malwaretech,

This is absolutely crazy stuff. Chinese hackers were able to get into a bunch of government email accounts by forging Microsoft access tokens, but how it happened is wild.

Apparently an internal Microsoft system responsible for signing consumer access tokens crashed, then a bug in the crash dump generator caused the secret key to be written to the crash dump. Microsoft's secondary system for detecting sensitive data in crash dumps also failed, allowing the crash dump to be moved from an isolated network to the corporate one. The Chinese hackers compromised a Microsoft engineer's account and were able to get a hold of the crash dump. They were not only able to find the key and figure out that it's responsible for signing consumer access tokens, but were also able to exploit a software bug to use it to sign enterprise access tokens too, basically giving them the keys to the kingdom.

So many security system had to fail for this to happen. Either the hackers were very lucky or extremely patient.

https://msrc.microsoft.com/blog/2023/09/results-of-major-technical-investigations-for-storm-0558-key-acquisition/

malwaretech,

This is a testament to just how hard cybersecurity is. Microsoft had the forethought to not store keys into crash dumps, had the forethought to build a secondary system to double check them, had the forethought to store them on an isolated network, but a cascading failure basically blitzed through all their security controls and allowed nation/state hackers to walk off with critical signing keys.

womble,

@malwaretech they do appear to have been fairly comprehensive, with the thing that got them being (as it so often is) our good friend Hubris. Asserting that they could detect and scrub key material of such incredible sensitivity with sufficient reliability to mitigate the risk isn't a call I would have wanted to put my name to.

dalias,
@dalias@hachyderm.io avatar

@malwaretech But they lacked the forethought not to make crash dumps in the first place. Or not to crash in the first place. 🤣

sassdawe,

@malwaretech I think there is more to it because those government customers are not supposed to be simple enterprise customers but GCC (High?) customers, which is supposed to be an segregated instance, right?

jamesmarshall,
@jamesmarshall@sfba.social avatar

@malwaretech does this report come solely from Microsoft? Has anyone questioned whether or not it's fully true? Microsoft is known to lie regularly for their own benefit. Could they be painting the picture to make themselves look diligent, while in fact it was blunders and bad judgement that led to this? Are they avoiding any liability with this report? As I understand, they didn't willingly investigate and write the report, but the USG forced them to (?).

gh0sti,
@gh0sti@mastodon.social avatar

@malwaretech you start to think could there have been sabotage to cause the incident even with all those checks?

my_actual_brain,
@my_actual_brain@fosstodon.org avatar

@malwaretech what is the impact of this hack?

malwaretech,

@my_actual_brain AFIK they'd be able to log in to any service that uses a Microsoft account for authentication. Azure, O365, Skype, etc.

gubi,
@gubi@sociale.network avatar

@malwaretech @my_actual_brain I don’t get how they can forge keys for any M365 infrastructure just using the keys valid for that specific MS infrastructure, unless MS has some “passe-partout” wildcard key allowing access to any azure environment. But this would be as scary as the complete exposition of all azure-based systems worldwide, and possibly more.

edwiebe, (edited )
@edwiebe@mstdn.ca avatar

@malwaretech If it’s Microsoft I think assuming they made a mistake is a safe bet.

phenidone,
@phenidone@mstdn.social avatar

@malwaretech indeed.

But why were private keys allowed outside an HSM? They should never have that kind of keymat in the main memory of a PC because there is just so much attack surface.

vathpela,
@vathpela@better.boston avatar

@malwaretech sigh. I've wanted to do this in Linux for years, but I've got a different job, and nobody really likes being given ideas. Basically it's just an mprotect() flag to mark stuff as not dumpable, not mappable from /proc (or map-on-read zero pages), and show the flag in /proc/pid/maps.

dantemercurio,
@dantemercurio@ioc.exchange avatar

@malwaretech When you lock all your doors but forgot you left your keys under your front mat. The more complex a system, the more likely something is forgotten.

syskill,

@malwaretech Adding more monitors only helps if you can trust the monitors. See also: https://xkcd.com/937/

kalleboo,
@kalleboo@bitbang.social avatar

@malwaretech “The attackers only have to be lucky once. You have to be lucky every time."

erlenmayr,
@erlenmayr@chaos.social avatar

@malwaretech Is it not a naive idea doomed to fail to scan memory dumps for sensitive data to begin with? Memory dumps have been considered highly sensitive for decades, probably since they exist. For it more sounds like Microsoft ignored common sense best practices to even allow memory dumps in production and then transfer them to developers.

coffee2Di4,
@coffee2Di4@glasgow.social avatar

@malwaretech

Except of course Microsoft DID store keys in the crash dump....

Yes, they knew it was a risk and yet they still didn't check.

I'm constantly appalled that governments around the world ever thought they could trust Microsoft with their confidential data.

waldi,
@waldi@chaos.social avatar

@malwaretech This is a testament that Microsoft can't use their own software securely and is completely compromised.

So why do others think they can use Microsoft software securely?

peteriskrisjanis,
@peteriskrisjanis@toot.lv avatar

@malwaretech Mr. Robot writers are like "this shit is not plausible, no one's gonna believe us"

zleap,
@zleap@qoto.org avatar

@malwaretech

There are times, when I feel it would be much easier if we went back to pen / paper / typewriters, and or non networked computers, and kept data on site in a secure data storage room that isn't connected to the internet.

Of course that won't happen.

Sempf,

@malwaretech They only have to be right once. We have to be right every single time.

ThinkBriK,

@malwaretech wrong it's a case clearly stated in NSA best practices, DO NOT USE env vars for secrets, languages tend to dump env variables in case of a core dump.

Di4na,
@Di4na@hachyderm.io avatar

@malwaretech or are running a lot of attacks in parallel and doing a lot of probing work...

lfourrier,
@lfourrier@tooter.social avatar

@malwaretech or they had internal help, or they throw a very wide net and this is one of the rare catches we know of, or any combination of those or others we didn’t think of.

Mvee007,

Or buddies with testers.

spmatich,
@spmatich@ioc.exchange avatar

@malwaretech I am wondering about the implications for AI generated code for this sort of stuff. There are doubtless many examples of token claim validation that exist on github. But how many examples of core dump handling questions were uploaded to stack overflow and how much of the buggy windows kernel source was used to train Co pilot? An AI code generator model would need to be re-trained every time something like this is fixed, so the buggy code is a negative signal for the model. But then that's only one data point.

lrreynolds,
@lrreynolds@mstdn.social avatar

@malwaretech or were actually inside…

jmovs,
@jmovs@mastodon.social avatar

@malwaretech or the attackers have penetrated the microsoft architecture way deeper than currently assumed

josemanuel,
@josemanuel@qoto.org avatar

@malwaretech

Either the hackers were very lucky or extremely patient.

How about MS is extremely incompetent at everything it does?

gvenema,
@gvenema@fairmove.net avatar

@malwaretech

It seems to me the attackers must have been highly knowledgeable of these Microsoft systems already then , to have been able to utilize such a tiny piece of data in such huge haystacks of data. Or there must have been a huge sign pointing to SECRET DATA!

Has Microsoft not also installed cloud software inside China? Vianet? It seems likely it's architecture is known inside and out.

Only hardware devices can keep your keys leaking this simple.

peterbautista,

@malwaretech
> So many security system had to fail for this to happen. Either the hackers were very lucky or extremely patient.

At sufficient scale, low probability events are guaranteed to actually happen.

zleap,
@zleap@qoto.org avatar

@malwaretech

What about having some help from the inside.

ancatdubh,

@malwaretech A good reveal. I didn't get from the report how long the state actor was present in the MS prod environment employee's account undetected, itself being a significant concern. The reference to Apr 21 is vague. Large gap between that and the July 11th 23. If prolonged (allowing them to bide their time as some are suggesting) then why didn't some tripwires go off (presumably in sentinel). Shouldn't the crash dump of April 21 have been expired in terms of its usefulness/been deleted.

JiSe,

@malwaretech I wonder how similar their security setups in their China offices are to what are used in guarding the main parts? I.E. is this pure perseverance or do the APTs get insight from (I assume) having much greater access on what happens close by.

djmitche,
@djmitche@mastodon.social avatar

@malwaretech ..or involved in creating the bugs

joshin4colours,
@joshin4colours@mastodon.social avatar

@malwaretech from a remediation/post mortem perspective, I literally do not know how you prevent this kind of thing from happening again. At least three layers of security, three direct failures.

Newk,

@malwaretech

3rd option: MS is bullshitting their way out of a fuckup.

gga,

@malwaretech Systemantics’ Fundamental Failure-Mode Theorem: “Every complex system is operating in an error mode”

li5a,
@li5a@chaos.social avatar

@malwaretech o_O I’ve had vastly more solid attack chains dismissed as “too unlikely”. No more! 😈
But seriously, there has got to be more to this story.

falken,
@falken@qoto.org avatar

@malwaretech or multiple insiders contributed to failing each part? Given we know Twitter was infiltrated by nation state, not a far stretch?

thanetric,

@malwaretech

"very lucky or extremely patient" Hmm- nah - it's a flawed model. It's not beyond the wit of man of man to keep the sensitive part of a memory dump in a separate bucket.

snick,

@malwaretech The question is if they had access to a debugging environment what other code and assets did they exfiltrate

geos,
@geos@toot.community avatar

@malwaretech I think extremely patient is probably right, and they probably were working multiple vectors over a long time. Then this one popped.

wall_e,
@wall_e@ioc.exchange avatar

@malwaretech "Either the hackers were very lucky or extremely patient"

....

CyberLeech,
@CyberLeech@cyberplace.social avatar

@malwaretech Motion to change to AuspiciouslyPatientThreats

secureisd,

@malwaretech Definitely lucky.. but if this could have happened once in two years, could it have happened more than once, do you think?

I’m wondering if more keys could have gone the same way. Any ideas if the one MSA key was enough for any scope, or might other keys have covered other systems/accounts?

  • All
  • Subscribed
  • Moderated
  • Favorites
  • random
  • modclub
  • DreamBathrooms
  • thenastyranch
  • magazineikmin
  • everett
  • InstantRegret
  • Youngstown
  • mdbf
  • slotface
  • rosin
  • anitta
  • kavyap
  • GTA5RPClips
  • cubers
  • JUstTest
  • osvaldo12
  • tacticalgear
  • Durango
  • khanakhh
  • ngwrru68w68
  • provamag3
  • Leos
  • tester
  • cisconetworking
  • ethstaker
  • megavids
  • normalnudes
  • lostlight
  • All magazines