Hackers breached more than two dozen organizations by creating forged Azure AD tokens.

3 min read
Hackers breached more than two dozen organizations by creating forged Azure AD tokens.

In a recent cyber incident, a clever hacker named Storm-0558 found a loophole in Microsoft's system, allowing them to create fake access tokens for Azure Active Directory (Azure AD). This sneaky move led to unauthorized access to over 24 organizations' systems. The targets included government entities, media companies, and individuals connected to sensitive geopolitical interests. Let's dig deeper into the details of this cyberattack, the strategies employed by Storm-0558, and the impact it has had on the affected organizations.

Storm-0558 managed to get their hands on an inactive Microsoft account (MSA) consumer signing key. They cleverly used this key to generate authentication tokens for both Azure AD enterprise and MSA consumer accounts, giving them unauthorized access to Outlook Web Access (OWA) and Outlook.com. The big question remains: How did Storm-0558 get hold of this key? Investigators are still working hard to unravel this mystery.

The attack targeted approximately 25 organizations, breaching their email systems and stealing sensitive data. Among the victims were government bodies, diplomatic institutions, media companies, and individuals with connections to geopolitical interests such as Taiwan and the Uyghur community. Even telecommunications service providers and think tanks found themselves in Storm-0558's crosshairs.

The big question remains whether Microsoft was aware of this vulnerability before the attack, or if Storm-0558 discovered a previously unknown weakness. Nevertheless, Microsoft responded swiftly to the breach, cooperating with ongoing investigations to understand the source and extent of the attack. The U.S. State Department played a critical role in uncovering the breach. They noticed unusual email activity related to Exchange Online data access and alerted Microsoft promptly, leading to the discovery of Storm-0558's activities.

Storm-0558 is believed to be a skilled hacker, possibly operating from China, although the Chinese government denies any involvement. This threat actor possesses advanced technical skills and a deep understanding of authentication methods and applications. Their tactics include phishing, stealing login credentials, and exploiting OAuth tokens that target Microsoft accounts.

To gain initial access, Storm-0558 typically sends phishing emails or exploits vulnerabilities in publicly accessible applications. Once inside, they deploy a web shell called China Chopper to establish a backdoor for future access. Additionally, they employ a credential theft tool known as Cigril. By using PowerShell and Python scripts, Storm-0558 extracts email data, including attachments, folders, and conversations, using Outlook Web Access.

The breach orchestrated by Storm-0558 in Microsoft's system serves as a stark reminder of the ever-present cyber threats faced by organizations, particularly those with valuable data and geopolitical interests. While Microsoft is working to address the vulnerability and investigate the incident, it emphasizes the need for constant vigilance and robust security measures to protect against such attacks.

To defend against similar breaches, organizations must prioritize security awareness, regularly train employees, and implement multi-factor authentication. Conducting regular security assessments, promptly applying software patches, and monitoring for suspicious activities are crucial steps to minimize the impact of potential breaches.

Follow us on social media

Cyber Unfolded Light Logo
Copyright © 2024 CYUN. All rights reserved.