As the investigation of the SolarWinds Hack was ongoing, another hack stole some of the limelight…
This is the final update on the SolarWinds hack unless a major development comes to light.
You can see the previous article here: “Autopsy of the SolarWinds Hack Update“.
One of the largest cyber-espionage campaigns in the history of US continues to unfold with more findings ever since its initial discovery in December 2020.To date there have been multiple federal agencies victimized in the hack including the US departments of Commerce and Treasury, State, National Institutes of Health, and the latest addition of Department of Homeland Security. According to a few reports, the Threat Actors (TAs) accessed the emails for the appointed Acting Secretary of the US Department of Homeland Security under the Trump administration along with accounts of other DHS officials.
The Senate Intelligence Committee held a hearing on February 23rd where the cybersecurity executives from SolarWinds, FireEye, Microsoft, CrowdStrike gave their testimonies about the SolarWinds hack. A joint hearing was then held again on February 26th by the Oversight and Reform and Homeland Security Committees to further understand each companies’ role in the breach. These hearings aim at helping the federal government understand the breach better to devise an appropriate response plan and possible legislative initiatives for such a large-scale nation-state attack. During the first hearing, Microsoft was partially blamed for their systemic weaknesses in the Windows authentication architecture which allowed the TAs to launch the Golden SAML attack to bypass multi factor authentication and perform privilege escalation without raising red flags once inside the network. To these accusations, Microsoft claimed that even though the Golden SAML security hole has been in existence since 2017, it “was not prioritized by the intelligence community as a risk, nor was it flagged by civilian agencies.” This statement however contradicted the cybersecurity advisory issued by the NSA stating that “the SAML forgery technique has been known and used by cyber actors since at least 2017.”
The in depth investigation being performed by the cybersecurity frontrunners is revealing new facts about the breach almost every week. The latest blogs released by FireEye and Microsoft reveal new strains of malware linked to the SolarWinds hack which were discovered upon the investigation of some of the compromised customer networks. These tailor-made malware strains are unique to the specific networks and were released by the TAs after they had initially intruded the network using the malicious Orion update and performed detailed reconnaissance of the compromised network. The newly discovered malware strains have been named GoldMax/SUNSHUTTLE, the name given by Microsoft and FireEye respectively, (persisting on the network as a scheduled task impersonating systems management software), Sibot (dual-purpose malware designed to achieve persistence on the infected machine and then download and execute a payload from a remote C2 server), and GoldFinder (tool designed to be used as a custom HTTP tracer tool that logs the route that a packet takes to reach a hardcoded C2 server) by Microsoft. Even though these latest malware strains were published by Microsoft and FireEye on Mar. 4, there were discoveries of a file uploaded to VirusTotal’s malware repository with the same name and file hashes which was supposedly uploaded by an IT personnel at the National Telecommunications and Information Administration (NTIA) back in August 2020.
As we have been following this sophisticated malware campaign, supposedly hosted by Russian Intelligence, the spotlight has been on SolarWinds for their lax security measures which led to the initial entry into the networks. However, the uncovering of further findings has somewhat shifted the spotlight and blame to Microsoft for their security holes which helped the TAs move laterally into the networks.
While Microsoft was busy tackling the pushback due to the SolarWinds hack, there was another massive hack that hit Microsoft’s Exchange Server that was discovered in early March. This hack is unrelated to the SolarWinds supply chain attack and was supposedly carried out by Hafnium, a well-established Chinese hacking group. The hacking group was able to exploit four severe vulnerabilities (now patched) in the Exchange server which gave the hackers capabilities to perform Remote Code Execution (RCE), data theft, server hijacks, install backdoors and malware. There is evidence that point to these vulnerabilities being exploited as early as January giving the hackers enough time to create havoc in some of the most critical networks in the country. The exploited vulnerabilities gave the hackers access to the email accounts and servers of up to 60,000 US governmental and commercial organizations and counting. Microsoft has released information to help customers figure out if their networks had been hit and is actively releasing security patches to secure any servers (even the ones dating back 10 years) that may still be on target.
While the scope of damage of this massive new hack is still unclear, it is believed that the Exchange server hack has the tendency to be far more damaging on a larger scale when compared to the SolarWinds hack. Unlike the SolarWinds breach which was primarily exploited by a single-sponsored group (supposedly Russia), the Microsoft Exchange vulnerabilities are open to the public internet and can also be targeted by various other notorious groups for their own profit.
Some Cybersecurity experts say that the close proximity of the two far-reaching hacking campaigns targeting major federal and commercial US organizations has made a dent on the global economy. The timing of the Microsoft hack seems to have been a calculated assault from China to take advantage of the national distraction created by the SolarWinds hack. There are still numerous facts being discovered about this Exchange server hack which we will present in the future.
Original article by Tanvee Dhir CEH. Data Security Analyst, infotex