Technology

Microsoft Says Russian Hackers Viewed Some of Its Source Code


Microsoft said on Thursday that the far-reaching Russian hack of U.S. government agencies and private corporations had gone further into its network than the company previously understood.

While the hackers, suspected to be working for Russia’s S.V.R. intelligence agency, did not appear to use Microsoft’s systems to attack other victims, they were able to view Microsoft source code through an employee account, the company said.

Microsoft said that the hackers were unable to get into emails or its products and services, and that they were not able to modify the source code they viewed. It did not say how long hackers were inside its networks or which products’ source code had been viewed. Microsoft had initially said it was not breached in the attack.

“Our investigation into our own environment has found no evidence of access to production services or customer data,” the company said in a blog post. “The investigation, which is ongoing, has also found no indications that our systems were used to attack others.”

The hack, which may be ongoing, appears to have begun as far back as October 2019. That was when hackers breached the Texas company SolarWinds, which provides technology monitoring services to government agencies and 425 of the Fortune 500 companies. The compromised software was then used to penetrate the Commerce, Treasury, State and Energy Departments, along with FireEye, a top cybersecurity firm that first revealed the breach this past month.

Investigators are still trying to understand what the hackers stole, and active investigations suggest the attack is more widespread than initially believed. In the past week, CrowdStrike, a FireEye competitor, announced that it, too, had been targeted, unsuccessfully, by the same attackers. In that case, the hackers used Microsoft resellers, companies that sell software on Microsoft’s behalf, to try to gain access to its systems.

The Department of Homeland Security has confirmed that SolarWinds was only one of several avenues that the Russians used to attack American agencies, technology and cybersecurity companies.

President Trump has publicly suggested that China, not Russia, may have been the culprit behind the hack — a finding that was disputed by Secretary of State Mike Pompeo and other senior members of the administration. Mr. Trump has also privately called the attack a “hoax.”

President-elect Joseph R. Biden Jr. has accused Mr. Trump of downplaying the hack, and has said his administration will not be able to trust the software and networks that federal agencies rely on to conduct business.

Ron Klain, Mr. Biden’s chief of staff, has said the administration plans a response that goes beyond sanctions.

“Those who are responsible are going to face consequences for it,” Mr. Klain told CBS last week. “It’s not just sanctions. It’s also steps and things we could do to degrade the capacity of foreign actors to repeat this sort of attack or, worse still, engage in even more dangerous attacks.”

Security experts said the hack’s scope couldn’t yet be fully known. SolarWinds has said its compromised software made its way into 18,000 of its customers’ networks. While SolarWinds, Microsoft and FireEye have said they believe that the number of actual victims may be limited to the dozens, continuing investigations suggest the number could be much larger.

“This hack is a lot worse and more impactful than we realize today,” said Dmitri Alperovitch, the chair of the Silverado Policy accelerator and former chief technology officer at CrowdStrike. “We should brace ourselves for many more shoes to drop still over the coming months.”

American officials are still trying to understand whether the hack was traditional espionage, akin to what the National Security Agency does to foreign networks, or whether the Russians placed so-called back doors into systems at government agencies, major corporations, the electric grid and U.S. nuclear weapons labs for future attacks.

Officials believe the hack stopped at unclassified systems but worry about sensitive unclassified data that the hackers may have gotten.

Microsoft said on Thursday that its investigation had detected unusual activity from a small number of employee accounts. It then determined that one had been used to view “a number of source code repositories.”

“The account did not have permissions to modify any code or engineering systems, and our investigation further confirmed no changes were made,” the company said in its blog post.

Microsoft, unlike many technology companies, does not rely on the secrecy of its source code for the security of its products. Employees can readily view source code, and its risk models assume attackers have ready access to it, suggesting the fallout from the breach could be limited.

Some government officials have been frustrated that Microsoft, which has perhaps the largest window into global cyberactivity for a private company, did not detect and alert the government to the hack earlier. Federal agencies and intelligence services learned of the SolarWinds breach from FireEye.

Brad Smith, Microsoft’s president, has said the hack is a failure of government to share threat intelligence findings among agencies and the private sector. In a December interview, he called the hack a “moment of reckoning.”

“How will our government respond to this?” Mr. Smith asked. “It feels like the nation has lost sight of the lessons learned from 9/11. Twenty years after something awful happens, people forget what they needed to do to be successful.”



Sahred From Source link Technology

Leave a Reply

Your email address will not be published. Required fields are marked *