IE 11 Not Supported

For optimal browsing, we recommend Chrome, Firefox or Safari browsers.

Federal Agencies, Think Tank Targeted in Russian Hacking Spree

Hackers used a vulnerability in SolarWinds software in breaches on U.S. government agencies, including the Department of Homeland Security, Treasury and Commerce, the State Department and the National Institutes of Health.

US-NEWS-US-CYBERATTACKS-GET
A poster showing six wanted Russian military intelligence officers is displayed as FBI Deputy Director David Bowdich appears for a news conference at the Department of Justice on Oct. 19, 2020 in Washington, D.C. (Andrew Harnik/Pool/Getty Images/TNS)
TNS
(TNS) — The suspected Russian hackers behind a global campaign of cyberattacks that have breached U.S. government agencies also hit an American think tank, according to a cybersecurity firm that has been fighting them off.

For the better part of a year, investigators at Volexity have been battling hackers that they have dubbed “Dark Halo,” according to the company's president, Steven Adair. He said the hackers have made three attempts to access emails at one of its customers, a U.S. based think tank, which he declined to name.

“This is a threat actor where on multiple occasions we’ve battled them out of a network only to find them returning because of a new vulnerability and do some tricks to try and stay under the radar or otherwise get access back to the network to be removed again and then come back a third time,” Adair said.

In the most recent attack, hackers used the same vulnerability in SolarWinds software that was cited in breaches on U.S. government agencies. In addition to the Department of Homeland Security, Treasury and Commerce, the State Department and the National Institutes of Health were also breached, The Washington Post reported. The hacking campaign also included an attack on the cybersecurity firm FireEye Inc.

That vulnerability was installed by hackers in the company’s legitimate updates to its widely used Orion software, which could allow them to compromise the servers on which its running, according to a statement from SolarWinds. The company said as many as 18,000 customers had installed the malicious update, meaning the networks are infected but haven’t necessarily been hacked.

Investigators have accounted for “dozens” of victims of the targeted campaign, said Charles Carmakal, senior vice president and chief technical officer at Mandiant, FireEye’s incident response arm. The attackers targeted and compromised “high value targets, both government and commercial entities,” he said.

A notorious hacking group tied to the Russian government, APT 29, is a prime suspect in the attacks. The group is also known as Cozy Bear and “the Dukes,” and while Volexity calls it “Dark Halo,” Adair said they believe it is the same group of hackers that attacked government agencies. A spokesman for the Kremlin denied the allegation.

Volexity’s account appears to be the first confirmation that the tampered SolarWind software was used in an attack outside the U.S. government or FireEye, the cybersecurity firm that first discovered it. It’s an indication that the hackers may be using the vulnerability against a wider range of targets, including think tanks.

SolarWind clients around the world are combing their networks for any trace of the hackers, which could increase the number of known victims in the coming days. Bloomberg News contacted dozens of companies identified by SolarWinds on its website as customers. Many that responded, including Ericsson, Siemens AG and Swisscom AG, said they were investigating whether they were impacted.

Volexity worked on the breaches at the think tank in late 2019 and 2020, according to a blog post published Monday.

In the first breach, the attackers used “multiple tools, backdoors and malware implants” that allowed them to remain undetected for years, Volexity wrote. After being removed from the network, the hackers returned a second time and exploited a vulnerability in the organization’s Microsoft Exchange Control Panel, according to Volexity.

In the third incident, in July, the hackers breached the think tank through its SolarWinds’ software, according to the cybersecurity company.

“The primary goal of the Dark Halo threat actor was to obtain the emails of specific individuals at the think tank,” Volexity said, in its blog post. “This included a handful of select executives, policy experts and the IT staff of the organization.”

More than a dozen firms and customers have contacted Volexity, and some of them said the infected software had sat idle on their networks.

“We encountered some customers that were years behind in their updates,” he said. “People who did that with their SolarWinds software inadvertently were in a more secure position.”

Adair said the recent news of the global hacking campaign, including FireEye’s Dec. 13 blog post revealing the malicious updates in SolarWinds software, helped nail down theories he and other Volexity investigators were already pursuing.

“We had a pretty good guess of who it was, and then the news basically cemented what we had thought. It let us quickly fill in the remaining blanks we had,” he said. “We’re certain it’s the same group."

©2020 Bloomberg L.P., Distributed by Tribune Content Agency, LLC