China’s Microsoft Hack, Russia’s SolarWinds Attack Threaten to Overwhelm U.S.

TruckElectric

Well-known member
First Name
Bryan
Joined
Jun 16, 2020
Threads
769
Messages
2,482
Reaction score
3,273
Location
Texas
Vehicles
Dodge Ram diesel
Occupation
Retired
Country flag
Cybersecurity
China’s Microsoft Hack, Russia’s SolarWinds Attack Threaten to Overwhelm U.S.

By
Jordan Robertson
,
Kartikay Mehrotra
, and
Ryan Gallagher
March 9, 2021, 4:00 AM CST

  • Coincidence of sprawling hacks depletes cyber defenses

  • China, Russia blamed for massive attacks months apart

03-08/microsoft-attack-blamed-on-china-morphs-into-global-crisis-video


China’s global attack on Microsoft’s popular email software revealed last week and an equally sprawling Russian attack discovered three months ago have created a two-front war that threatens to overwhelm cybersecurity’s emergency responders, according to former U.S. officials and private security firms.

The coincidence of two far-reaching hacking campaigns launched by Russia and China, discovered just weeks apart, is now rippling across the global economy -- swamping insurers, IT staff, and firms that specialize in hunting and ejecting hackers.

The twin hacking campaigns involve the U.S.’s two most powerful cyberspace adversaries, and both have led to emergency meetings of the White House National Security Council, in part because of the unusually wide net cast by the attackers.

But for the tens of thousands of companies that have been impacted by one or another of the attacks, the one-two punch has left them scrambling to secure their computer systems -- in some cases from hackers who are piling on the original nation-state attacks.

“It’s a race,” said Tom Burt, Microsoft’s corporate vice president for customer security & trust. “Since the time we went public with the update’s availability, we’ve seen the number of compromised customers just explode. It went up incredibly rapidly and continues to increase.”

Microsoft Corp. disclosed on March 2 that suspected Chinese state-sponsored hackers were exploiting four previously unknown vulnerabilities in the company’s widely used Exchange business email software and issued a patch for those systems.

Since that disclosure, other hackers have used automated programs to scan the internet, in some cases looking for companies that have yet to install the fix. Some of those are criminal groups trying to re-purpose secret entry points that China installed in its numerous victims, according to cybersecurity companies monitoring the aftermath.

The close proximity of the Chinese and Russian attacks may not be a coincidence, security experts say. China may have timed its effort to take advantage of the distraction created by the Russian hack, which impacted as many as 18,000 customers of the Texas-based software maker SolarWinds Corp., including key government agencies.

“The attack on Microsoft Exchange is a cold and calculated assault,” said Lior Div, co-founder and chief executive officer of Cybereason, a Boston-based security company. “The Chinese attackers know exactly what they are doing. The new administration has been distracted by investigations into another U.S. adversary on the cyber battlefield – Russia – and its calculated breach against SolarWinds.”

A White House spokesperson said Monday that high-level members of President Joe Biden’s National Security Council worked through the weekend responding to the latest incident. And the U.S. Cybersecurity and Infrastructure Security Agency in an emergency advisory Monday described hackers’ exploitation of the flaws in Microsoft’s email product as now “widespread and indiscriminate.”

For months before they were caught in December, Russian state hackers used altered SolarWinds software to spy on at least nine U.S. government agencies and hundreds of companies. China’s hack has already claimed 60,000 victims globally, Bloomberg reported on Saturday, though some estimates have put the number of Exchange servers that could be vulnerable to infection at close to 300,000 worldwide.

“I can’t think of an equivalent breach,” Alex Stamos, a cybersecurity consultant and the former head of security at Facebook Inc., said of the Chinese attack. “It’s a combination of the kind of mass-exploitation you often see with unpatched home routers, but instead of crypto-miners who are having no impact, these attackers are able to get all an organization’s email.”

One victim of the most recent attack is the European Banking Authority, which said Monday that it had shut down its email systems while it carried out an investigation into a “cyberattack” on its Microsoft Exchange servers. Radu Burghelea, head of information technology, confirmed in a message to Bloomberg that the organization had discovered malicious software on the servers but not yet detected the theft of any emails from them.

The tactics used by China in particular leave victims vulnerable to other hackers. Victims could have their IT systems locked up by ransomware gangs, the personal information of their customers and employees stolen and sold to identity thieves, or their computers used to attack others.

“Currently, most of what we have observed has been automated scanning and reconnaissance,” said Mat Gangwer, a senior director of managed threat response for Sophos Ltd., a British cybersecurity company.

“The real question will be, are these organizations able to patch, assess and clean their environments before more harmful actors, such as ransomware groups, begin leveraging” the malicious code that’s been installed on the servers, he added.

That job will fall to specialized security firms and in-house IT staff that are already exhausted from weeks of fighting off Russia’s sprawling and sophisticated attack.

“What makes it even harder is that defenders are experiencing successive waves of attacks, and many have not been able to restore their environments to a safe operating condition, even though things may ‘seem’ normal,” said Michael Henry, chief executive officer of Texas-based Arbala Security Inc., describing his work with clients dealing with back-to-back issues of SolarWinds and now the Exchange server vulnerabilities.

In the most recent incident, companies can install the patch issued last week by Microsoft, but that doesn’t mean the hackers will be gone. In some cases, specialized teams will need to scour the infected computer systems, looking for hidden entry points planted by the hackers in order to shut them out.

FireEye Inc., a large U.S. cybersecurity firm, is now responding to dozens of cases in the U.S., Europe and Asia in attacks involving the flawed Microsoft code. Still, with not enough experts available from FireEye and other firms, the impact of the latest wave of attacks could linger for weeks or even months.

“There will be backdoors sitting on Exchange servers for quite a while,” said Charles Carmakal, senior vice president at FireEye.


SOURCE: BLOOMBERG
Sponsored

 

Deleted member 5322

Guest
woooo, how's scare! China, Russia..... Looks like even Zimbabwe or Tunis gonna hack us soon... Where is our defense? World name products Microsoft can be hacked so easily? Our level of IT is so low, do not wanna even think about it...
Just frustrated...
 

Deleted member 5322

Guest
oh, c-mon Crissa,
it was just a group of hackers. Do not think that the Russian or Chinese governments have their hands there. It is not a government level... In my personal opinion, I think someone just does not want to take responsibility for a low-quality product. It reminds me about Trump's election: Russian hackers elected a president for us. I Never believed it this! Where is our FBI, CIA?
Where are American hackers? in our days 'Russian Hackers' sounds like a brand
 


Deleted member 5322

Guest
..... Not just any group of hackers, but paid crackers.

-Crissa
You are right.
There are no volunteers on that level. But it not necessary for the government budget. It could be just corporate wars.
 

Deleted member 5322

Guest
Could be, but wasn't. There's not alot of clean profit in generalized hacking.

-Crissa
Believe me, there are tons of profits!!! I've been working in IT field since 2000. I am software engeener. I moved to the USA just 6 years ago, before that I lived and worked in Russia. Russians do not pay for any software, they usually hack it and used it for free forever... I know what I am talking about.
 

Crissa

Well-known member
First Name
Crissa
Joined
Jul 8, 2020
Threads
127
Messages
16,675
Reaction score
27,783
Location
Santa Cruz
Vehicles
2014 Zero S, 2013 Mazda 3
Country flag
Believe me, there are tons of profits!!! I've been working in IT field since 2000. I am software engeener. I moved to the USA just 6 years ago, before that I lived and worked in Russia. Russians do not pay for any software, they usually hack it and used it for free forever... I know what I am talking about.
Yeah. That doesn't sound like alot of clean money from hacking others' implementations, that sounds like there's no money at all! (And we both know that's not true).

I had my first IT company in the early 90s. I supplied tech support and PCs to offices in my small town ^-^ My spouse still works in the tech industry working with VR and virtual worlds, but she got into it from telecommunications doing banking software and then cellular then NASA then her current company. Much more interesting than the work I did building databases and then IT for a non-profit. Well, until they stopped using hardware.

The thing is, corporate spying is one thing, but it's not that lucrative as long as we have a functional legal system that create huge liability to such attempts.

-Crissa
 

Deleted member 5322

Guest
you are absolutely right! As long as WE ( I mean Americans, since I got already my citizenship I count myself as American and act as American) have a functional legal system! Technically Russia has it too, but it never works, and there is almost no responsibility if you hack foreign companies.
What is my main point: Someone hacked the Microsoft email app/server/whatever it is and has stolen a huge amount of data. There 90% useless information for hackers, but 10% worth it. they will sort it out and I will not be surprised if in a short period of time we will hear about for example "Russian or Chinese Cybertruck", or....... (here is your time for imagination).

PS. I was always surprised that around 200 mln of people in Post Soviet Union countries use MS Windows and other MS products for free and Microsoft cannot do anything with it. I think Microsoft allows it to be used for free, to be cracked or hacked. That is why I am not surprised now to hear about an attack on Microsoft.
 
Last edited by a moderator:

Crissa

Well-known member
First Name
Crissa
Joined
Jul 8, 2020
Threads
127
Messages
16,675
Reaction score
27,783
Location
Santa Cruz
Vehicles
2014 Zero S, 2013 Mazda 3
Country flag
Software that's truly useful can't actually be blocked from being used by nanny call-homes. Either the OS doesn't work much of the time, or they can't stop people from using it.

This is why Apple doesn't charge for their OS.

-Crissa
Sponsored

 
 




Top