APT29, known as Cozy Bear, has allegedly breached the computer systems of the Republican National Committee (RNC), according to reports.

APT29, which has been linked to Russia’s foreign intelligence service and has been previously accused of also hacking the Democratic National Committee in 2016 as well as carrying out the supply chain attack on SolarWinds Corp.

Spokesman for the RNC Mike Reed has claimed the RNC has no evidence or indication that the organization was hacked or that any information was viewed or stolen.

In a statement following Bloomberg’s report, Chief of Staff Richard Walters said the RNC was aware that a third-party provider, Synnex Corp., had been breached, Bloomberg reports. “We immediately blocked all access from Synnex accounts to our cloud environment,” he said. “Our team worked with Microsoft to conduct a review of our systems and after a thorough investigation, no RNC data was accessed. We will continue to work with Microsoft, as well as federal law enforcement officials, on this matter.”

California-based Synnex explained it is aware of “a few instanced where outside actors have attempted to gain access, through Synnex, to customer applications within the Microsoft cloud environment.”

Dmitry Peskov, Kremlin spokesman, denied Russian state involvement. “We can only repeat that whatever happened, and we don’t know specifically what took place here, this had no connection to official Moscow,” he told a conference call.

The attack on the RNC follows a slew of recent ransomware and supply chain attacks, such as the Kaseya ransomware attacks where threat actors allegedly demanded $70 million. Stefano De Blasi, Threat Researcher at Digital Shadows, a San Francisco-based provider of digital risk protection solutions, says, “Third-party supply-chain attacks have become a prominent vector for malicious campaigns in the past 6-12 months. They are now an increasingly commonplace tactic to gain initial access to targeted or indiscriminate companies.”

De Blasi explains, “Supply-chain attacks can be leveraged both by state-sponsored actors and cybercriminals alike, depending on the desired outcome. For example, back in December 2019, actors belonging to the Russian Foreign Intelligence Service (SVR) were declared responsible for using weaponized updates of the SolarWinds Orion IT platform to conduct a large-scale cyber espionage campaign against companies operating in the private and public sector in the United States. Financially motivated actors such as ransomware gangs have also been observed using supply-chain attacks to deploy ransomware to a vast pool of victims. This seems to be the case with REvil's targeting of Kaseya right before the 4th of July weekend.”

If confirmed, the attack against the RNC was likely conducted for cyber espionage purposes, De Blasi adds. “Any information potentially extracted from the threat actors can then be reused to inform foreign policies, run disinformation campaigns, and other malicious activity. The sensitive nature of private correspondence in the RNC made it a prime target for state-sponsored actors interested in collecting - and later weaponizing - such information.

De Blasi believes that this was likely a targeted attack rather than an opportunistic one. “The timing of this attack doesn't seem random either. Just a few days after US President Joe Biden met with Russian President Vladimir Putin, the United States suffered one of the most extensive ransomware campaigns in history and a sophisticated supply-chain attack against one of its main political parties. The REvil ransomware campaign was also detected right before the 4th of July weekend, hinting at the possibility that the attackers were retaliating against the recent US involvement in leading a global campaign against ransomware.”

Dirk Schrader, Global Vice President, Security Research at New Net Technologies (NNT), now part of Netwrix, a provider of change management software, says, “The situation is rather nebulous than a smoking gun setup. It is known that the RNC is a customer of Synnex, where Synnex is a customer of Kaseya, where the on-premise version of Kaseya’s VSA were targeted by the REvil ransomware gang.  As REvil is also operating a ransomware-as-a-service model, it is possible that Apt 29 (aka Cozy Bear) is involved, however, that is not proven – at least for now.”

Therefore, Schrader believes the motives for this attack can be multifold. “Among them is financial gain, as well as access to as many IT infrastructures as possible to collect additional data which is then used in future phishing attacks. Political motives can also play a role, but REvil isn’t really known for this kind of motivation.”

Schrader adds, “Looking at what is known so far, this doesn’t look like a targeted attack on the RNC. Rather, the RNC – like all other second line victims [of the Kaseya ransomware attack], of which there are between 800 and 1500 – is rather ‘an accident’ than an actively selected, sought-after target, if breached at all. Overall, Kaseya might have to answer the question whether it should have informed its customers about its knowledge of the existence of an exploit, even prior to having a patch in place and offer some mitigation advice early.”