Application Security

Microsoft Says Its Services Not Used as Entry Point by SolarWinds Hackers

In response to speculation that its services may have been leveraged as an initial entry point by the hackers who breached IT management firm SolarWinds, Microsoft said on Thursday there was no evidence to back those claims.

<p><strong><span><span>In response to speculation that its services may have been leveraged as an initial entry point by the hackers who breached IT management firm SolarWinds, Microsoft said on Thursday there was no evidence to back those claims.</span></span></strong></p>

In response to speculation that its services may have been leveraged as an initial entry point by the hackers who breached IT management firm SolarWinds, Microsoft said on Thursday there was no evidence to back those claims.

Reports, including from several mainstream media publications, have speculated about the role of Microsoft services in the SolarWinds attack and other operations conducted by the same threat group. The Wall Street Journal reported on February 2 that even SolarWinds’ new CEO, Sudhakar Ramakrishna, said one of the several theories was that the attackers may have compromised his company’s Office 365 accounts and then used that as an initial point of entry.

However, in a blog post published on the SolarWinds website on February 3, Ramakrishna said that while the attackers did leverage Microsoft services as part of the attack, the investigation so far leads them to believe that “the most likely attack vectors came through a compromise of credentials and/or access through a third-party application via an at the time zero-day vulnerability.”

He clarified, “While we’ve confirmed suspicious activity related to our Office 365 environment, our investigation has not identified a specific vulnerability in Office 365 that would have allowed the threat actor to enter our environment through Office 365.

“We’ve confirmed that a SolarWinds email account was compromised and used to programmatically access accounts of targeted SolarWinds personnel in business and technical roles. By compromising credentials of SolarWinds employees, the threat actors were able to gain access to and exploit our Orion development environment,” Ramakrishna added.

In a blog post on Thursday, Microsoft, which dubbed the attack “Solorigate,” also said there was no indication that SolarWinds was attacked via Office 365.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) revealed recently that many of the organizations targeted by the SolarWinds hackers were breached through attack vectors that did not involve the SolarWinds supply chain attack, leaving many to speculate that Microsoft services may have been abused.

Microsoft said on Thursday that while data hosted in Microsoft email and other services was targeted by the hackers “post compromise,” it had found no evidence that its services were used as an initial entry point into the systems of organizations, claiming that the attackers apparently gained privileged credentials “in some other way.”

Advertisement. Scroll to continue reading.

“From the beginning, we have said that we believe this is a sophisticated actor that has many tools in its toolkit, so it is not a surprise that a sophisticated actor would also use other methods to gain access to targets. In our investigations and through collaboration with our industry peers, we have confirmed several additional compromise techniques leveraged by the actor, including password spraying, spearphishing, use of webshell, through a web server, and delegated credentials,” Microsoft said.

After the SolarWinds supply chain attack came to light, Microsoft said it had notified some customers about suspicious activity related to their Azure and Microsoft 365 accounts. The list of organizations alerted by Microsoft includes cybersecurity firms CrowdStrike, which said the attackers attempted to read emails but failed, and Malwarebytes, which admitted that the hackers did gain access to “a limited subset of internal company emails.”

Related: Microsoft Details OPSEC, Anti-Forensic Techniques Used by SolarWinds Hackers

Related: China-Linked Hackers Exploited SolarWinds Flaw in U.S. Government Attack: Report

Related: Biden Orders Intelligence Agencies to Assess SolarWinds Hack

Related: Hundreds of Industrial Organizations Received Sunburst Malware in SolarWinds Attack

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version