

Using the updates, the hackers compromised 9 federal agencies and at least 100 private-sector organizations.

They could have targeted around 18,000 other entities since the number of SolarWinds customers had downloaded the update. The attackers sent out malicious updates to Microsoft. SEE: SolarWinds hackers hit 40 agencies including US Nuclear Agency
#MALWAREBYTES SOLARWINDS AZURE SOFTWARE#
In this wide-ranging hacking spree that began in Oct 2019 and was first reported by FireEye on, the distribution system for a commonly used Orion network-management software from SolarWinds was compromised. SolarWinds saga will go down in history as the worst ever data breach. SolarWinds- US’s Digital History’s Worst Breach Furthermore, the company claims that they couldn’t find any evidence that hackers attacked other victims using its systems during their investigation. Microsoft has completed its investigation and confirmed that the hackers couldn’t obtain customer data. However, it also stated that the hackers used search terms that indicate they were trying to find company secrets. The company now claims that the attacker could access just a small fraction of files. SEE: Malwarebytes says it was also breached by SolarWinds hackers
#MALWAREBYTES SOLARWINDS AZURE CODE#
In its latest report, Microsoft confirmed that SolarWinds hackers accessed the source code of three of its products, namely- Azure (its cloud computing service), Exchange (its mail and calendar server), and Intune (its cloud-based management solution). At the time, the tech giant claimed that hackers couldn’t modify the code or systems. previously reported that SolarWinds hackers infiltrated Microsoft’s systems, and several source code repositories were accessed. This is why CrowdStrike introduced a tool to help companies identify and mitigate risks in Azure Active Directory.The US has blamed Russia for attacks carried out by SolarWinds hackers. Securing Azure tenants is a challenging task for many organizations, particularly when dealing with third-party applications or resellers. Which they can authenticate using the key and make API calls to request emails via MSGraph. In Malwarebytes’ case, the threat actor included a self-signed certificate with credentials to the service principal account. What we know: SolarWinds Attackers Also Target Administrative and Service Credentialsįirst, we know that the attackers did not only rely on the SolarWinds supply-chain attack but also leveraged additional means to compromise high-value targets by exploiting administrative or service credentials as highlighted As the US Cybersecurity and Infrastructure Security Agency (CISA).Īlso, Azure Active Directory has a major vulnerability that essentially leads to backdoor access to principals’ credentials into Microsoft Graph and Azure AD Graph and third-party applications can be compromised if an attacker with sufficient administrative privilege gains access to a tenant. No evidence of unauthorized access or compromise in any on-premises and production environments was discovered, rendering the company’s software safe to use. The supply chain nature of the SolarWinds attack prompted the cybersecurity providers to conduct a thorough investigation of all Malwarebytes source code, build and delivery processes, including software reverse engineering.

The findings of the investigation showed that attackers leveraged a dormant email protection product within Malwarebytes’ Office 365 app that allowed access to a limited subset of internal company emails.

Together, performed an extensive investigation of both their cloud and on-premises environments for any activity related to the API calls that prompted the initial alert. In response, Malwarebytes and Microsoft’s Detection and Response Team (DART). On December 15, the Microsoft Security Response Center notified Malwarebytes of suspicious activity from a third-party application in the firm’s Microsoft Office 365 tenant consistent with the tactics, techniques and procedures (TTP) of the same advanced threat actor involved in the SolarWinds attacks, which occurred two days earlier.
