{"id":92447,"date":"2020-12-21T14:03:06","date_gmt":"2020-12-21T22:03:06","guid":{"rendered":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/\/?p=92447"},"modified":"2023-05-23T21:33:29","modified_gmt":"2023-05-24T04:33:29","slug":"advice-for-incident-responders-on-recovery-from-systemic-identity-compromises","status":"publish","type":"post","link":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2020\/12\/21\/advice-for-incident-responders-on-recovery-from-systemic-identity-compromises\/","title":{"rendered":"Advice for incident responders on recovery from systemic identity compromises"},"content":{"rendered":"

As Microsoft alongside our industry partners and the security community continues to investigate the extent of the Solorigate attack, our goal is to provide the latest threat intelligence including IOCs and guidance across our products and solutions to help the community fight back against, harden your infrastructure, and begin to recover from this attack of unprecedented scale. As new information becomes available, we will make updates to this article<\/a>.<\/p>\n

This blog will outline lessons learned from this and other incident response to date in on-premises and cloud environments. This latest guidance is for customers looking to re-establish trusted identities for credentials that are suspected of compromise by Solorigate malware.<\/p>\n

This article is intended to give experienced incident responders some advice on techniques to consider when helping an organization respond to a suspected systemic identity compromise, like we\u2019re seeing in some victims of the Solorigate malware, based on our experience in the field in similar scenarios. Re-establishing trust in the organization\u2019s on-premises and cloud environments with minimal business impact requires in-depth investigation and an understanding of potential methods of persistence. While not meant to cover every possible scenario, this guidance is intended to summarize our experience with similar customer breaches and will be updated if we learn of new information that would help with successful recovery. Please review the resources referenced at the end of this article for additional information. This information is provided as-is and constitutes generalized guidance; the ultimate determination about how to apply this guidance to your IT environment and tenant(s) must consider your unique environment and needs, which each Customer is in the best position to determine.<\/em><\/strong><\/p>\n

The Solorigate investigation referenced in this guidance is ongoing at the time of publication and our teams continue to act as first responders to these attacks. As new information becomes available, we will make updates through our Microsoft Security Response Center (MSRC) blog<\/a>.<\/p>\n

Overview of the intrusion<\/h2>\n

As described in this Microsoft blog post<\/a>, the hallmarks of this actor\u2019s activity include, but are not limited to, the following techniques that are likely to result in systemic identity compromise:<\/p>\n