www.darkreading.com Open in urlscan Pro
2606:4700::6812:6b2f  Public Scan

URL: https://www.darkreading.com/cyberattacks-data-breaches/microsoft-shares-new-guidance-in-wake-of-midnight-blizzard-cyberattack
Submission: On January 29 via api from TR — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

Dark Reading is part of the Informa Tech Division of Informa PLC
Informa PLC|ABOUT US|INVESTOR RELATIONS|TALENT
This site is operated by a business or businesses owned by Informa PLC and all
copyright resides with them. Informa PLC's registered office is 5 Howick Place,
London SW1P 1WG. Registered in England and Wales and Scotlan. Number 8860726.

Black Hat NewsOmdia Cybersecurity

Newsletter Sign-Up

Newsletter Sign-Up

Cybersecurity Topics

RELATED TOPICS

 * Application Security
 * Cybersecurity Careers
 * Cloud Security
 * Cyber Risk
 * Cyberattacks & Data Breaches
 * Cybersecurity Analytics
 * Cybersecurity Operations
 * Data Privacy
 * Endpoint Security
 * ICS/OT Security

 * Identity & Access Mgmt Security
 * Insider Threats
 * IoT
 * Mobile Security
 * Perimeter
 * Physical Security
 * Remote Workforce
 * Threat Intelligence
 * Vulnerabilities & Threats


World

RELATED TOPICS

 * DR Global

 * Middle East & Africa

See All
The Edge
DR Technology
Events

RELATED TOPICS

 * Upcoming Events

 * Webinars

SEE ALL
Resources

RELATED TOPICS

 * Library
 * Newsletters
 * Reports
 * Videos
 * Webinars
 * Whitepapers
 * 

 * 
 * 
 * 
 * Partner Perspectives:
 * > Google Cloud
 * > Microsoft

SEE ALL


Sponsored By

 * Cyberattacks & Data Breaches
 * Vulnerabilities & Threats
 * Threat Intelligence


MICROSOFT SHARES NEW GUIDANCE IN WAKE OF 'MIDNIGHT BLIZZARD'
CYBERATTACKMICROSOFT SHARES NEW GUIDANCE IN WAKE OF 'MIDNIGHT BLIZZARD'
CYBERATTACK

Threat actors created and abused OAuth apps to access Microsoft's corporate
email environment and remain there for weeks.

Jai Vijayan, Contributing Writer

January 26, 2024

4 Min Read
Source: dennizn via Shutterstock


Microsoft has released new guidance for organizations on how to protect against
persistent nation-state attacks like the one disclosed a few days ago that
infiltrated its own corporate email system.

A key focus of the guidance is on what organizations can do to protect against
threat actors using malicious OAuth apps to hide their activity and maintain
access to applications, despite efforts to boot them out.

The attack on Microsoft by Midnight Blizzard aka Cozy Bear — a threat group
affiliated with Russia's Foreign Intelligence Service (SVR) — resulted in the
compromise of email accounts belonging to several Microsoft employees, including
senior leadership.



Over a period of several weeks beginning late November 2023, the attackers
accessed Microsoft's corporate email accounts and exfiltrated emails and
document attachments in an apparent bid to determine what information the
company might have on Midnight Blizzard itself.

A recent SEC filing that surfaced this week showed that the threat actor, whom
the US government has formally identified as the perpetrator of the SolarWinds
hack, also breached Hewlett Packard Enterprise's (HPE) cloud-based email
environment last May. The attacks are believed to be part of a broader and
ongoing intelligence-gathering effort by SVR/Midnight Blizzard for potential
future campaigns.



In its Jan. 19 blog initially disclosing the attack, Microsoft described
Midnight Blizzard as having gained initial access to its environment via a
legacy, non-production test account that the threat actor compromised via a
password spray attack. Further investigation by the company —detailed in its
latest blog this week — showed that Midnight Blizzard actors used a "vast
number" of legitimate residential IP addresses to launch their password spray
attacks against targeted accounts at Microsoft, one of which happened to be the
test account they compromised. The threat actors use of the residential proxy
infrastructure for its attacks helped obfuscate their activity and evade
detection, Microsoft said.




ABUSING OAUTH APPS

Once the attacker gained initial access to the test account, they used it to
identify and compromise a legacy test OAuth application with privileged access
to Microsoft's corporate environment. Subsequently, "the actor created
additional malicious OAuth applications," Microsoft said. "They created a new
user account to grant consent in the Microsoft corporate environment to the
actor controlled malicious OAuth applications."



The adversary used the legacy OAuth app they had compromised to grant themselves
full access to Office 365 Exchange mailboxes, Microsoft said. "The misuse of
OAuth also enables threat actors to maintain access to applications, even if
they lose access to the initially compromised account," the company noted.

Tal Skverer, research team lead at Astrix Security, says Midnight Blizzard
actors leveraged malicious OAuth tokens because they likely knew their access to
the compromised account would be detected.

"Considering the scrutiny that user — human — accounts go through when it comes
to their security, the success of the password spraying attack in this case was
time-limited," he says. "So, while they had [access], they created OAuth apps
and consented to them, generating non-expiring OAuth access tokens to the
attackers."

Some of these permissions can persist even if an originally compromised account
is disabled or deleted allowing attackers to retain their access even if they
lose access via an initially compromised account, Skverer says.




THWARTING MALICIOUS OAUTH

Microsoft's Jan 25 blog offered guidance to organizations for mitigating risks
related to the misuse of OAuth apps. The recommendations include the need for
organizations to audit the current privilege levels associated with all
identities — both user and service — and to focus on those with high privileges.

"Privilege should be scrutinized more closely if it belongs to an unknown
identity, is attached to identities that are no longer in use, or is not fit for
purpose," Microsoft said. When reviewing privileges, an administrator should
keep in mind that users and services can often have privileges over and beyond
what they require, the blog noted.

Organizations also should audit identities that have the
ApplicationImpersonation privilege in Exchange Online that allows services to
impersonate a user and execute the same operations that the user can, Microsoft
advised.

"If misconfigured, or not scoped appropriately, these identities can have broad
access to all mailboxes in an environment," the company warned.

Organizations should also consider using anomaly detection policies to identify
malicious OAuth applications and conditional access application controls for
users connecting from unmanaged services, Microsoft said.


HOW TO DETECT MIDNIGHT BLIZZARD

The blog also included detailed guidance on what to look for in log data to hunt
and detect malicious activity such as that associated with Midnight Blizzard.

Skverer says posture management tools can help organizations inventory all
non-human identities (NHIs) in their environment —especially those that pose the
highest risk.

"Specifically, for the TTPS used by Midnight Blizzard, these tools would
highlight an unused OAuth application, having over-permissive access to
impersonate every user when authenticating to Office 365 Exchange," he says.




ABOUT THE AUTHOR(S)

Jai Vijayan, Contributing Writer



Jai Vijayan is a seasoned technology reporter with over 20 years of experience
in IT trade journalism. He was most recently a Senior Editor at Computerworld,
where he covered information security and data privacy issues for the
publication. Over the course of his 20-year career at Computerworld, Jai also
covered a variety of other technology topics, including big data, Hadoop,
Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai
covered technology issues for The Economic Times in Bangalore, India. Jai has a
Master's degree in Statistics and lives in Naperville, Ill.

See more from Jai Vijayan, Contributing Writer
Keep up with the latest cybersecurity threats, newly discovered vulnerabilities,
data breach information, and emerging trends. Delivered daily or weekly right to
your email inbox.

Subscribe

You May Also Like

--------------------------------------------------------------------------------

Cyberattacks & Data Breaches

Fake Browser Updates Targeting Mac Systems With Infostealer
Cyberattacks & Data Breaches

Inside Job: Cyber Exec Admits to Hospital Hacks
Cyberattacks & Data Breaches

Iran APT Targets the Mediterranean With Watering-Hole Attacks
Cyberattacks & Data Breaches

Zero-Day Alert: Thousands of Cisco IOS XE Systems Now Compromised
More Insights
Webinars

 * Tips for Managing Cloud Security in a Hybrid Environment
   
   Feb 01, 2024

 * Top Cloud Security Threats Targeting Enterprises
   
   Feb 08, 2024

 * DevSecOps: The Smart Way to Shift Left
   
   Feb 14, 2024

 * Making Sense of Security Operations Data
   
   Feb 21, 2024

 * Your Everywhere Security Guide: 4 Steps to Stop Cyberattacks
   
   Feb 27, 2024

More Webinars
Events

 * Cybersecurity's Hottest New Technologies - Dark Reading March 21 Event
   
   Mar 21, 2024

 * Black Hat Asia - April 16-19 - Learn More
   
   Apr 16, 2024

 * Black Hat Spring Trainings - March 12-15 - Learn More
   
   Mar 12, 2024

 * Cyber Resiliency 2023: How to Keep IT Operations Running, No Matter What
   
   Aug 24, 2023

More Events



EDITOR'S CHOICE

CISO on top of a person with several icons indicating cybersecurity issues
Cybersecurity Operations
The CISO Role Undergoes a Major EvolutionThe CISO Role Undergoes a Major
Evolution
byMark Bowling
Jan 25, 2024
5 Min Read

Various icons depicting people, an open padlock, and a computer system connected
by lines on a purple background
Сloud Security
Google Kubernetes Clusters Suffer Widespread Exposure to External
AttackersGoogle Kubernetes Clusters Suffer Widespread Exposure to External
Attackers
byElizabeth Montalbano, Contributing Writer
Jan 25, 2024
5 Min Read
Cisco logo on networking gear
Remote Workforce
Critical Cisco Unified Communications RCE Bug Allows Root AccessCritical Cisco
Unified Communications RCE Bug Allows Root Access
byTara Seals, Managing Editor, News, Dark Reading
Jan 25, 2024
1 Min Read

A closeup of a bunch of cherries
Endpoint Security
'CherryLoader' Malware Allows Serious Privilege Execution'CherryLoader' Malware
Allows Serious Privilege Execution
byNate Nelson, Contributing Writer
Jan 25, 2024
2 Min Read
Reports

 * Passwords Are Passe: Next Gen Authentication Addresses Today's Threats

 * The State of Supply Chain Threats

 * How to Deploy Zero Trust for Remote Workforce Security

 * What Ransomware Groups Look for in Enterprise Victims

 * How to Use Threat Intelligence to Mitigate Third-Party Risk

More Reports
White Papers

 * Pixelle's OT Security Triumph with Security Inspection

 * Migrations Playbook for Saving Money with Snyk + AWS

 * 2023 Software Supply Chain Attack Report

 * Understanding AI Models to Future-Proof Your AppSec Program

 * Increase Speed and Accuracy with AI Driven Static Analysis Auditing

More Whitepapers
Events

 * Cybersecurity's Hottest New Technologies - Dark Reading March 21 Event
   
   Mar 21, 2024

 * Black Hat Asia - April 16-19 - Learn More
   
   Apr 16, 2024

 * Black Hat Spring Trainings - March 12-15 - Learn More
   
   Mar 12, 2024

 * Cyber Resiliency 2023: How to Keep IT Operations Running, No Matter What
   
   Aug 24, 2023

More Events





DISCOVER MORE WITH INFORMA TECH

Black HatOmdia

WORKING WITH US

About UsAdvertiseReprints

JOIN US


Newsletter Sign-Up

FOLLOW US



Copyright © 2024 Informa PLC Informa UK Limited is a company registered in
England and Wales with company number 1072954 whose registered office is 5
Howick Place, London, SW1P 1WG.

Home|Cookie Policy|Privacy|Terms of Use

Cookies Button


ABOUT COOKIES ON THIS SITE

We and our partners use cookies to enhance your website experience, learn how
our site is used, offer personalised features, measure the effectiveness of our
services, and tailor content and ads to your interests while you navigate on the
web or interact with us across devices. You can choose to accept all of these
cookies or only essential cookies. To learn more or manage your preferences,
click “Settings”. For further information about the data we collect from you,
please see our Privacy Policy

Accept All
Settings



COOKIE PREFERENCE CENTER

When you visit any website, it may store or retrieve information on your
browser, mostly in the form of cookies. This information might be about you,
your preferences or your device and is mostly used to make the site work as you
expect it to. The information does not usually directly identify you, but it can
give you a more personalized web experience. Because we respect your right to
privacy, you can choose not to allow some types of cookies. Click on the
different category headings to find out more and change our default settings.
However, blocking some types of cookies may impact your experience of the site
and the services we are able to offer.
More information
Allow All


MANAGE CONSENT PREFERENCES

STRICTLY NECESSARY COOKIES

Always Active

These cookies are necessary for the website to function and cannot be switched
off in our systems. They are usually only set in response to actions made by you
which amount to a request for services, such as setting your privacy
preferences, logging in or filling in forms.    You can set your browser to
block or alert you about these cookies, but some parts of the site will not then
work. These cookies do not store any personally identifiable information.

Cookies Details‎

PERFORMANCE COOKIES

Performance Cookies

These cookies allow us to count visits and traffic sources so we can measure and
improve the performance of our site. They help us to know which pages are the
most and least popular and see how visitors move around the site.    All
information these cookies collect is aggregated and therefore anonymous. If you
do not allow these cookies we will not know when you have visited our site, and
will not be able to monitor its performance.

Cookies Details‎

FUNCTIONAL COOKIES

Functional Cookies

These cookies enable the website to provide enhanced functionality and
personalisation. They may be set by us or by third party providers whose
services we have added to our pages.    If you do not allow these cookies then
some or all of these services may not function properly.

Cookies Details‎

TARGETING COOKIES

Targeting Cookies

These cookies may be set through our site by our advertising partners. They may
be used by those companies to build a profile of your interests and show you
relevant adverts on other sites.    They do not store directly personal
information, but are based on uniquely identifying your browser and internet
device. If you do not allow these cookies, you will experience less targeted
advertising.

Cookies Details‎
Back Button


BACK



Search Icon
Filter Icon

Clear
checkbox label label
Apply Cancel
Consent Leg.Interest
checkbox label label
checkbox label label
checkbox label label

 * 
   
   View Cookies
   
    * Name
      cookie name

Confirm My Choices