US State Govt Network Breached

12385749895?profile=RESIZE_400xThe US Cybersecurity and Infrastructure Security Agency (CISA) has revealed that an unnamed state government organization's network environment was compromised via an administrator account belonging to a former employee.  "This allowed the threat actor to successfully authenticate to an internal virtual private network (VPN) access point," the agency said in a joint advisory published 15 February 2024 alongside the Multi-State Information Sharing and Analysis Center (MS-ISAC).  "The threat actor connected to the [virtual machine] through the victim's VPN with the intent to blend in with legitimate traffic to evade detection."

It is suspected that the threat actor obtained the credentials following a separate data breach because the credentials appeared on publicly available channels containing leaked account information.  The admin account, which had access to a virtualized SharePoint server, also enabled the attackers to access another set of credentials stored in the server, which had administrative privileges to both the on-premises network and the Azure Active Directory (now called Microsoft Entra ID).[1]

This further made it possible to explore the victim's on-premises environment and execute various lightweight directory access protocol (LDAP) queries against a domain controller.  The attackers behind the malicious activity are presently unknown.  A deeper investigation into the incident has revealed no evidence that the adversary moved laterally from the on-premises environment to the Azure cloud infrastructure.

The attackers ultimately accessed host and user information and posted the information on the dark web for likely financial gain, the bulletin noted, prompting the organization to reset passwords for all users, disable the administrator account as well as remove the elevated privileges for the second account.  It was noted that neither of the two accounts had multi-factor authentication (MFA) enabled, underscoring the need for securing privileged accounts that grant access to critical systems.  It is also recommended to implement the principle of least privilege and create separate administrator accounts to segment access to on-premises and cloud environments.

The development is an indication that threat actors leverage valid accounts, including those belonging to former employees that have not been properly removed from the Active Directory (AD), to gain unauthorized access to organizations.  "Unnecessary accounts, software, and services in the network create additional vectors for a threat actor to compromise," the agencies reported.  "By default, in Azure AD all users can register and manage all aspects of applications they create.  These default settings can enable a threat actor to access sensitive information and move laterally in the network.  In addition, users who create an Azure AD automatically become the Global Administrator for that tenant.  This could allow a threat actor to escalate privileges to execute malicious actions."

This article is presented at no charge for educational and informational purposes only.

Red Sky Alliance is a Cyber Threat Analysis and Intelligence Service organization.  Call for assistance.  For questions, comments, a demo or assistance, please contact the office directly at 1-844-492-7225, or feedback@redskyalliance.com   

Weekly Cyber Intelligence Briefings:

Reporting: https://www.redskyalliance.org/

Website: https://www.redskyalliance.com/

LinkedIn: https://www.linkedin.com/company/64265941

Weekly Cyber Intelligence Briefings:

REDSHORTS - Weekly Cyber Intelligence Briefings

https://attendee.gotowebinar.com/register/5993554863383553632

[1] https://thehackernews.com/2024/02/us-state-government-network-breached.html

E-mail me when people leave their comments –

You need to be a member of Red Sky Alliance to add comments!