U.S. cybersecurity agency issues rare advisory to 'power down' all servers compromised in massive hack

U.S. officials are scrambling to learn the extent of a potentially massive cyberespionage campaign that infiltrated at least the Treasury and Commerce departments, but they believe they know how the suspected Russian government hackers broke in. The cybersecurity firm FireEye, which disclosed last week that it has been hacked, said late Sunday it has determined the monthlong "global campaign" had been perpetrated via malware inserted in the security update of SolarWinds' popular Orion server management software.

SolarWinds, based in Austin, says its 300,000 customers include the White House, all five branches of the U.S. military, the Pentagon, the State Department, the Justice Department, the National Security Agency, NASA, and the 10 top U.S. telecommunications firms and five leading accounting firms. It attributed the compromised software to a "highly sophisticated, targeted, and manual supply chain attack by a nation state." FireEye said the infected security update appears to have been released in the spring.

The Homeland Security Department's Cybersecurity and Infrastructure Security Agency (CISA) issued a rare directive late Sunday for "all federal civilian agencies to review their networks for indicators of compromise and disconnect or power down SolarWinds Orion products immediately." The SolarWinds breach "poses unacceptable risks to the security of federal networks," said acting CISA Director Brandon Wales, "and we urge all our partners — in the public and private sectors — to assess their exposure to this compromise and to secure their networks against any exploitation."

The number of targets was likely limited by the labor-intensive requirements of this particular hack, cybersecurity experts said. But the attack, believed to have been carried out by the APT29 or Cozy Bear arm of Russia's SVR foreign intelligence service, will still likely end up being extensive and damaging.

"This is looking very, very bad," one person familiar with the hack told The Washington Post. "This can turn into one of the most impactful espionage campaigns on record," cybersecurity expert Dmitri Alperovitch told The Associated Press, noting that the Orion software grants remote, "God-mode" access to networks. Another person familiar with the breach told The Wall Street Journal it's a "10" out of 10 in terms of several and national security implications.

Russia's U.S. Embassy denied that Moscow was behind the attacks, calling the allegations "unfounded attempts of the U.S. media to blame Russia."

More stories from theweek.com
The GOP has 1 last shot to contest Trump's loss — and a 'negative percent' chance of success
Donald Trump's defeat is good. Why does it feel so bad?
Fauci: Americans without underlying conditions could get COVID-19 vaccine by late March, early April