Thursday, March 28, 2024

Russian APT Group Attack Microsoft 365 users Abusing Azure Services

There has been a surge in cyberespionage attacks levied by Cozy Bear (aka APT29 and Nobelium), a Russian cyberespionage group backed by the Russian government. 

The cybersecurity analysts at Mandiant affirmed that to gain access to foreign policy information in NATO countries, Cozy Bear targets Microsoft 365 accounts in those countries.

There are a number of people who use Microsoft 365 as a cloud-based productivity suite, including the following:-

  • Business and enterprise entities
  • Facilitating collaboration
  • Communication
  • Data storage
  • Email
  • Office

In addition to continually demonstrating exceptional operational security, the Russian group has continued to conceal the methods of attacking their targets from analysts, preventing their discovery and exposure.

Targeting Microsoft 365

There is a security feature known as “Purview Audit” that users of a higher-level license of Microsoft 365 are entitled to use. The following information is logged each time an email is accessed independently of an enabled program:-

  • User agents
  • IP addresses
  • Timestamps
  • Usernames

Hackers disable the Purview Audit feature on a compromised account before opening the mail folder of a targeted user to evade audits.

The APT29 also enables users to self-enroll in Azure Active Directory (AD) for multifactor authentication (MFA) using a form provided by Azure.

The Russian hackers traversed the domain and enrolled their devices with MFA using brute force attacks on usernames and passwords. 

This type of authentication fulfills the security provisions that are required for the use of a VPN infrastructure hosted by the organization that is compromised. As a result, the breached network allows APT29 to roam freely without restriction.

The APT group uses compromised accounts to be able to use Azure Virtual Machines as part of their strategy to hide their tracks. By mixing malicious activity with legitimate Azure AD admin activity, APT29 further obfuscates its intentions.

It is believed that they have started collecting emails from targeted mailboxes in the tenant by using the account with ApplicationImpersonation rights and backdooring a service principal.

Whether these subscriptions were purchased or compromised by nation-state actors is unclear. Russian hacking group Cozy Bear (aka APT29) is among the most skilled in the world. 

Despite putting extreme emphasis on strict operational security standards in the past, APT29 has developed its technical tradecraft in recent years.

Secure Azure AD Conditional Access – Download Free E-Book

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles