CyberThreat Report
Cyberthreat.report's English-language news channel
Major Security Breach at US Office of the Comptroller of the Currency (OCC) Undetected for Nearly Two Years
0:00
-5:23

Major Security Breach at US Office of the Comptroller of the Currency (OCC) Undetected for Nearly Two Years

Attackers gained undetected access to the agency's email system for over a year and a half compromising approximately 150,000 emails.
Generated with AI by Ferenc Frész.

A significant cyber and data security incident has impacted the Office of the Comptroller of the Currency (OCC), a crucial institution responsible for the stability of the United States financial system. Attackers gained undetected access to the agency's email system for over a year and a half, compromising approximately 150,000 emails.

The Incident Unfolds

The initial unauthorized access likely occurred around May-June 2023. However, the breach wasn't detected until February 2025, meaning the perpetrators remained hidden for nearly 20 months. The compromised emails included sensitive data and communications with major financial institutions like JPMorgan Chase and BNY Mellon.

Significantly, the attack wasn't carried out using ransomware or destructive methods. Instead, it was a quiet, stealthy operation focused on surveillance and data collection. This approach is particularly concerning for an institution that underpins the stability of the US banking sector.

The incident came to light on February 11, 2025, when Microsoft specialists detected suspicious activity within the OCC's email system. An administrator account was observed accessing user mailboxes in an unusual manner. Microsoft alerted the OCC, which launched an internal investigation and confirmed the incident the following day, February 12th.

Key Details of the Breach:

  • Start Date: May-June 2023.

  • Detection: February 11, 2025, by Microsoft, not the OCC's internal security.

  • Attack Vector: A compromised administrator account.

  • Affected System: The OCC's on-premises Microsoft Exchange email system (not Microsoft 365 cloud service). This suggests the attack differs from known state-sponsored (potentially Chinese) operations targeting cloud-based systems.

  • Affected Mailboxes: At least 103 email accounts, including those of senior officials and personnel handling confidential information.

  • Attack Type: Passive surveillance and information gathering, with no file encryption, extortion, or system damage.

The nature and duration of the attack, coupled with its external detection, raise serious questions about the effectiveness of the OCC's internal security monitoring and early detection capabilities.

Extent of the Damage

The compromised correspondence contained sensitive information, including results of bank supervision audits, evaluations, and details on the financial health of certain institutions. Following the attack, several financial institutions temporarily restricted sharing sensitive data with the OCC, indicating a potential erosion of trust.

While the OCC and the US Department of the Treasury emphasized that the incident had no direct impact on the financial system's operation, the volume and nature of the compromised data could pose long-term risks. Potential leaks of sensitive information could cause reputational damage and create future attack opportunities, such as targeted phishing or financial manipulation campaigns.

Response and Investigation

Upon confirmation, the OCC immediately disabled the compromised account. Further steps included:

  • Engaging an external digital forensics team for investigation.

  • Reporting the incident to the US Cybersecurity and Infrastructure Security Agency (CISA).

  • Formally notifying Congress in late March 2025, classifying it as a "major incident" due to the involvement of non-public, controlled, and personally identifiable information.

An OCC spokesperson stated the institution is committed to identifying security shortcomings, establishing internal accountability, and strengthening affected systems.

Geopolitical Considerations

While the attacker hasn't been officially identified, the incident's characteristics align with previous intrusions into US governmental and financial institutions, often linked to state-sponsored groups, particularly from China. These attacks typically aim for long-term information gathering and cyberespionage for strategic, political, or economic advantage, rather than immediate disruption. Groups like Salt Typhoon (APT40) have been associated with similar attacks. However, it's crucial to note that no official attribution has been made in the OCC case. The incident fits the trend of geopolitical tensions, especially between the US and China, increasingly playing out in cyberspace.

Lessons Learned and Recommendations

This attack highlights several systemic weaknesses:

  • Lack of Internal Detection: Reliance on an external partner (Microsoft) for detection indicates insufficient internal monitoring capabilities.

  • Inadequate Control of Privileged Access: The compromised administrator account had extensive access, pointing to weaknesses in access and privilege management.

  • Organizational Security Deficiencies: The incident likely exposed long-standing structural weaknesses and the risks associated with technical debt and delayed upgrades.

  • Need for Improved Incident Communication: Issues with incident classification and the timing of information release suggest a lack of robust, predefined communication protocols.

Recommendations for Organizations Handling Critical Data

  1. Strengthen Privileged Access Management (PAM): Implement multi-factor authentication, the principle of least privilege, time-bound access, session logging, and regular audits.

  2. Build Advanced Detection and Response Capabilities: Deploy and enhance solutions like SIEM, EDR, NDR, behavioral analytics, and automated alerts.

  3. Adopt a Zero Trust Network Model: Minimize implicit trust, enforce continuous authentication and access control both internally and externally.

  4. Develop Transparent Incident Communication Protocols: Establish predefined procedures for handling incidents and informing stakeholders and the public.

  5. Foster an Organizational Cybersecurity Culture: Reinforce leadership accountability, allocate sufficient resources, and integrate awareness programs into daily operations.

  6. Review Communication Channel Security: Use dedicated, encrypted, and audited channels for highly sensitive information instead of general email.

Conclusion

The cyberattack against the OCC is one of the most severe incidents affecting US regulatory authorities in recent years. It underscores the evolving nature of cyber threats and the vulnerabilities within internal security systems and processes. Furthermore, it highlights potential nation-state interest in sensitive financial regulatory data. The key takeaway is clear: strengthening technical, organizational, and cultural defense capabilities cannot be delayed. Continuous review and modernization of security practices are essential to prevent similar long-duration, stealthy attacks, especially where national or global financial stability is at stake.

Discussion about this episode