WRE6W3IMLJPL5OQBH2GGEQTANI

SolarWinds hacking campaign puts Microsoft in hot seat

BOSTON (AP) – The sprawling, months-long hacking campaign deemed a grave threat to U.S. national security came to be known as SolarWinds for the company whose software update Russian intelligence agents stealthily seeded with malware to penetrate sensitive government and private networks. Yet it was Microsoft whose code the cyberspies persistently abused in the campaign’s second stage, rifling through emails and files of such high-value targets as then-acting Homeland Security chief Chad Wolf – and hopping undetected among victim networks. This has put the world’s third-most valuable company in the hot seat. Because its products are a de facto monoculture in government and industry – with more than 85% market share – federal lawmakers insist that Microsoft swiftly upgrade security to what it should have provided in the first place and without fleecing taxpayers.

Microsoft

Seeking to assuage concerns, Microsoft this past week offered all federal agencies a year of “advanced” security features at no extra charge. But it also seeks to deflect blame, saying customers do not always prioritize security. Risks in Microsoft’s foreign dealings also came into relief when the Biden administration imposed sanctions Thursday on a half-dozen Russian IT companies supporting Kremlin hacking. Most prominent was Positive Technologies, among over 80 companies that Microsoft has supplied with early access to data on vulnerabilities detected in its products. Following the sanctions announcement, Microsoft said Positive Tech was no longer in the program and removed its name from a list of participants on its website.

The SolarWinds hackers took full advantage of what George Kurtz, CEO of top cybersecurity firm CrowdStrike, called “systematic weaknesses” in crucial elements of Microsoft code to mine at least nine U.S. government agencies – the departments of Justice and Treasury, among them – and more than 100 private companies and think tanks, including software and telecommunications providers. The SolarWinds hackers’ abuse of Microsoft’s identity and access architecture – which validates users’ identities and grants them access to email, documents, and other data – did the most dramatic harm, the nonpartisan Atlantic Council think tank said in a report. In nearly every case of post-intrusion mischief, the intruders “silently moved through Microsoft products, “vacuuming up emails and files from dozens of organizations.” That set the hack apart as “a widespread intelligence coup.”

Thanks partly to the carte blanche that victim networks granted the infected Solarwinds network management software in the form of administrative privileges, the intruders could move laterally across them and even jump among organizations. They used it to sneak into the cybersecurity firm Malwarebytes and target Mimecast’s customers, an email security company. The campaign’s “hallmark” was the intruders’ ability to impersonate legitimate users and create counterfeit credentials that let them grab data stored remotely by Microsoft Office, the acting director of the Cybersecurity Infrastructure and Security Agency, Brandon Wales, told a mid-March congressional hearing. “It was all because they compromised those systems that manage trust and identity on networks,” he said.

Microsoft President Brad Smith told a February congressional hearing that just 15% of victims were compromised through an authentication vulnerability first identified in 2017 – allowing the intruders to impersonate authorized users by minting the rough equivalent of counterfeit passports. Microsoft officials stress that the SolarWinds update was not always the entry point; intruders sometimes exploited vulnerabilities such as weak passwords and victims’ lack of multi-factor authentication. But critics say the company took security too lightly. Sen. Ron Wyden, D-Ore., verbally pummeled Microsoft for not supplying federal agencies with a level of “event logging” that, if it had not detected the SolarWinds hacking in progress, would at least have provided responders with a record of where the intruders were and what they saw and removed.

“Microsoft chooses the default settings in the software it sells. Even though the company knew for years about the hacking technique used against U.S. government agencies, the company did not set default logging settings to capture the information necessary to spot hacks in progress,” Wyden said. He was not the only federal lawmaker who complained. When Microsoft announced a year of free security logging for federal agencies, which usually charge a premium, Wyden was not appeased. “This move is far short of what’s needed to make up for Microsoft’s recent failures,” he said. “The government still won’t have access to important security features without handing over even more money to the same company that created this cybersecurity sinkhole.”

In February, Rep. Jim Langevin, D-R.I., had pressed Smith on the security logging to upsell, comparing it to making seat belts and airbags options in cars when they should be standard. He commended Microsoft for the one-year reprieve but said a longer-term conversation is due about it “not being a profit center.” He said, “This buys us a year.” Even the highest level of logging doesn’t prevent break-ins, though. It only makes it easier to detect them. And remember, many security professionals note Microsoft was compromised by the SolarWinds intruders, who got access to some of its source code – its crown jewels. Microsoft’s full suite of security products – and some of the industry’s most skilled cyber-defense practitioners – had failed to detect the ghost in the network. It was alerted to its breach by FireEye, the cybersecurity firm that first caught the hacking campaign in mid-December.

The intruders in the unrelated hack of Microsoft Exchange email servers disclosed in March – blamed on Chinese spies – used different infection methods. But they gained immediate high-level access to the user’s email and other info. Across the industry, Microsoft’s investments in security are widely acknowledged. It is often the first to identify significant cybersecurity threats. Its visibility into networks is excellent. However, many argue that as the chief supplier of security solutions for its products, it needs to be more mindful of how much it should profit off the defense. “The crux of it is that Microsoft is selling you the disease and the cure,” said Marc cybersecurity veteran Marc Maiffret, who built a career finding vulnerabilities in Microsoft products and has a new startup called BinMave.

Last month, Reuters reported that Microsoft’s $150 million payment for a “secure cloud platform” was included in a draft outline for spending the $650 million appropriated for the Cybersecurity and Infrastructure Security Agency in last month’s $1.9 trillion pandemic relief act. Langevin said he didn’t think a final decision had been made. A Microsoft spokesperson would not say how much, if any, of that money it would be getting, referring the question to the cybersecurity agency. An agency spokesman, Scott McConnell, would not say either. In the budget year ending in September, the federal government spent more than half a billion dollars on Microsoft software and services.

Many security experts believe Microsoft’s single sign-on model, emphasizing user convenience over security, is ripe for retooling to reflect a world where state-backed hackers routinely run roughshod over U.S. networks. Alex Weinert, Microsoft’s director of identity security, said it offers various ways for customers to strictly limit users’ access to what they need to do their jobs. But getting customers to go along can be difficult because it often means abandoning three decades of IT habit and disrupting business. He said customers tend to configure too many accounts with the broad global administrative privileges that allowed the SolarWinds campaign abuses. “It’s not the only way they can do it, that’s for sure.”

In 2014-2015, lax restrictions on access helped Chinese spies steal sensitive personal data on more than 21 million current, former, and prospective federal employees from the Office of Personnel Management. Curtis Dukes was the National Security Agency’s head of information assurance. The OPM shared data across multiple agencies using Microsoft’s authentication architecture, granting access to more users than it should have, said Dukes, now the managing director for the nonprofit Center for Internet Security.

Share

I have always enjoyed writing and reading other people's blogs. I started writing a journal as a teenager and have since written numerous books and articles. My blog is a place where I can write freely about my personal interests and those of others.

Leave a Reply

Your email address will not be published. Required fields are marked *