Russian Midnight Blizzard APT is targeting orgs worldwide, Microsoft warns

Pierluigi Paganini January 26, 2024

Microsoft revealed that Russia-linked APT Midnight Blizzard has been targeting organizations worldwide in a cyberespionage campaign.

Microsoft announced that the Russia-linked APT Midnight Blizzard that hit the company in late November 2023 has been targeting organizations worldwide as part of a large-scale cyberespionage campaign.

The IT giant also confirmed that is currently notifying impacted organizations.

Recently, Hewlett Packard Enterprise (HPE) revealed that alleged Russia-linked cyberespionage group Midnight Blizzard also gained access to its Microsoft Office 365 cloud-based email environment.

The attackers were collecting information on the cybersecurity division of the company and other functions.

The Midnight Blizzard group (aka APT29SVR groupCozy BearNobeliumBlueBravo, and The Dukes) along with APT28 cyber espionage group was involved in the Democratic National Committee hack and the wave of attacks aimed at the 2016 US Presidential Elections. The group is known for the SolarWinds supply chain attack that in 2020 hit more than 18,000 customer organizations, including Microsoft. Microsoft states that this APT is known to primarily target governments, diplomatic entities, non-governmental organizations (NGOs) and IT service providers, primarily in the US and Europe.

HPE became aware of the intrusion on December 2023 and immediately launched an investigation into the security breach with the help of external cybersecurity experts.

The investigation revealed that the attackers gained access to the company environment and exfiltrated data since May 2023. The cyberspies compromised a small percentage of HPE mailboxes belonging to individuals in our cybersecurity, go-to-market, business segments, and other functions.

“Microsoft was able to identify these attacks in log data by reviewing Exchange Web Services (EWS) activity and using our audit logging features, combined with our extensive knowledge of Midnight Blizzard.” said the Microsoft Threat Intelligence team. “Using the information gained from Microsoft’s investigation into Midnight Blizzard, Microsoft Threat Intelligence has identified that the same actor has been targeting other organizations and, as part of our usual notification processes, we have begun notifying these targeted organizations.”

The Midnight Blizzard group uses a variety of TTPs to gain initial access, perform lateral movement, and maintain persistence. It focuses on gathering intelligence in support of Russian foreign policy interests.

The group was observed using multiple initial access methods, including stolen credentials and supply chain attacks. The group was spotted exploiting on-premises environments to laterally move to the cloud, and service providers’ trust chain to gain access to downstream customers.

“Midnight Blizzard is also adept at identifying and abusing OAuth applications to move laterally across cloud environments and for post-compromise activity, such as email collection.” continues the report. “OAuth is an open standard for token-based authentication and authorization that enables applications to get access to data and resources based on permissions set by a user.”

Midnight Blizzard employed residential proxies to obfuscate connections and evade detection. Microsoft emphasizes the importance for organizations to implement measures to safeguard against rogue OAuth applications and password spraying.

Microsoft did not name other organizations hit by Midnight Blizzard. The IT giant states that the investigation is still ongoing, and it plans to provide additional details in the future as appropriate.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, cyberespionage)



you might also like

leave a comment