The headquarters of Russia’s intelligence service SVR


UPDATE, DEC 22:

Russian hackers who attacked US agencies broke into the e-mail system used by the Treasury Department’s senior leadership, according to Sen. Ron Wyden.

Wyden, a member of the Senate Finance Committee, spoke after a briefing on Monday by Treaasury officials: “The agency suffered a serious breach, beginning in July, the full depth of which isn’t known.”

Wyden said the attackers hacked the e-mail system by manipulating internal software keys and compromised “dozens of e-mail accounts”. The Treasury learned of the attack from Microsoft, which runs much of the deaprtment’s communications software.

“Treasury still does not know all of the actions taken by hackers, or precisely what information was stolen,” said the Senator.

However, an aide to Wyden said Treasury Secretary Steven Mnuchin’s e-mail account was not breached.

Mr. Mnuchin said earlier on Monday, “At this point, we do not see any break-in into our classified systems. Our unclassified systems did have some access….I can assure you, we are completely on top of this.”

At his final news conference before departing the Administration, Attorney General William Barr said Russia was almost certainly behind the attacks.

He referred to a similar statement by Secretary of State Mike Pompeo on Friday, “I agree with Secretary Pompeo’s assessment: It certainly appears to be the Russians.”

Donald Trump played down Pompeo’s assessment the next day, tweeting, “The Cyber Hack is far greater in the Fake News Media than in actuality. I have been fully briefed and everything is well under control. Russia, Russia, Russia is the priority chant.”

Trump, who has denied Russian operations since his 2016 campaign, suggested that China is responsible.

At the last minute, the White House withdrew a Saturday statement pointing to Moscow. It is unclear if Trump ordered the pullback.

See also Trump Rejects Pompeo Over Russia and Hacking Attacks

From the spring, hackers targeted at least six Government agencies, including the Pentagon; Departments of Homeland Security, Treasury, Energy, and Commerce; the National Nuclear Security Administration; and the Los Alamos Nuclear Laboratory. They also attacked more than 40 corporate entities, including leading telecommunications firms, and gained potential access to more than 18,000 firms.

National security officials met for the first time on Monday to assess the damage. Robert O’Brien chaired the classified session to “take stock of the intelligence, the investigation and the actions being taken to remediate” the attack. It included Treasury Secretary Steven Mnuchin, Commerce Secretary Wilbur Ross, Acting Homeland Security Secretary Chad F. Wolf, Energy Secretary Dan Brouillette, Director of National Intelligence John Ratcliffe, CIA Director Gina Haspel, and National Security Agency Director Gen. Paul Nakasone, and Deputy Secretary of State Stephen Biegun.