SolarWinds hackers stole some of Mimecast source code

Cybersecurity firm Mimecast confirmed that SolarWinds hackers who breached its network stole some of its source code.

Back in December, the SolarWinds supply chain attack made the headlines when a Russian cyber espionage group tampered with updates for SolarWinds’ Orion Network Management products that the IT company provides to government agencies, military, and intelligence offices.

Mimecast was one of SolarWinds customers that were impacted by the attack, its systems were infected with the Sunburst backdoor distributed through tainted Orion software updates.

Now the company admitted that hackers stole part of its source code from its repositories, but did not modified it.

Mimecast also added that the source code accessed by the hackers was incomplete and would be used to build and run any component of the Mimecast service.

“Using this entry point, the threat actor accessed certain Mimecast-issued certificates and related customer server connection information. The threat actor also accessed a subset of email addresses and other contact information, as well as encrypted and/or hashed and salted credentials. In addition, the threat actor accessed and downloaded a limited number of our source code repositories, but we found no evidence of any modifications to our source code nor do we believe there was any impact on our products.” reads the incident report published by mimecast. “We have no evidence that the threat actor accessed email or archive content held by us on behalf of our customers.”

Mimecast states that only a few customers who used the stolen certificate were targeted by the threat actor, it already notified them. The company urged customers hosted in the United States and United Kingdom to reset any server connection credentials in use on the Mimecast platform as a precautionary measure.

The company added that it is resetting the affected hashed and salted credentials as a precautionary step.

Below the list of additional remediation measures implemented by the company in response to the security incident:

  • Rotated all impacted certificates and encryption keys.
  • Upgraded encryption algorithm strength for all stored credentials.
  • Implemented enhanced monitoring of all stored certificates and encryption keys.
  • Deployed additional host security monitoring functionality across all of our infrastructure.
  • Decommissioned SolarWinds Orion and replaced it with an alternative NetFlow monitoring system.
  • Rotated all Mimecast employee, system, and administrative credentials, and expanded hardware-based two-factor authentication for employee access to production systems.
  • Completely replaced all compromised servers.
  • Inspected and verified our build and automation systems to confirm that Mimecast-distributed executables were not tampered with.
  • Implemented additional static and security analysis across the source code tree.

You can find more details about the SolarWinds attack here.

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

Follow me on Twitter: @securityaffairs and Facebook

Pierluigi Paganini

(SecurityAffairs – hacking, Solarwinds)

The post SolarWinds hackers stole some of Mimecast source code appeared first on Security Affairs.

If you like the site, please consider joining the telegram channel or supporting us on Patreon using the button below.

Discord

Original Source