The Hack Roundup: White House Sanctions Russia over SolarWinds

President Joe Biden speaks during a meeting with members of the Congressional Asian Pacific American Caucus Executive Committee at the White House in Washington, Thursday, April 15, 2021.

President Joe Biden speaks during a meeting with members of the Congressional Asian Pacific American Caucus Executive Committee at the White House in Washington, Thursday, April 15, 2021. AP Photo/Andrew Harnik

Agencies involved in response also issued advisories on the hackers' tactics while Microsoft offered federal customers free trials of an auditing tool.

The Biden administration assigned responsibility for a hacking campaign that used software from the firm SolarWinds to infiltrate nine federal agencies and 100 private-sector companies to Russia in conjunction with extensive sanctions on public- and private-sector Russian entities. 

“Today the United States is formally naming the Russian Foreign Intelligence Service (SVR), also known as APT 29, Cozy Bear, and The Dukes, as the perpetrator of the broad-scope cyber espionage campaign that exploited the SolarWinds Orion platform and other information technology infrastructures,” reads a fact sheet the White House released Thursday on the sanctions and other actions to impose costs for the cyber intrusion and other activities the White House deemed harmful. “The U.S. Intelligence Community has high confidence in its assessment of attribution to the SVR.”

The Treasury Department acted on an executive order the president issued designating the SVR as well as six companies—ERA Technopolis; Pasit, AO (Pasit); Federal State Autonomous Scientific Establishment Scientific Research Institute Specialized Security Computing Devices and Automation (SVA); Neobit, OOO (Neobit); Advanced System Technology, AO (AST); and Pozitiv Teknolodzhiz, AO (Positive Technologies)—as blocked from interacting with any U.S. entity. The sanctions were part of a large package brought on by the SolarWinds hack as well as ransomware activity, interference with the 2020 election and other aggressive Russian activities, according to an agency press release

“The private and state-owned companies designated today enable the Russian Intelligence Services’ cyber activities,” the release said. “These companies provide a range of services to [Russia’s Federal Security Service], [Russia’s Main Intelligence Directorate], and SVR, ranging from providing expertise, to developing tools and infrastructure, to facilitating malicious cyber activities.”

The administration is also considering further action under Executive Order 13873 to protect the Information and Communications Technology supply chain by banning related imports, according to the fact sheet. 

The U.S. also expelled 10 Russian diplomats from Washington, D.C., and, in a first, extended restrictions on U.S. financial institutions participating in the primary market for ruble or non-ruble denominated bonds issued after June 14, 2021 by Russia’s financial institutions.

“In terms of the impact, before we took this action, the US only prohibited US banks from new purchases of non-ruble denominated debt in the primary market,” White House Press Secretary Jen Psaki said in response to a question about whether the sanctions go far enough. “This means the vast majority or over 80% of Russia's Sovereign [debt], the ruble-denominated portion, was untouched by our sanctions regime, we have now made a move into this space.”

Rep. Jim Langevin, D-R.I., specifically praised these moves. "The sanctions announced today will severely limit Russia’s ability to issue sovereign debt. They, in conjunction with the expulsion of Russian diplomats, are emblematic of the whole-of-government response recommended by the Solarium Commission to combat malicious cyber activity,” he said. “My one disappointment is that they have not been announced in conjunction with our allies.”

Langevin reiterated this sentiment during an event Thursday with Auburn University to promote the Cyber Diplomacy Act, which is slated for a vote in the House next week, according to Rep. Mike McCaul, R-Texas, the bill’s co-sponsor and ranking member of the House Foreign Affairs Committee. 

Langevin also noted in his comments reacting to the administration’s actions that the SolarWinds incident seems to be traditional espionage that historically has not been outside the bounds of responsible state behavior. "I strongly encourage the president and Secretary of State Antony Blinken to fully explain the contours of their new policy that seems to focus on Russia’s reckless history of attacks like NotPetya and the immense cleanup costs associated with SolarWinds,” he said.

The Treasury Department’s press release already paved the way to that approach citing “Russia’s history of carrying out reckless and disruptive cyber operations,” the scope of the hack and the resources being used to remediate it. 

FireEye CEO Kevin Mandia, whose company initially disclosed the breaches, welcomed the sanctions and the naming of SVR but issued a warning. 

“Unfortunately, we are unlikely to fully deter cyber espionage and we will have to take serious action to better defend ourselves from inevitable future intrusions,” he said. 

The White House fact sheet also noted plans to offer a course on attribution to allied policymakers through the George C. Marshall Center in Garmisch, Germany, and to incorporate allies in CYBER FLAG 21-1, a defensive cyber exercise.

The administration’s actions Thursday also included a joint cybersecurity advisory from the National Security Agency, the FBI and the Cybersecurity and Infrastructure Security Agency on the SVR’s continued exploitation of five publicly known vulnerabilities and a joint analysis by CISA and the Cyber National Mission Force on specific malware they say the SVR is using. 

On Wednesday, Microsoft, whose Office 365 accounts were also a target of the SolarWinds hackers, published a blog noting they would offer federal agencies a one-year free trial of certain logging capabilities after lawmakers called for scrutiny of government procurement practices following the hack.

“We appreciate that some U.S. federal government customers have recently raised questions about the costs associated with Advanced Audit and their ability to store audit logs with Microsoft for a longer time period,” Rick Wagner, president of Microsoft federal, wrote. “While we work to address their questions and work collaboratively toward a long-term solution, we are now offering all U.S. federal government customers who use our Government Cloud a one-year free trial of Advanced Audit.”