Microsoft 365 targeted by Russian hacker group APT29

Share post

New Mandiant research into the Russian hacker group APT29 behind the 2021 SolarWinds attack shows the attackers are adopting new tactics and continue to actively target Microsoft 365.

APT29 has also been observed re-targeting previous victims - particularly those with influence or close ties to NATO countries. This shows that the cyber criminals are persistent, aggressive and with a lot of dedication to further develop their technical skills.

Focus on operational safety

APT29 continues to demonstrate exceptional operational security and evasive tactics. In addition to using proxies in homes to obfuscate their recent access to victim environments, Mandiant has observed APT29 turning to Azure Virtual Machines. The virtual machines used by APT29 exist in Azure subscriptions outside of the victim organization.

Mandiant is not aware if these subscriptions were compromised or bought by APT29. Obtaining access to the last mile from trusted Microsoft IP addresses reduces the likelihood of detection. Because Microsoft 365 itself runs on Azure, the Azure AD sign-in and unified audit logs already contain many Microsoft IP addresses, and it can be difficult to quickly determine whether an IP address is associated with a malicious VM or a M365 backend service belongs.

Insights from Mandiant's research

  • New tactics include disabling Purview Audit in Microsoft. The Purview Audit License is an important log source to determine if a cybercriminal is accessing a specific mailbox. By gaining access and disabling that license, APT29 allows the group to essentially erase any trace of their presence.
  • Another tactic is exploiting the self-registration process for multi-factor authentication (MFA) in Azure Active Directory. After APT29 successfully launched a password-guessing attack against a list of mailboxes, the hackers were able to sign up for MFA with an inactive account. After registering, APT29 was able to use the account to access the company's VPN infrastructure.

Mandiant offers the full report on its English-language blog

More at Mandiant.com

 


About Mandiant

Mandiant is a recognized leader in dynamic cyber defense, threat intelligence and incident response. With decades of experience on the cyber frontline, Mandiant helps organizations confidently and proactively defend against cyber threats and respond to attacks. Mandiant is now part of Google Cloud.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more