Attack on thousands of other companies as "moment of reckoning" for governments and industry, company president says.

5 Min Read
Source: Microsoft

Microsoft confirmed on Friday that its network was among the thousands infected with tainted software updates from SolarWinds, even as new data the company has released suggest the likely Russian actors behind the campaign were focused on a smaller set of targets than originally thought.

Microsoft on Friday said that it had detected malicious SolarWinds binaries in its environment, which the company isolated and removed. However, the software giant denied a Reuters report on Thursday that claimed Microsoft's own products were then used to distribute malware to other organizations in much the same way SolarWinds' Orion network product management technology was abused.

"We have not found evidence of access to production services or customer data," a Microsoft spokesman says. "Our investigations, which are ongoing, have found absolutely no indications that our systems were used to attack others." The spokesman says the sources for the Reuters report were likely misinformed or were misinterpreting their information.

SolarWinds on Monday disclosed that attackers had infiltrated its software build system and inserted malicious code into software updates that the company subsequently sent out to 33,000 organizations worldwide — about 18,000 of whom actually installed it. The company has said that updates it released between March and June 2020 were tainted. 

However, Cisco Talos on Friday said its investigation shows the attack appears to have been initiated as far back as February. "Compromised binaries appear to have been available on the SolarWinds website until very recently," the company said.

Suspected victims include US Treasury Department, the Justice Department, the Energy Department, and the National Nuclear Security Administration. Security vendor FireEye and now Microsoft are two technology vendors that have confirmed they were breached via the tainted SolarWinds updates.

FireEye discovered the intrusion and has attributed it to UNC2452, an advanced persistent threat (APT) actor that the company says it has not encountered previously. According to the vendor, the threat actor hid a Trojan dubbed SUNBURST in a digitally signed component in SolarWinds' Orion network management product that was then sent out to thousands of SolarWinds customers worldwide. Security vendor Volexity, meanwhile, has said the tactics, techniques, and procedures involved in the SolarWinds attacks are similar to those used by another threat actor it is tracking as Dark Halo.

Microsoft president Brad Smith on Thursday said his company's analysis of the massive cyberattack shows the installation of SUNBURST gave the attackers an opportunity to exploit more than 17,000 organizations. However, the company's investigations so far show just 40 customers were "targeted more precisely and compromised through additional and sophisticated measures."

"Act of Recklessness"
About 80% of those compromised organizations are located in the United States, with the rest being scattered across seven additional countries: Canada, Mexico, Belgium, Spain, Israel, and the UAE. "It's certain that the number and location of victims will keep growing," Smith said in a company blog post. The initial list of victims includes organizations in the information technology sector, government, think tanks, and government contractors. 

cyber2.jpg

Smith described the attack as a "moment of reckoning" for the government and industry. "The attack unfortunately represents a broad and successful espionage-based assault on both the confidential information of the US government and the tech tools used by firms to protect them," he said.

Though there has been no confirmed attribution yet, many security experts and government officials have noted the attacks as being the work of an APT group with ties to Russia's intelligence apparatus. Indeed, a map that Smith posted identifying Windows Defender's customers that had installed the tainted versions of SolarWinds' Orion software showed victims scattered across many countries, but not one in Russia.

"This is not 'espionage as usual,' even in the digital age," Smith warned. "Instead, it represents an act of recklessness that created a serious technological vulnerability for the United States and the world."

An analysis of the attack that security vendor Kaspersky released Friday also suggested that the threat actors behind the campaign may really have been after only a relatively small subset of the thousands of organizations they had breached.

Kaspersky said it had discovered the poisoned SolarWinds binaries on networks belonging to some 100 of the company's customers. In each case, the SUNBURST malware was designed to communicate information about the infected computer back to the attacker. Only if the attacker found the information interesting enough did they respond to the infected computer with a CNAME record pointing to a different second-level command and control server, the vendor said.

"At the moment, what the actors were interested in remains one of the biggest mysteries," says Costin Raiu, head of Kaspersky's global research and analysis team.

Available telemetry shows that the attackers are for sure interested in what appear to the high-profile government victims in various countries. They also appear to be interested in telecommunication companies, he says. "At the moment, we don't have enough data to fully comprehend the purpose of this operation and the goals, although more data becomes available every day, so the overall picture might improve as well."

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights