News Heading

China-Backed Threat Group Compromises US Government Agencies Through Emails

Reading time: 2 min

  • Shipra Sanganeria

    Written by: Shipra Sanganeria Cybersecurity & Tech Writer

In June 2023, an unnamed US Federal Civilian Executive Branch (FCEB) agency discovered an anomalous email activity. The incident was reported to Microsoft, which deemed it as malicious and linked it with the ongoing investigation into an espionage campaign by a Chinese-linked threat actor.

The campaign is said to have compromised around 25 government organizations and consumer email accounts of individuals associated with these agencies, across US and Europe. On July 12, the incident was disclosed in a joint advisory by the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI).

The advisory came after Microsoft’s disclosure wherein it attributed the campaign to a China-based threat group, Storm-0558. The group is known to target government agencies in Western Europe with a focus on data theft, credential access, and espionage activities. According to Microsoft, the campaign began around mid-May, a month before it was discovered.

Apparently, the threat actors gained access to users’ email accounts through Outlook Web Access in Exchange Online (OWA) and Outlook.com by forging authentication tokens.

‘’The actor used an acquired MSA key to forge tokens to access OWA and Outlook.com. [..] The actor exploited a token validation issue to impersonate Azure AD users and gain access to enterprise mail,’’ explained Microsoft. There was no evidence to support that the threat actor had used Azure AD or any other Microsoft account (MSA) keys. OWA and Outlook.com, were the only services that were compromised using forged tokens.

The tech giant said that it had mitigated the threat by blocking the usage of tokens signed with the acquired MSA key in OWA. It also replaced the key to prevent threat actors from using it to forge tokens and blocked usage of tokens issued with the key for all impacted consumer customers as well.

The CISA and FBI have recommended agencies to contact Microsoft in case of any suspicious, anomalous activity linked to the current espionage attack. The agencies have also been advised to notify the above-mentioned federal agencies, in addition to ensuring that audit logging is enabled.

Did you like this article? Rate it!
I hated it I don't really like it It was ok Pretty good! Loved it!
0 Voted by 0 users
Title
Comment
Thanks for your feedback
Please wait 5 minutes before posting another comment.
Comment sent for approval.

Leave a Comment

Show more...