Security News

Mimecast: SolarWinds Attackers Stole Source Code
2021-03-17 16:18

Hackers who compromised Mimecast networks as part of the SolarWinds espionage campaign have swiped some of the security firm's source code repositories, according to an update by the company. In the most recent part of its investigation into the SolarWinds hack, Mimecast said it has found evidence that a "Limited" number of source code repositories were also accessed.

Mimecast Says SolarWinds Hackers Stole Source Code
2021-03-17 12:20

Email security company Mimecast on Tuesday said it completed its forensic investigation into the impact of the SolarWinds supply chain attack, and revealed that the threat actor managed to steal some source code. Mimecast was one of the several cybersecurity companies to confirm being targeted by the hackers who breached the systems of IT management solutions provider SolarWinds.

Mimecast: SolarWinds hackers stole some of our source code
2021-03-16 16:53

Email security company Mimecast has confirmed today that the state-sponsored SolarWinds hackers who breached its network earlier this year downloaded source code out of a limited number of repositories. To breach Mimecast's network, the attackers used the Sunburst backdoor, a malware distributed by the SolarWinds hackers to roughly 18,000 SolarWinds customers using the compromised auto-update mechanism of the SolarWinds Orion IT monitoring platform.

Microsoft: Solorigate attackers grabbed Azure, Intune, Exchange component source code
2021-02-19 12:16

Microsoft has completed its internal investigation about the Solorigate security incident, and has discovered that the attackers were very interested in the code of various Microsoft solutions. The attackers viewed some files here and there, but they also managed to download source code from a "Small number of repositories," and this includes the code for some important Microsoft Azure components.

Microsoft admits some Azure, Exchange, Intune source code snaffled in SolarWinds schemozzle
2021-02-19 02:32

Microsoft has admitted that as a result of installing backdoored SolarWinds tools in some parts of its corporate network, portions of its source code was obtained and exfiltrated by parties unknown. "There was no case where all repositories related to any single product or service was accessed," the update advises, adding: "There was no access to the vast majority of source code. For nearly all of code repositories accessed, only a few individual files were viewed as a result of a repository search."

SolarWinds Hackers Stole Some Source Code for Microsoft Azure, Exchange, Intune
2021-02-18 23:27

Microsoft on Thursday said it concluded its probe into the SolarWinds hack, finding that the attackers stole some source code but confirmed there's no evidence that they abused its internal systems to target other companies or gained access to production services or customer data. The disclosure builds upon an earlier update on December 31, 2020, that uncovered a compromise of its own network to view source code related to its products and services.

Microsoft: SolarWinds hackers downloaded some Azure, Exchange source code
2021-02-18 16:48

Microsoft announced today that the SolarWinds hackers gained access to source code for a limited number of Azure, Intune, and Exchange components. After internal investigations of their use of the SolarWinds platform, Microsoft announced in December that they were affected by the attack and that hackers could gain access to a limited amount of source code repositories.

Microsoft: SolarWinds hackers downloaded Azure, Exchange source code
2021-02-18 16:48

Microsoft announced today that the SolarWinds hackers gained access to source code for a limited number of Azure, Intune, and Exchange components. After internal investigations of their use of the SolarWinds platform, Microsoft announced in December that they were affected by the attack and that hackers could gain access to a limited amount of source code repositories.

CD Projekt's stolen source code allegedly sold by ransomware gang
2021-02-13 15:35

A ransomware gang who says they stole unencrypted source code for the company's most popular games and then encrypted CD Projekt's servers claims to have sold the data. Ransomware gang says they sold CD Projekt's data.

Hacker Sets Alleged Auction for Witcher 3 Source Code
2021-02-10 21:20

The ransomware gang behind an attack on videogame developer CD Projekt Red may have made good on its promise to auction off the company's data - including source code for Cyberpunk 2077 and an unreleased version of the Witcher 3. "The user claimed to have full source codes for various games including Thronebreaker, Cyberpunk 2077, Witcher 3 and the undeclared Witcher 3 RTX," Merritt said.