Durham Region and Worldwide Communications
Thursday , 28 March 2024
Home Information Technology Detecting Post-Compromise Threat Activity in Microsoft Cloud Environments
Information Technology

Detecting Post-Compromise Threat Activity in Microsoft Cloud Environments

Alert (AA21-008A) – This Alert is a companion alert to AA20-352A: Advanced Persistent Threat Compromise of Government Agencies, Critical Infrastructure, and Private Sector Organizations. AA20-352A primarily focuses on an advanced persistent threat (APT) actor’s compromise of SolarWinds Orion products as an initial access vector into networks of U.S. Government agencies, critical infrastructure entities, and private network organizations. As noted in AA20-352A, the Cybersecurity and Infrastructure Security Agency (CISA) has evidence of initial access vectors in addition to the compromised SolarWinds Orion products.

This Alert also addresses activity—irrespective of the initial access vector leveraged—that CISA attributes to an APT actor. Specifically, CISA has seen an APT actor using compromised applications in a victim’s Microsoft 365 (M365)/Azure environment. CISA has also seen this APT actor utilizing additional credentials and Application Programming Interface (API) access to cloud resources of private and public sector organizations. These tactics, techniques, and procedures (TTPs) feature three key components:

  • Compromising or bypassing federated identity solutions;
  • Using forged authentication tokens to move laterally to Microsoft cloud environments; and
  • Using privileged access to a victim’s cloud environment to establish difficult-to-detect persistence mechanisms for Application Programming Interface (API)-based access.

This Alert describes these TTPs and offers an overview of, and guidance on, available open-source tools—including a CISA-developed tool, Sparrow—for network defenders to analyze their Microsoft Azure Active Directory (AD), Office 365 (O365), and M365 environments to detect potentially malicious activity.

Note: this Alert describes artifacts—presented by these attacks—from which CISA has identified detectable evidence of the threat actor’s initial objectives. CISA continues to analyze the threat actor’s follow-on objectives.

For more information, please click here.

Written by
VA3DBJ

Canadian amateur radio operator since 2007. Operating on the VHF/UHF bands and local repeaters in the Durham Region area. Husband and the father of four.

Related Articles

Information Technology

New malware found on 30,000 Macs

With no payload, analysts are struggling to learn what this mature malware...

Information Technology

Microsoft and NSA say a security bug affects millions of Windows 10 computers

by Zack Whittaker – Tech Crunch Microsoft  has released a security patch for...

%d bloggers like this: