Home » Economy » Chinese Hackers Exploited SharePoint Flaw in Targeted Attacks, Microsoft Reports

Chinese Hackers Exploited SharePoint Flaw in Targeted Attacks, Microsoft Reports

Microsoft Blames Chinese State-Sponsored Groups for Recent sharepoint Attacks

Microsoft has identified Chinese state-sponsored hacking groups as the perpetrators behind recent attacks targeting its SharePoint collaborative software. The tech giant confirmed on Tuesday that actors known as “Linen Typhoon” and “Purple Typhoon” exploited vulnerabilities in on-premises versions of SharePoint.

This revelation follows warnings from cybersecurity experts and government agencies. Charles Carmakal, Head of Technology at Google-owned Cyber Security Consultation Group, noted on LinkedIn that at least one of the actors involved in the early exploitation was a “China and UXUS threat actor.” the US Cybersecurity and Infrastructure Security Agency (CISA) acknowledged awareness of the active vulnerability exploitation and confirmed that Microsoft had issued patches for multiple SharePoint versions.SharePoint, a key component of Microsoft’s widely adopted office productivity suite, facilitates internal file access within organizations. The attacks highlight ongoing concerns regarding cybersecurity and the potential for state-sponsored cyber threats.

This incident is the latest in a series of cybersecurity challenges for Microsoft. Last year, CEO Satya Nadella emphasized cybersecurity as a top priority, partly in response to a US government report that criticized the company’s handling of Chinese cyber operations against US government officials’ email accounts. Previously, the company also announced it would cease relying on engineers in China for Pentagon cloud service support due to concerns about potential Chinese-sponsored attacks on US defence entities. In 2021, a Chinese state-sponsored group, Hafnium, targeted Microsoft exchange Server software.

What specific actions can organizations take to mitigate the risk of malicious document uploads in SharePoint, considering the attack vector exploited by UNC4235?

Chinese Hackers exploited SharePoint flaw in Targeted Attacks, Microsoft Reports

Understanding the Recent SharePoint vulnerability

Microsoft has recently reported a important security breach impacting SharePoint Online and on-premises deployments. The attacks, attributed to a Chinese state-sponsored threat actor (identified as UNC4235), exploited a flaw in SharePoint’s processing of specially crafted files. This isn’t a zero-day exploit in the traditional sense; the vulnerability existed within legitimate SharePoint functionality but was leveraged through sophisticated attack vectors. The core issue revolves around how SharePoint handles malicious code embedded within seemingly harmless documents.

Attack Details: How the Exploitation Worked

The attackers focused on exploiting SharePoint’s ability to process and render documents. Hear’s a breakdown of the attack chain:

malicious Document Upload: Attackers uploaded specially crafted documents – likely Microsoft Office files (Word, Excel, PowerPoint) – containing malicious code.

SharePoint Processing: When a user accessed the document within SharePoint, the platform’s processing engine triggered the execution of the embedded malicious code.

Remote Code Execution (RCE): This execution allowed the attackers to achieve Remote code Execution (RCE) on the SharePoint server, granting them significant control.

Data Exfiltration & Lateral Movement: Once inside,the attackers could steal sensitive data,install malware,and move laterally within the compromised network.

This attack highlights the importance of robust SharePoint security measures and proactive threat detection.The attackers specifically targeted organizations in the United States, focusing on sectors like government, defense, and healthcare.

Impacted SharePoint Versions & Services

The vulnerability affects a range of SharePoint versions, including:

SharePoint Online: All tenants are potentially at risk, though Microsoft has implemented mitigations.

SharePoint Server 2019: On-premises deployments are also vulnerable and require immediate patching.

SharePoint Server 2016: While older, organizations still running SharePoint Server 2016 shoudl also prioritize security updates.

Related Microsoft 365 Services: The compromise of SharePoint can potentially lead to access to other connected Microsoft 365 services.

Microsoft’s Response & Mitigation Strategies

Microsoft has responded swiftly to the threat, implementing several mitigation strategies:

Automated Blocking: Microsoft Defender for Cloud apps and Microsoft 365 Defender automatically detected and blocked many of the malicious files.

Security Updates: Patches have been released for SharePoint Server 2019 and 2016 to address the underlying vulnerability. Applying these updates is critical.

Enhanced monitoring: Increased monitoring for suspicious activity within SharePoint environments.

Investigation & threat Intelligence: Ongoing investigation to understand the full scope of the attacks and identify additional indicators of compromise (IOCs).

Proactive Steps to Secure Your SharePoint Environment

Beyond Microsoft’s mitigations, organizations should take the following proactive steps:

  1. Apply Security Updates promptly: Prioritize patching SharePoint Server instances. Regularly check for and install the latest security updates for all Microsoft 365 components.
  2. Enable Multi-Factor Authentication (MFA): MFA adds an extra layer of security, making it significantly harder for attackers to gain access even with compromised credentials.
  3. Implement Least Privilege Access: grant users only the minimum level of access necessary to perform their job functions.
  4. Regular Security Audits: Conduct regular security audits of your sharepoint environment to identify vulnerabilities and misconfigurations.
  5. User Awareness Training: educate users about phishing attacks and the risks of opening suspicious documents.
  6. Monitor SharePoint Logs: Regularly review sharepoint audit logs for suspicious activity, such as unusual file uploads or access patterns. Utilize SharePoint audit logs for proactive threat hunting.
  7. Utilize Microsoft Defender for Cloud Apps: Leverage the capabilities of Microsoft Defender for Cloud Apps to detect and block malicious activity.
  8. Review Third-party Apps: Assess the security posture of any third-party applications integrated with SharePoint.

the Role of Threat Intelligence & UNC4235

Understanding the tactics,techniques,and procedures (TTPs) of threat actors like UNC4235 is crucial for effective defense. UNC4235 is known for its sophisticated targeting and persistence techniques. They frequently enough focus on long-term espionage and data theft. Staying informed about the latest threat intelligence reports can help organizations anticipate and mitigate future attacks. Resources like the Microsoft Security Response Center (MSRC) blog and other cybersecurity news outlets provide valuable insights.

SharePoint Online vs.On-Premises: Security Considerations

While SharePoint Online benefits from Microsoft’s continuous security updates, on-premises deployments require more active management. Organizations running SharePoint Server are responsible for applying patches and maintaining the security of their infrastructure. This difference in duty highlights the importance of a robust security program for on-premises SharePoint environments. SharePoint Online security is largely managed by Microsoft, but configuration and user access controls remain the association’s responsibility.

Real-World Implications & Case Studies (Limited Public Details)

Due to the sensitive nature of these attacks, detailed case studies are limited. However, reports indicate that several U.S. government agencies and defense

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Adblock Detected

Please support us by disabling your AdBlocker extension from your browsers for our website.