective, it's probably fair to say that this is the largest and most sophisticated attack the world has ever seen," Smith told CBSNews' 60 Minutes.

                            Microsoft, which was also breached by the bad Orion update, assigned 500 engineers to investigate the attack said Smith, but the (most likely Russia-backed) team behind the attack had more than double the engineering resources.

                            "When we analyzed everything that we saw at Microsoft, we asked ourselves how many engineers have probably worked on these attacks. And the answer we came to was, well, certainly more than 1,000," said Smith.

                            Among US agencies confirmed to have been affected by the attacks include the US Treasury Department, the Cybersecurity and Infrastructure Agency (CISA), The Department of Homeland Security (DHS), and the US Department of State, and the US Department of Energy (DOE)

                            Smith has previously raised alarm over the attack because government backed cyber attackers focusing on the technology supply chain pose a risk for the broader economy.

                            "While governments have spied on each other for centuries, the recent attackers used a technique that has put at risk the technology supply chain for the broader economy," Smith said after disclosing the attacks.

                            He said this was an attack "on the trust and reliability of the world's critical infrastructure in order to advance one nation's intelligence agency."

                            Smith highlighted to 60 Minutes that the attackers re-wrote just 4,032 lines of code within Orion, which consists of millions of lines of code.

                            Kevin Mandia, CEO of FireEye also discussed how the attackers set off an alarm but only after the attackers had successfully enrolled a second smartphone connected to a FireEye employee's account for its two-factor authentication system. Employees need that two-factor code to remotely sign in the company's VPN.

                            "Just like everybody working from home, we have two-factor authentication," said Mandia.

                            "A code pops up on our phone. We have to type in that code. And then we can log in. A FireEye employee was logging in, but the difference was our security staff looked at the login and we noticed that individual had two phones registered to their name. So our security employee called that person up and we asked, "Hey, did you actually register a second device on our network?" And our employee said, "No. It wasn't, it wasn't me."

                            Charles Carmakal, senior vice president and chief technology officer at FireEye's Mandiant incident response team, previously told Yahoo News that FireEye's security system alerted the employee and the company's security team to the unknown device that supposedly belonged to the employee.

                            The attackers had gained access to the employee's username and password via the SolarWinds update. Those credentials allowed the attacker to enroll the device in its two-factor authentication system.

                            The Orion updates weren't the only way that companies were infiltrated during the campaign, which also involved the hackers gaining access to cloud applications. As many 30% of the organisations breached had no direct link to Solar Winds according to a report in The Wall Street Journal.

                            https://www.zdnet.com/article/micros...ers-to-create/

                            Comment


                            • #15
                              Tens of thousands of US organizations hit in ongoing Microsoft Exchange hack

                              https://arstechnica.com/gadgets/2021...exchange-hack/

                              Comment

                              Working...
                              X