SolarWinds: Why the Sunburst hack is so serious

  • By Joe Tidy
  • Cyber reporter

Image source, Getty Images

We've all seen the pop-ups on our laptops or phones: "Update is available, click here to download."

We're constantly urged to do as we're told because these software updates improve our apps by boosting cyber-security and removing glitches.

So when, in the spring, a pop-up message hit the screens of IT staff using a popular piece of software called SolarWinds, around 18,000 workers in companies and governments diligently downloaded the update for their offices.

What they couldn't have known was that the download was booby-trapped.

SolarWinds itself didn't know either.

The US company had been the victim of a cyber-attack weeks previously that had seen hackers inject a tiny piece of secret code into the company's next software update.

After staying dormant for a couple of weeks, the powerful digital helper sprang to life inside thousands of computer networks in government, technology and telecom organisations across North America, Europe, Asia and the Middle East.

Image source, Getty Images

Image caption,

The US Department of Homeland Security is reported to have been breached

The undetected digital agent then called home over the internet letting its creator know that it was inside and that it could hold the door open for them to enter too.

For months the hackers, highly likely to be a national cyber-military team, could take their pick, spying on and stealing information, whizzing around thousands of different organisations.

US most likely target

The most high-profile victim so far, which was also probably the prime target, is the US government.

Multiple office networks are reported to have been compromised including the treasury and commerce departments and Homeland Security.

Governmental and private organisations around the world are now scrambling to disable the affected SolarWinds products from their systems.

Researchers, who have named the hack Sunburst, say it could take years to fully comprehend one of the biggest ever cyber-attacks.

Video caption,

Experts have been warning for years that it's not a matter of if, but when, hackers will kill somebody

A supply-chain attack

Experts say the way the hackers gained entry to their victims is particularly concerning for national security.

"Governments are unequipped to compete with Silicon Valley and develop their own complex software suites in-house, thus the dependence on external supply chains which are increasingly becoming a target for hackers," said Jackie Singh, who was a lead cyber-security expert on the Joe Biden presidential campaign and founder of Spyglass Security.

"If a group of well-funded hackers can succeed in modifying just a bit of code somewhere and getting folks to install it as part of a legitimate software suite, they are gaining insider access to organisations which may be otherwise impenetrable, such as governments."

There is no suggestion that supply chain attacks should put the general public off from accepting software updates, as this is an extremely rare case.

State secrets compromised

However, Brian Lord, former deputy director of cyber-operations at UK intelligence agency GCHQ, agrees it is "the underlying access tactic that is the most concerning issue".

The national intelligence side of the hack is also extremely worrying.

According to Reuters, emails sent by officials at the Department of Homeland Security - which oversees border security and defence against hacking - were monitored by the hackers.

Image source, Getty Images

Image caption,

Experts fear the attack may escalate cyber-skirmishes between the US and rivals

Experts say the case highlights that government communications are vulnerable to the same hacks as private companies. Mr Lord, who now runs cyber-security company PGI, said: "The victims here are key to our national and personal economic well-being, and protection is essential to allow us to function safely in a digital world.

"The fact the hackers can dance unopposed simultaneously into such a breadth of huge organisations through the same means should worry us. The spectrum of mischief and damage they can cause is both significant and global."

Security teams in all affected organisations could take months trying to figure out which emails were read, documents stolen or passwords compromised in the hack.

It's not known yet, and we may never be told, what sort of government information was stolen but Mr Lord says the most sensitive communications should still be safe.

"I think it is fair to say that the additional layers of security around top secret and highly classified stuff will be protected by internal controls, so direct access to those is unlikely."

The hackers probably didn't have the time or resources to carry out major surveillance on more than a small number of their possible victims, with government departments the most likely targets.

Biggest hack for years

Prof Alan Woodward, a cyber-security researcher at the University of Surrey, says: "Post Cold War, this is one of the potentially largest penetrations of Western governments that I'm aware of.

"Just think about why countries conduct espionage. It's to give them an advantage, and that isn't necessarily just a military advantage, especially in peace time: use of intelligence in gaining economic advantage in all sorts of ways is a major aspect of why countries have intelligence-gathering operations.

"There is also the personal dimension. We saw that when the Office of Personnel Management was hacked in the US, the private details of many government employees were potentially accessed. These details are reserved for those who have undergone security vetting and are incredibly sensitive."

Russia being blamed

Prof Woodward, like many in the security world, says the attack has the hallmarks of a Russian operation, although this cannot yet be confirmed.

Others, including researchers at FireEye, which discovered the hack after falling victim themselves, is pointing at a known Russian government team known as Cosy Bear.

Russia's foreign ministry described the allegations as baseless, in a statement on Facebook.

It could be months before we see a US response, but it's likely that if the US government does conclude it was Russia there could be geopolitical consequences.

Cyber-rivalries escalating

Cyber-attack responder Marina Krotofil, who used to work for FireEye, says the hack may increase tensions.

"In past years, the USA has imposed a series of sanctions on Russia, including the most recent indictment of the Russian military hackers. However, Russia explicitly demonstrates that they are not intimidated and are not going to slow down with their cyber-activities. This will further escalate relationships between the US and Russia and in the long run, and create severe political conflicts."

The 'Sunburst' hack may well represent a major salvo in the virtual skirmishes between rival nations - an escalation which could have serious consequences.