Advertisement
Advertisement
Computer hackers
Get more with myNEWS
A personalised news feed of stories that matter to you
Learn more
The SolarWinds logo is seen outside the company’s headquarters in Austin, Texas, in December. Photo: Reuters

Suspected Chinese hackers used SolarWinds bug to spy on US agency, insiders say

  • The software flaw exploited by the suspected Chinese group is separate from the one allegedly used by Russian operatives
  • The development marks a new twist in the massive cybersecurity breach that US lawmakers have called a national security emergency

Suspected Chinese hackers exploited a flaw in software made by SolarWinds Corp to help break into US government computers last year, according to five people familiar with the matter, marking a new twist in a sprawling cybersecurity breach that US lawmakers have labelled a national security emergency.

Two people briefed on the case said FBI investigators recently found that the National Finance Centre, a federal payroll agency inside the US Department of Agriculture, was among the affected organisations, raising fears that data on thousands of government employees may have been compromised.

The software flaw exploited by the suspected Chinese group is separate from the one the United States has accused Russian government operatives of using to compromise up to 18,000 SolarWinds customers, including sensitive federal agencies, by hijacking the company’s Orion network monitoring software.

Security researchers have previously said a second group of hackers was abusing SolarWinds’ software at the same time as the alleged Russian hack, but the suspected connection to China and ensuing US government breach have not been previously reported.

It wouldn’t be the first time we’ve seen a nation-state actor surfing in behind someone else, it’s like ‘drafting’ in Nascar
Gregory Touhill, former US chief information security officer

Reuters was not able to establish how many organisations were compromised by the suspected Chinese operation. The sources, who spoke on condition of anonymity to discuss ongoing investigations, said the attackers used computer infrastructure and hacking tools previously deployed by state-backed Chinese cyberspies.

The Chinese foreign ministry said attributing cyberattacks was a “complex technical issue” and any allegations should be supported with evidence. “China resolutely opposes and combats any form of cyberattacks and cyber theft,” it said in a statement.

SolarWinds said it was aware of a single customer that was compromised by the second set of hackers but that it had “not found anything conclusive” to show who was responsible. The company added that the attackers did not gain access to its own internal systems and that it had released an update to fix the exploited software bug in December.

How hackers used obscure IT vendor to attack top US agencies

A USDA spokesman acknowledged a data breach had occurred but declined further comment. The FBI declined to comment.

Although the two espionage efforts overlap and both targeted the US government, they were separate and distinctly different operations, according to four people who have investigated the attacks and outside experts who reviewed the code used by both sets of hackers.

While the alleged Russian hackers penetrated deep into SolarWinds’ network and hid a “back door” in Orion software updates which were then sent to customers, the suspected Chinese group exploited a separate bug in Orion’s code to help spread across networks they had already compromised, the sources said.

The side-by-side missions show how hackers are focusing on weaknesses in obscure but essential software products that are widely used by major corporations and government agencies.

01:29

US indicts Chinese men for hacking related to coronavirus vaccine data and defence secrets

US indicts Chinese men for hacking related to coronavirus vaccine data and defence secrets

“Apparently SolarWinds was a high value target for more than one group,” said Jen Miller-Osborn, the deputy director of threat intelligence at Palo Alto Networks’ Unit42.

Former US chief information security officer Gregory Touhill said separate groups of hackers targeting the same software product was not unusual. “It wouldn’t be the first time we’ve seen a nation-state actor surfing in behind someone else. It’s like ‘drafting’ in Nascar,” he said, referring to one racing car getting an advantage by closely following another’s lead.

The connection between the second set of attacks on SolarWinds customers and suspected Chinese hackers was only discovered in recent weeks, according to security analysts investigating alongside the US government.

Reuters could not determine what information the attackers were able to steal from the National Finance Centre (NFC) or how deep they burrowed into its systems. But the potential impact could be “massive”, former US government officials said.

Suspected Russian hackers used Microsoft vendors to breach customers

The NFC is responsible for handling the payroll of multiple government agencies, including several involved in national security, such as the FBI, State Department, Homeland Security Department and Treasury Department, the former officials said.

Records held by the NFC include federal employee social security numbers, phone numbers and personal email addresses as well as banking information. On its website, the NFC says it “services more than 160 diverse agencies, providing payroll services to more than 600,000 Federal employees”.

The USDA spokesman said in an email: “USDA has notified all customers (including individuals and organisations) whose data has been affected.”

“Depending on what data were compromised, this could be an extremely serious breach of security,” said Tom Warrick, a former senior official at the US Department of Homeland Security. “It could allow adversaries to know more about US officials, improving their ability to collect intelligence.”

This article appeared in the South China Morning Post print edition as: Chinese suspected of hacking US agency
3