See more of the story

Russian government hackers breached the computer systems of the Republican National Committee last week, around the time a Russia-linked criminal group unleashed a massive ransomware attack, according to two people familiar with the matter.

The government hackers were part of a group known as APT 29 or Cozy Bear, according to the people. That group has been tied to Russia's foreign intelligence service and has previously been accused of breaching the Democratic National Committee in 2016 and of carrying out a supply-chain cyberattack involving SolarWinds Corp., which infiltrated nine U.S. government agencies and was disclosed in December.

It's not known what data the hackers viewed or stole, if anything. An RNC spokesman on Tuesday denied its systems were breached and referred to a statement citing IT provider Synnex Corp. released on Saturday.

"Microsoft informed us that one of our vendors, Synnex, systems may have been exposed," Mike Reed, a spokesman for the RNC, said in the earlier statement. "There is no indication the RNC was hacked or any RNC information was stolen. We are investigating the matter and have informed DHS and the FBI."

A spokesperson for the Russian Embassy in Washington didn't immediately respond to a request for comment.

The attack on the RNC, coupled with the recent ransomware attack, is a major provocation to President Joe Biden, who warned Russian President Vladimir Putin about cyberattacks at a June 16 summit. It's not clear if the attack on the RNC is connected in any way to the ransomware attacks, which exploited multiple previously unknown vulnerabilities in software from Miami-based Kaseya Ltd.

The hackers are suspected to have attacked the RNC through Fremont, California-based Synnex, the people said, asking not to be identified as they weren't authorized to discuss confidential matters. In a news release, Synnex said "it is aware of a few instances where outside actors have attempted to gain access, through Synnex, to customer applications within the Microsoft cloud environment."

"As our review continues, we are unable to provide any specific details," said Michael Urban, president of worldwide technology solutions distribution at Synnex in a statement to Bloomberg News. "As with any security issue, a full review of all companies, systems, third-party applications and related IT solutions must be completed before final determinations can be made."

Russian intelligence hackers are taking advantage of the chaos created by the global ransomware campaign to attack valuable intelligence targets, one of the people familiar with the matter said. The ransomware attack — which cybersecurity experts attributed to a Russia-linked group called REvil — may have hit more than 1,000 victims. Kaseya provides software for managed service providers, who in turn offer IT services to small- and medium-sized businesses.

REvil has demanded $70 million in bitcoin to unlock the victims' computers, according to cybersecurity experts who reviewed an announcement on the group's website.

Kaseya said in a statement that fewer than 60 customers were compromised by the ransomware attack, all of whom used its VSA on-premises product. "While many of these customers provide IT services to multiple other companies, we understand the total impact thus far has been to fewer than 1,500 downstream businesses," Kaseya said.

Charles Carmakal, a senior vice president at Mandiant, part of the cybersecurity company FireEye Inc., said his firm has observed the Russian government hackers carrying out breaches in recent days, though he declined to identify the victims. Carmakal said he had no firsthand knowledge of the RNC breach.

"No question, the Russian government is absolutely benefiting from security companies and intelligence organizations being so focused on ransomware right now," Carmakal said. "But the question is, is the Russian government providing tacit approval for ransomware operators or are they providing instructions? I don't know.

"Is it just coincidental timing for the Russian government to do some of the other things they're doing right now?" Carmakal said. "Is this coordinated and planned? I have no idea. I know that both things are happening, that's a fact, I just don't know why."