The Mercury News Weekend

Suspected hackers used Microsoft vendors to breach customers

- By Joseph Menn and Raphael Satter

The suspected Russian hackers behind the worst U. S. cyber attack in years leveraged reseller access to Microsoft services to penetrate targets that had no compromise­d network software from SolarWinds, investigat­ors said.

While updates to SolarWinds’ Orion software was previously the only known point of entry, security company CrowdStrik­e Holdings Inc said Thursday hackers had won access to the vendor that sold it Office licenses and used that to try to read CrowdStrik­e’s email. It did not specifical­ly identify the hackers as being the ones that compromise­d SolarWinds, but two people familiar with CrowdStrik­e’s investigat­ion said they were.

CrowdStrik­e uses Office programs for word processing but not email. The failed attempt, made months ago, was pointed out to Crowd

Strike by Microsoft on Dec. 15.

CrowdStrik­e, which does not use SolarWinds, said it had found no impact from the intrusion attempt and declined to name the reseller.

“They got in through the reseller’s access and tried to enable mail ‘read’ privileges,” one of the people familiar with the investigat­ion told Reuters. “If it had been using Office 365 for email, it would have been game over.”

Many Microsoft software licenses are sold through third parties, and those companies can have near- constant access to clients’ systems as the customers add products or employees.

Microsoft said Thursday that those customers need to be vigilant.

“Our investigat­ion of recent attacks has found incidents involving abuse of credential­s to gain access, which can come in several forms,” said Microsoft senior Director Jeff Jones. “We have not identified any vulnerabil­ities or compromise of Microsoft product or cloud services.”

The use of a Microsoft reseller to try to break into a top digital defense company raises new questions about how many avenues the hackers, whom U.S. officials have alleged are operating on behalf of the Russian government, have at their disposal.

The known victims so far include CrowdStrik­e security rival FireEye Inc and the U.S. Department­s of Defense, State, Commerce, Treasury, and Homeland Security. Other big companies, including Microsoft and Cisco Systems Inc, said they found tainted SolarWinds software internally but had not found signs that the hackers used it to range widely on their networks.

Until now, Texas-based SolarWinds was the only publicly confirmed channel for the initial break-ins, although officials have been warning for days that the hackers had other ways in.

Newspapers in English

Newspapers from United States