The Hack Roundup: Treasury Briefing Reignites Encryption Debate

Steve Heap/Shutterstock

Here are the news and updates you may have missed.

Senator Ron Wyden, D-Ore., is drawing attention to the role encryption keys played in facilitating access for the extensive hacking campaign after a Treasury Department briefing of finance committee staff on the incident. 

“After years of government officials advocating for encryption backdoors, and ignoring warnings from cybersecurity experts who said that encryption keys become irresistible targets for hackers, the USG has now suffered a breach that seems to involve skilled hackers stealing encryption keys from USG servers,” according to a statement Wyden released after the briefing Monday.

In guidance for federal agencies on how to securely use tools for remote work, the National Security Agency noted some entities may not be able to use end-to-end encryption—where the distribution of keys is limited—including for compliance reasons and the agency has described some challenging trade-offs when implementing encryption in cloud environments. 

A Wyden aide shared more about how the management of encryption keys might have factored into the infiltration of Treasury systems. 

“Once the hackers gained access to the Departmental Offices network, they stole an encryption key used by Treasury’s ‘single sign on’ login infrastructure,” the aide told Nextgov, citing the call with Treasury officials. “With this key, the hackers were able to forge the credentials necessary to gain legitimate access to several Microsoft cloud-hosted email accounts.”

Those comments echo an advisory the NSA issued Thursday connecting the abuse of authentication mechanisms to the massive hack. 

“The actors compromise on-premises components of a federated [single sign on] infrastructure and steal the credential or private key that is used to sign Security Assertion Markup Language tokens,” the NSA wrote. “Using the private keys, the actors then forge trusted authentication tokens to access cloud resources.”

Wyden’s comments on the impact of the breach at Treasury took a very different tone from Secretary Steven Mnuchin, who on Monday told CNBC’s “Squawk on the Street,” “I will say the good news is there’s been no damage, nor have we seen any large amounts of information displaced. I can assure you, we are completely on top of this.”

Wyden said the IRS reports no evidence that it was compromised or that taxpayer data was affected, but the hack, beginning in July, seems significant, with its full depth yet unknown.

“According to Treasury staff, the agency suffered a serious breach,” he said. “Microsoft notified the agency that dozens of email accounts were compromised. Additionally, the hackers broke into systems in the Departmental Offices division of Treasury, home to the department’s highest-ranking officials. Treasury still does not know all of the actions taken by hackers, or precisely what information was stolen.”

Cybersecurity experts have noted the challenge of determining whether data was actually removed from victim systems.

“This was a very clever adversary who demonstrated exceptional operational security, or OPSEC,” Chris Davis, founder of cybersecurity threat intelligence firm HYAS Infosec told Nextgov. “They covered their tracks. It will be difficult to determine what information may have been exfiltrated because the adversary left little, if any, evidence. If you were using SolarWinds Orion and are affected, you can expect that all credentials, all internal security keys have been compromised and the adversary is likely still inside your network.”

A Chinese official said President Donald Trump is spreading false information that China could be involved in the hack. “The United States has politicized the issue of cybersecurity without conclusive evidence and continuously spread false information and thrown mud at China in an attempt to tarnish China’s image,” ministry spokesman, Wang Wenbin, said Monday, according to the Associated Press. The comment was in response to Trump’s tweet Saturday saying that China “may be” behind the hack but didn’t offer evidence.

Russia also denied involvement. “Russia is not involved in such attacks, namely this one. We state this officially and firmly,” Kremlin spokesman Dmitry Peskov said Monday, according to the state-owned news organization TASS. He said the accusations are based on “Russophobia.” 

Hackers may have conducted a dry run of the hack back in October 2019, according to a Yahoo News report published Friday. An unnamed source told Yahoo News that the perpetrators were able to distribute files to SolarWinds customers Oct. 10, 2019 using the company’s update systems—but the files didn’t contain the backdoor that was spread this year. SolarWinds previously disclosed to the Securities and Exchange Commission that the vulnerability appeared to be in updates released from March to June.

FireEye CEO Kevin Mandia confirmed the dry run on CBS’s “Face the Nation” Sunday. He said about 50 organizations may be affected despite SolarWinds’ broad customer base, and that it’s “definitely a nation behind this.” “This was not a drive-by shooting on the information highway. This was a sniper round from somebody a mile away from your house. This was special operations. And it was going to take special operations to detect this breach,” he said. 

The victim list continues to grow, and it’s not all federal agencies. A Wall Street Journal analysis identified other companies that installed the tainted SolarWinds Orion update, including Cisco Systems, Intel Corp. Nvidia, Deloitte, VMware and Belkin International. The companies acknowledged their investigations into the incident, with most saying they have not seen exploitation, access or other negative effects.

This story has been updated.