High-Level Microsoft Executives’ Email Accounts Compromised in Advanced APT Attack Linked to Russia

On Friday, Microsoft disclosed a sophisticated nation-state cyber attack on its corporate systems, orchestrated by the Russian advanced persistent threat group known as Midnight Blizzard (formerly Nobelium). This blog provides an in-depth analysis of the attack, shedding light on the tactics employed, the timeline of events, and Microsoft’s response.

Attack Analysis:

  • Attack Vector: Password Spray Attack: Midnight Blizzard initiated the attack through a password spray attack, compromising a legacy non-production test tenant account. This foothold was then exploited to gain access to a limited number of Microsoft corporate email accounts, specifically targeting senior executives and individuals in cybersecurity and legal departments.
  • Exfiltration Techniques: The threat actor exfiltrated emails and attached documents from the compromised accounts. The nature of the targeting suggests an interest in information related to Microsoft itself.
  • Timeline: The campaign is estimated to have begun in late November 2023, with Microsoft detecting and responding to the malicious activity on January 12, 2024.

Timeline of the Attack:

The campaign is believed to have commenced in late November 2023, with Microsoft detecting the malicious activity on January 12, 2024. The swift response included immediate investigation, disruption, and mitigation efforts.

Attack Vector:

Midnight Blizzard employed a password spray attack to compromise a legacy non-production test tenant account. This initial foothold was leveraged to access a limited number of Microsoft corporate email accounts. Notably, the targeted accounts belonged to senior executives, as well as individuals in cybersecurity, legal, and other key departments.

Exfiltration of Data:

The threat actor successfully exfiltrated emails and attached documents from the compromised accounts. Microsoft, however, has not disclosed the exact number of infiltrated email accounts or the specific information accessed. The company is currently in the process of notifying affected employees.

Nature of Targeting:

Microsoft emphasizes that the attack was not a result of any security vulnerability in its products. Instead, the nature of the targeting suggests that the threat actors were seeking information related to Microsoft itself. There is no evidence that the adversary accessed customer environments, production systems, source code, or AI systems.

Previous Engagements with Midnight Blizzard:

This is not the first time Midnight Blizzard has targeted Microsoft. In December 2020, the group was responsible for a high-profile supply chain compromise, extracting source code related to Azure, Intune, and Exchange components. In June 2021, three of Microsoft’s customers were breached through password spraying and brute-force attacks.

Microsoft’s Response:

Microsoft’s Security Response Center (MSRC) underscores the continued risk posed by well-resourced nation-state threat actors like Midnight Blizzard. The company’s immediate actions demonstrate a commitment to investigating and mitigating such incidents promptly.

Remediation Steps:

  • Enforce MFA across all accounts, particularly those with elevated privileges, to add an additional layer of security and mitigate the risk of unauthorized access.
  • Conduct regular audits of password policies, ensuring complexity and rotation requirements are in place. This helps prevent successful password spraying attacks.
  • Employ advanced email security measures, including anti-phishing tools, to detect and block malicious emails. Regularly educate employees on recognizing phishing attempts.
  • Establish continuous monitoring mechanisms and conduct proactive threat hunting to swiftly identify and mitigate anomalous activities within the network.
  • Regularly review and update the incident response plan to ensure swift and effective responses to security incidents. Conduct simulations to validate the efficacy of the plan.
  • Conduct regular security awareness training sessions for employees, emphasizing the importance of vigilance, recognizing social engineering tactics, and reporting suspicious activities promptly.
  • Deploy EDR solutions to monitor and respond to suspicious activities on endpoints. This enhances the organization’s ability to detect and contain threats at an early stage.