Register
Results 1 to 2 of 2

Thread: Microsoft

  1. #1
    Biệt Thự Triển's Avatar
    Join Date
    Sep 2011
    Posts
    27,367

    Microsoft





    Khiếp, cánh tay SolarWinds Corp vươn khắp mọi
    nơi. Sao chưa thấy "lãnh đạo nhà trắng" cấm đoán.
    Phu tiên đã có mặt khắp nơi như người Mông Cổ.




    Microsoft says it found malicious software in its systems

    By Joseph Menn

    SAN FRANCISCO (Reuters) -Microsoft Corp said on Thursday it found malicious software in its systems related to a massive hacking campaign disclosed by U.S. officials this week, adding a top technology target to a growing list of attacked government agencies.

    The Redmond, Washington company is a user of Orion, the widely deployed networking management software from SolarWinds Corp which was used in the suspected Russian attacks on vital U.S. agencies and others.

    Microsoft also had its own products leveraged to attack victims, said people familiar with the matter. The U.S. National Security Agency issued a rare “cybersecurity advisory” Thursday detailing how certain Microsoft Azure cloud services may have been compromised by hackers and directing users to lock down their systems.

    “Like other SolarWinds customers, we have been actively looking for indicators of this actor and can confirm that we detected malicious Solar Winds binaries in our environment, which we isolated and removed,” a Microsoft spokesperson said, adding that the company had found “no indications that our systems were used to attack others.”

    One of the people familiar with the hacking spree said the hackers made use of Microsoft cloud offerings while avoiding Microsoft’s corporate infrastructure.

    Microsoft did not immediately respond to questions about the technique.

    Still, another person familiar with the matter said the Department of Homeland Security (DHS) does not believe Microsoft was a key avenue of fresh infection.

    Both Microsoft and the DHS, which earlier on Thursday said the hackers used multiple methods of entry, are continuing to investigate.

    The FBI and other agencies have scheduled a classified briefing for members of Congress Friday.

    The U.S. Energy Department also said it has evidence hackers gained access to its networks as part of the campaign. Politico had earlier reported the National Nuclear Security Administration (NNSA), which manages the country’s nuclear weapons stockpile, was targeted.

    An Energy Department spokeswoman said malware “has been isolated to business networks only” and has not impacted U.S. national security, including the NNSA.

    The DHS said in a bulletin on Thursday the hackers had used other techniques besides corrupting updates of network management software by SolarWinds which is used by hundreds of thousands of companies and government agencies.

    CISA urged investigators not to assume their organizations were safe if they did not use recent versions of the SolarWinds software, while also pointing out that the hackers did not exploit every network they gained access too.

    CISA said it was continuing to analyze the other avenues used by the attackers. So far, the hackers are known to have at least monitored email or other data within the U.S. departments of Defense, State, Treasury, Homeland Security and Commerce.

    As many as 18,000 Orion customers downloaded the updates that contained a back door, SolarWinds has said. Since the campaign was discovered, software companies have cut off communication from those back doors to the computers maintained by the hackers.

    But the attackers might have installed additional ways of maintaining access, CISA said, in what some have called the biggest hack in a decade.

    The Department of Justice, FBI and Defense Department, among others, have moved routine communication onto classified networks that are believed not to have been breached, according to two people briefed on the measures. They are assuming that the non-classified networks have been accessed, the people said.

    CISA and private companies including FireEye Inc, which was the first to discover and reveal it had been hacked, have released a series of clues for organizations to look for to see if they have been hit.

    But the attackers are very careful and have deleted logs, or electronic footprints or which files they have accessed, security experts said. That makes it hard to know what has been taken.

    Some major companies have said they have “no evidence” that they were penetrated, but in some cases that may only be because the evidence was removed.

    In most networks, the attackers would also have been able to create false data, but so far it appears they were interested only in obtaining real data, people tracking the probes said.

    Meanwhile, members of Congress are demanding more information about what may have been taken and how, along with who was behind it. The House Homeland Security Committee and Oversight Committee announced an investigation Thursday, while senators pressed to learn whether individual tax information was obtained.

    In a statement, President-elect Joe Biden said he would “elevate cybersecurity as an imperative across the government” and “disrupt and deter our adversaries” from undertaking such major hacks.

    Reporting by Joseph Menn and Chris Bing; Editing by Chris Sanders and Christopher Cushing

    /* src.: https://www.reuters.com/article/us-u...-idUSKBN28R2ZJ


    http://dtphorum.com/pr4/signaturepics/sigpic726_7.gif Puck Futin

  2. #2
    Biệt Thự Triển's Avatar
    Join Date
    Sep 2011
    Posts
    27,367

    for technicians only



    Microsoft Security Response Center

    Customer Guidance on Recent Nation-State Cyber Attacks



    Microsoft security researchers observed malicious code from the attacker activated only when running under SolarWinds.BusinessLayerHost.exe process context for the DLL samples currently analyzed.

    ...

    Microsoft Product Protections and Resources

    • Protecting Microsoft 365 from on-premises attacks
    • Analyzing Solarigate and how Microsoft Defender helps protect
    • Microsoft Defender blocking detections
    • Important steps for customers to protect themselves from recent nation-state cyberattacks
    • Trojan:MSIL/Solorigate.BR!dha threat description – Microsoft Security Intelligence
    • Azure Sentinel Post-Compromise Hunting
    • Microsoft365 Defender hunting queries
    • Unified Audit Log (UAL) detection and hunting
    • A moment of reckoning: the need for a strong and global cybersecurity response



    If you believe your organization has been compromised, we recommend that you comprehensively audit your on premises and cloud infrastructure to include configuration, per-user and per-app settings, forwarding rules, and other changes the actor may have made to persist their access. In addition, we recommend comprehensively removing user and app access, reviewing configurations for each, and re-issuing new, strong credentials in accordance with documented industry best practices.


    (more)

    http://dtphorum.com/pr4/signaturepics/sigpic726_7.gif Puck Futin

 

 

Similar Threads

  1. Replies: 1
    Last Post: 11-18-2014, 06:28 AM
  2. Microsoft Secure Channel (Schannel)
    By Triển in forum Học Hỏi - Hỏi Ðáp Vi Tính
    Replies: 0
    Last Post: 11-12-2014, 06:11 AM
  3. Microsoft Security Essentials
    By Triển in forum Học Hỏi - Hỏi Ðáp Vi Tính
    Replies: 7
    Last Post: 11-17-2013, 10:33 AM
  4. Microsoft's new Surface tablets make a solid first impression
    By ngocdam66 in forum Học Hỏi - Hỏi Ðáp Vi Tính
    Replies: 3
    Last Post: 06-23-2012, 05:27 AM
  5. It's war: Google + Quickoffice vs. Microsoft Office everywhere
    By ngocdam66 in forum Học Hỏi - Hỏi Ðáp Vi Tính
    Replies: 1
    Last Post: 06-06-2012, 05:02 PM

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •  
All times are GMT -7. The time now is 08:20 PM.
Powered by vBulletin® Version 4.2.5
Copyright © 2024 vBulletin Solutions Inc. All rights reserved.
Forum Modifications By Marco Mamdouh