Mimecast released an incident response report on their internal investigation of the SolarWinds supply chain attack. The investigation was supported by third-party forensics and cyber incident response experts at Mandiant, a division of FireEye, and in coordination with law enforcement to aid their investigation into this threat actor. 

During their investigation, Mimecast explains that the threat actor used the SolarWinds supply-chain compromise to gain access to part of the organization's production grid environment. Using this entry point, the threat actor accessed certain Mimecast-issued certificates and related customer server connection information.

The threat actor also accessed a subset of email addresses and other contact information, as well as encrypted and/or hashed and salted credentials. In addition, the threat actor accessed and downloaded a limited number of Mimecast source code repositories, but the company found no evidence of any modifications to their source code. Mimecast says, "nor do we believe there was any impact on our products. We have no evidence that the threat actor accessed email or archive content held by us on behalf of our customers."

Mimecast also explained the number of actions they have taken to prevent future access to their environments, to include:

  • Rotated all impacted certificates and encryption keys.
  • Upgraded encryption algorithm strength for all stored credentials.
  • Implemented enhanced monitoring of all stored certificates and encryption keys.
  • Deployed additional host security monitoring functionality across all of infrastructure.
  • Decommissioned SolarWinds Orion and replaced it with an alternative NetFlow monitoring system.
  • Rotated all Mimecast employee, system, and administrative credentials, and expanded hardware-based two-factor authentication for employee access to production systems.
  • Completely replaced all compromised servers.
  • Inspected and verified its build and automation systems to confirm that Mimecast-distributed executables were not tampered with.
  • Implemented additional static and security analysis across the source code tree.

John Morgan, CEO at Confluera, a Palo Alto, Calif.-based provider of cloud cybersecurity detection and response, says, “It is certainly unnerving for businesses to see the large scale of SolarWinds and related attacks despite all the security controls in place by many organizations. The update from Mimecast’s reiterates the fact that the recent attack did not stop with the initial target. The breach led to hackers using certificates and keys that allowed them to impersonate a valid 3rd party, further perpetuating the attack beyond the Mimecast environment and affiliated systems. It is still too early to understand the full impact of this attack."

Another takeaway from the Mimecast report is how critical lateral movement was to the overall attack, Morgan says. "As with many modern attacks, after gaining initial access, the attacker moved from the point of access to the targeted servers via lateral movement. Many organizations cannot detect these lateral movements which play a vital role in the effectiveness of modern attacks. Finally, the Mimecast report sheds light on the scope of the attack that spanned both on-premise and cloud servers. This should be a wake-up call for any organizations who have preconceived notions about the security of the servers based on its deployment models. It reiterates the need for organizations to adopt a security model that can detect and respond to threats in real-time across their entire environment.”

Brandon Hoffman, Chief Information Security Officer at Netenrich, a San Jose, Calif.-based provider of IT, cloud, and cybersecurity operations and services, notes, “There doesn’t seem to be anything especially new or materially different in this latest report. It is well known that the adversaries were using their access via SolarWinds to perpetrate further attacks on specific targets. While the initial attack was aimed at SolarWinds, it’s clear that they had the notion to continue their attacks on cybersecurity vendors to continue the supply chain methodology. Taking source code and email access continues to be one the plays and it’s fortunate that the community has done a good job on coming together and sharing learnings to prevent more damage.”

Dirk Schrader, Global Vice President, Security Research at New Net Technologies (NNT), a Naples, Florida-based provider of cybersecurity and compliance software, says, “Mimecast’s additional remediation steps show that they have look beyond that original incident and are trying to rule out any additional backdoor potentially installed during that attack. Here is the point that raises that said eyebrow. Host monitoring, system and file integrity checks, change control, these are the essential security controls which should have been there in the first place and – once embedded into the assets and network – would have detected the intrusion, instead of being alerted by Microsoft days later. The measures taken will increase Mimecast’s cyber resilience. The job will be to maintain or even increase that resilience, and the monitoring for malicious activity from that particular threat actor is only one part in the next months to come.”