U.S. State Government Network Compromised Through Ex-Employee Account

Cybersecurity Alert: Network Breach at U.S. State Government Organization

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has disclosed a significant cybersecurity breach affecting an unnamed state government organization’s network. The breach was executed through the exploitation of an administrator account linked to a former employee, highlighting the vulnerabilities associated with unmanaged user accounts within internal systems.

According to a joint advisory issued by CISA and the Multi-State Information Sharing and Analysis Center (MS-ISAC), the attacker was able to authenticate to the organization’s internal virtual private network (VPN), facilitating unauthorized access to sensitive systems. The agency noted the threat actor’s strategy included connecting to a virtual machine through the compromised VPN, aiming to masquerade as legitimate traffic to evade detection.

Investigations suggest that the compromised credentials were likely acquired during a separate data breach, as they emerged in publicly accessible channels known for leaking account information. The compromised admin account granted access to a virtualized SharePoint server, which contained another set of credentials with administrative privileges to both the on-premises network and Azure Active Directory (now Microsoft Entra ID). This breach allowed the attackers to explore the organization’s on-premises infrastructure, conducting various LDAP queries against the domain controller.

Notably, the threat actors behind this breach remain unidentified. However, a thorough investigation has yet to uncover any lateral movement from the on-premises environment to the Azure cloud. It appears the attackers successfully extracted host and user information, subsequently distributing this data on the dark web for potential financial gain.

In light of the breach, the affected organization has taken immediate remedial action by resetting all user passwords, disabling the compromised administrator account, and revoking elevated privileges from a second affected account. Significantly, both accounts lacked multi-factor authentication (MFA), underscoring the urgent need to secure critical systems and protect privileged accounts.

This incident serves as a stark reminder of how threat actors exploit valid accounts—particularly those of former employees—who have not been properly deregistered from Active Directory. CISA and MS-ISAC caution that unnecessary accounts and inadequate security measures increase an organization’s susceptibility to cyber threats. Default settings in Azure Active Directory, for example, can grant users extensive rights, including the ability to create applications and elevate privileges, making it essential for organizations to implement stricter access controls.

The tactics employed in this attack align with several techniques outlined in the MITRE ATT&CK framework, specifically initial access through compromised credentials and persistence via maintaining access to administrative accounts. Recognizing these patterns can aid businesses in fortifying their cybersecurity posture, ensuring that privileged accounts are adequately managed and protected against unauthorized access.

As organizations navigate the evolving cybersecurity landscape, it is imperative to adopt comprehensive strategies that adhere to the principle of least privilege. This approach, coupled with rigorous user account management and the integration of multi-factor authentication, can significantly mitigate the risk of similar incidents in the future.

Source link