Russia Appears to Carry Out Hack Through System Used by U.S. Aid Agency

[ad_1]

Hackers linked to Russia’s main intelligence agency surreptitiously seized an email system used by the State Department’s international aid agency to burrow into the computer networks of human rights groups and other organizations of the sort that have been critical of President Vladimir V. Putin, Microsoft Corporation disclosed on Thursday.

Discovery of the breach comes only three weeks before President Biden is scheduled to meet Mr. Putin in Geneva, and at a moment of increased tension between the two nations — in part because of a series of increasingly sophisticated cyberattacks emanating from Russia.

The newly disclosed attack was also particularly bold: By breaching the systems of a supplier used by the federal government, the hackers sent out emails as recently as this week from more than 3,000 genuine-looking accounts, addressed to more than 150 organizations that regularly receive communications from the United States Agency for International Development.

The email was implanted with code that would give the hackers unlimited access to the computer systems of the recipients, from “stealing data to infecting other computers on a network,” Tom Burt, a Microsoft vice president, wrote on Thursday night.

Last month, Mr. Biden announced a series of new sanctions on Russia and the expulsion of diplomats for a sophisticated hacking operation, called SolarWinds, that used novel methods to breach at least seven government agencies and hundreds of large American companies.

That attack went undetected by the U.S. government for nine months, until it was discovered by a cybersecurity firm. In April, Mr. Biden said he could have responded far more strongly, but “chose to be proportionate” because he did not want “to kick off a cycle of escalation and conflict with Russia.”

The Russian response nonetheless seems to have been escalation. The malicious activity was underway as recently as the past week. That suggests that the sanctions and whatever additional covert actions the White House carried out — part of a strategy of creating “seen and unseen” costs for Moscow — has not choked off the Russian government’s appetite for disruption.

A spokesperson for the Cybersecurity and Infrastructure Security Agency at the Department of Homeland Security said late Thursday that the agency was “aware of the potential compromise” at the Agency for International Development and that it was “working with the F.B.I. and U.S.A.I.D. to better understand the extent of the compromise and assist potential victims.”

Microsoft identified the Russian group behind the attack as Nobelium, and said it was the same group responsible for the SolarWinds hack. Last month, the American government explicitly said that SolarWinds was the work of the S.V.R., one of the most successful spinoffs from the Soviet-era K.G.B.

The same agency was involved in the hacking of the Democratic National Committee in 2016, and before that, in attacks on the Pentagon, the White House email system and the State Department’s unclassified communications.

It has grown increasingly aggressive and creative, federal officials and experts say. The SolarWinds attack was never detected by the United States government, and was carried out through code implanted in network management software that the government and private companies use widely. When customers updated the SolarWinds software — much like updating an iPhone overnight — they were unknowingly letting in an invader.

Among the victims last year were the Departments of Homeland Security and Energy, as well as nuclear laboratories.

When Mr. Biden came to office, he ordered a study of the SolarWinds case, and officials have been working to prevent future “supply chain” attacks, in which adversaries infect software used by federal agencies. That is similar to what happened in this case, when Microsoft’s security team caught the hackers using a widely used email service, provided by a company called Constant Contact, to send malicious emails that appeared to come from genuine Agency for International Development addresses.

But the content was, at times, hardly subtle. In one email sent through Constant Contact’s service on Tuesday, the hackers highlighted a message claiming that “Donald Trump has published new emails on election fraud.” The email bore a link that, when clicked, drops malicious files onto the computers of the recipients.

Microsoft noted that the attack differed “significantly” from the SolarWinds hack, using new tools and tradecraft in an apparent effort to avoid detection. It said that the attack was still in progress and that the hackers were continuing to send spearphishing emails, with increasing speed and scope. That is why Microsoft took the unusual step of naming the agency whose email addresses were being used and of publishing samples of the fake email.

In essence, the Russians got into the Agency for International Development email system by routing around the agency and going directly after its software suppliers. Constant Contact manages mass emails and other communications on the aid agency’s behalf.

“Nobelium launched this week’s attacks by gaining access to the Constant Contact account of U.S.A.I.D.,” Mr. Burt of Microsoft wrote. Constant Contact could not be reached for comment.

Microsoft, like other major firms involved in cybersecurity, maintains a vast sensor network to look for malicious activity on the internet, and is frequently a target itself. It was deeply involved in revealing the SolarWinds attack.

In this case, Microsoft reported, the goal of the hackers was not to go after the State Department or the aid agency, but to use their connections to get inside groups that work in the field — and in many cases rank among Mr. Putin’s most potent critics.

“At least a quarter of the targeted organizations were involved in international development, humanitarian, and human rights work,” Mr. Burt wrote. While he did not name them, many such groups have revealed Russian action against dissidents, or protested the poisoning, conviction and jailing of Russia’s best-known opposition leader, Alexei A. Navalny.

The attack suggests Russia’s intelligence agencies are stepping up their campaign, perhaps to demonstrate that the country would not back down in the face of sanctions, the expulsion of diplomats and other pressure.

Mr. Biden raised the SolarWinds attack with Mr. Putin in a phone call last month, telling him that the sanctions and expulsions were a demonstration of how his administration would no longer tolerate an increased tempo of cyberoperations.

Mr. Putin has denied Russian involvement, and some Russian news outlets have argued that the United States launched the attack against itself.

At the time, the White House also placed a range of new sanctions on Russian individuals and assets, including new restrictions on purchasing Russia’s sovereign debt, which will make it more difficult for Russia to raise money and support its currency.

“This is the start of a new U.S. campaign against Russian malign behavior,” Treasury Secretary Janet L. Yellen said at the time.

Tensions over Russia’s harboring of cybercriminals escalated significantly this month after a ransomware group held hostage the business networks at Colonial Pipeline. The attack forced the company to shut down a pipeline that brings nearly half the gas, diesel and jet fuel to the East Coast, prompting a surge in gas prices and panic buying at the pump.

Mr. Biden said two weeks ago that “we have been in direct communication with Moscow about the imperative for responsible countries to take decisive action against these ransomware networks.”

[ad_2]

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *