SolarWinds and Bad Days for Microsoft

Hello all. So from all accounts it looks like the Russian state actors responsible for the SolarWinds breach may have managed to escalate access and pivot inside Microsoft’s internal network and gain access to a small number of internal accounts.

Microsoft have confirmed that their initial investigation has not identified any evidence of unauthorized access to production systems and/or customer data. They also confirmed that Microsoft systems were not used as a jump point to attack other networks.

The interesting twist to the story is that Microsoft is saying that these internal accounts were however used to access Microsoft source code repositories. From the Microsoft blog, “We detected unusual activity with a small number of internal accounts and upon review, we discovered one account had been used to view source code in a number of source code repositories. The account did not have permissions to modify any code or engineering systems and our investigation further confirmed no changes were made. These accounts were investigated and remediated.” (http://bit.ly/3odoe9U)

The problem with this is it could lead to exactly the same MO that was used APT29 used on SolarWinds. Specifically, weaponizing source code at Microsoft. Imagine the fallout. Initial numbers affected by the SolarWinds breach was around 18,000. What if the goal was to perpetrate the exact same attack, but on source code used by the Windows operating system, the Windows Server operating system or Microsoft Office. According to U.S. analytics vendor Net Applications, Windows 10 accounted for 72.2% of Windows-only machines in October 2020 – At that rate of growth, it will run three out of four PCs by the end of January. Now, it is important to note that Microsoft has indicated that although source code was accessed, there is no indication that it was modified. However, can you imagine the fallout of a weaponized DLL for example being pushed out via Windows Update to over 1 billion PCs out there? (http://bit.ly/3bcTdzg)

Comments are closed.