Massive Hack Roundup: Microsoft Says Breach 'Not Espionage as Usual'

Omelchenko/Shutterstock

Investigators are still trying to grasp the scope of the widespread hacking campaign targeting the U.S. government and private sector companies. 

Since the news of the hack broke Sunday, the potential pool of victims had narrowed from SolarWinds’ 300,000 customers to a pool of about 18,000 that downloaded updates embedded with the attackers’ malware. But on Thursday, the Cybersecurity and Infrastructure Agency issued a warning: “The SolarWinds Orion supply chain compromise is not the only initial infection vector this APT actor leveraged.”

Microsoft notified 40 customers that “attackers targeted more precisely and compromised through additional and sophisticated measures,” the company's President Brad Smith wrote in a lengthy blog post published Thursday. The victims spanned different sectors: information technology (44%), government (18%), think tanks and nongovernmental organizations (18%), government contractors (9%) and other (11%). Though most are based in the U.S., the company also identified victims in seven other countries. 

“This is not ‘espionage as usual,’ even in the digital age. Instead, it represents an act of recklessness that created a serious technological vulnerability for the United States and the world. In effect, this is not just an attack on specific targets, but on the trust and reliability of the world’s critical infrastructure in order to advance one nation’s intelligence agency,” Smith wrote.  

The number of known breaches keeps growing. The Energy Department Thursday confirmed networks—including the federal agency responsible for maintaining the U.S. nuclear stockpile—were breached.

The investigation remains ongoing, but DOE spokeswoman Shaylyn Hynes said so far, “malware has been isolated to business networks only, and has not impacted the mission essential national security functions” Energy steers, in particular the National Nuclear Security Administration. “When DOE identified vulnerable software, immediate action was taken to mitigate the risk, and all software identified as being vulnerable to this attack was disconnected from the [the agency’s] network,” she added.

The confirmation came shortly after a Politico report published alleging Energy insiders spotted “suspicious activity in networks belonging to” the Federal Energy Regulatory Commission, Sandia and Los Alamos National laboratories, the Office of Secure Transportation and the Richland Field Office of the DOE. The agency’s release did not directly list those entities.  

Reuters reports cable and internet company Cox Communications and a county government in Arizona also have compromised networks. 

Congressional lawmakers are unsatisfied with the briefings they’re getting. House lawmakers coming out of a classified briefing Friday morning had few good things to say about the hack or the government’s response. The briefing offered so few details that lawmakers asked officials to come back on Saturday for a follow-up hearing.

“It was incomplete to say the least,” House Homeland Security Committee Chair Bennie Thompson, D-Miss., told reporters outside the hearing Friday, “The members generally were looking for some additional specificity that didn’t come about. We know we have a very deep problem; the length of the problem is still being identified.”

Rep. Stephen Lynch, D-Mass., who chairs the House Oversight Subcommittee on National Security, cited news reports as a more substantial source of useful information. But he also acknowledged the size and depth of the attack makes things harder.

“This hack was so big in scope that even our cybersecurity experts don’t have a real sense yet in terms of the breadth of the intrusion itself,” Lynch said. “It is a diverse universe of entities, going from nuclear agencies to private firms that deal with finance, as well. This is very, very serious, obviously, and I don’t think we have our arms around this yet in terms of the potential impact.”

Some lawmakers are ready to place the blame on Russia, though so far, CISA and cyber firms that have released research on the incident do not name a country. After the briefing Friday, Rep. Jamie Raskin, D-Md., pointed the finger at Russia as the likely culprit.

“The source seems to be the one that has been actively intervening and sabotaging our politics, our economics, our industry. I think Vladimir Putin is up to his old tricks here,” he said.

Attribution is time-consuming (see this explainer from the Nextgov archive here) and oftentimes threat intelligence is classified. The publicly released security research agrees that these particular attackers are likely a nation-state with a deep, sophisticated bag of tricks. A CISA alert called the perpetrators a “patient, well-resourced, and focused adversary” while a FireEye report called them a “highly skilled actor” that employs “significant operational security.” So far, media reports have made the connection to Russia.

“The methods used to carry out the cyberhack are consistent with Russian cyber operations,” Sen. Marco Rubio, acting chair of the Senate intelligence committee, tweeted. “But it’s crucial we have complete certainty about who is behind this. We can’t afford to be wrong on attribution, because America must retaliate, and not just with sanctions.”

Regardless of whether it’s Russia, Congress already has a fight with President Trump. The National Defense Authorization Act—which passed both houses of Congress—features 26 recommendations from the Cyberspace Solarium Commission that would address the nation’s cyber posture. President Donald Trump said again on Thursday that he will veto the bill, citing unrelated issues. 

“One of the immediate steps the Administration can take to improve our cyber posture is signing the NDAA into law,” Senate Armed Services Committee leaders Jim Inhofe, R-Okla., and Jack Reed, D-R.I., said in a statement. 

Former Homeland Security Advisor Tom Bossert called for the Trump and Biden teams to work together for a response. Bossert, who resigned from the Trump administration in April 2018 after National Security Council changes, painted a bleak picture of what remediation of the hack will take in an op-ed published Wednesday in The New York Times.

“President-elect Joe Biden must begin his planning to take charge of this crisis. He has to assume that communications about this matter are being read by Russia, and assume that any government data or email could be falsified. At this moment, the two teams must find a way to cooperate,” he wrote. “President Trump must get past his grievances about the election and govern for the remainder of his term.”