Friday, March 29, 2024

SolarWinds Hackers Aimed to Access Victim Cloud Assets after deploying the Solorigate Backdoor

Microsoft security researchers have continued to investigate Solorigate which caused supply chain compromise and the subsequent compromise of cloud assets and have said that the ultimate ambition of the compromise was to pivot to the victims’ cloud assets after deploying the Sunburst/Solorigate backdoor on their local networks.

What is Solorigate attack chain?

The Solorigate attack features a sophisticated technique involving a software supply chain compromise that allowed attackers to introduce malicious code into signed binaries on the SolarWinds Orion Platform, a popular IT management software.

The compromised application grants attackers “free” and easy deployment across a wide range of organizations who use and regularly update the application, with little risk of detection because the signed application and binaries are common and are considered trusted.

Target on Cloud Assets

Microsoft mentioned that the target has clearly set on Cloud now.

‘With this initial widespread foothold, the attackers can then pick and choose the specific organizations they want to continue operating within (while others remain an option at any point as long as the backdoor is installed and undetected’

Anticipations as per investigation

Based on the investigations, the next stages of the attack involves on-premises activity with the goal of off-premises access to cloud resources

  1. The compromised SolarWinds DLL is used to activate a backdoor which enables attackers to remotely control and operate the affected device.
  2. The backdoor access is then used to steal credentials, escalate privileges, and move laterally to gain the ability to create valid SAML tokens using either one of the below mentioned methods:
  3. Stealing the SAML singing certificate
  4. Adding to or modifying existing federation trust
  5. Then the attacker created SAML tokens to access the cloud resources and perform actions leading to the exfiltration of emails and persistence in the cloud.

Research and mitigation

Many tests, detection and remediation steps are also proposed specially for Endpoint, detecting hands on keyboard activity within on premise environment and cloud enviiroment, Identifying unusual addition of credentials to an OAuth app, Discovering malicious access to mail items, detecting and blocking backdoor activities, etc and thereby shared mitigation measures against unauthorized cloud access making it difficult for threat actors to gain access.

Much clear visibility about the attack chains and related threat intelligence is analysed as early as possible so organizations can identify and take action to stop this attack, understand the potential scope of its impact, and begin the recovery process from this active threat.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity, and hacking news updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles