Microsoft Publishes Post-Mortem on Chinese Cyberspies Hacking US Government Emails

In a recent post-mortem, Microsoft has detailed the series of errors that led to Chinese cyberspies successfully hacking into US government emails. This incident, which occurred in April 2021, sheds light on the vulnerabilities that were exploited, highlighting the need for improved cybersecurity measures.

Crash Dump Revelation

The investigation revealed the presence of a crash dump dating back to April 2021. Within this dump, a Microsoft account consumer key was discovered. This key was later used by the hackers to forge tokens, allowing them unauthorized access to Outlook Web Access (OWA) and Outlook.com accounts.

Race condition exploitation

One of the critical vulnerabilities that contributed to this breach was a race condition that allowed the key to exist within the crash dump. A race condition occurs when multiple processes or threads try to access shared resources simultaneously, leading to unexpected and potentially harmful outcomes. In this case, the race condition enabled the key’s presence within the dump, providing an avenue for exploitation.

Failure to detect sensitive data leakage

Despite the presence of sensitive data in the crash dump, Microsoft’s internal systems failed to identify and prevent the leakage of these secrets. This failure highlights the importance of robust systems to detect and mitigate data breaches promptly.

Transfer to the corporate network

Following its discovery, the 2021 crash dump containing the signing key was moved from the isolated production network to the debugging environment on Microsoft’s internet-connected corporate network. This transfer inadvertently increased the risk exposure of the key.

Credential Scanning Oversight

Microsoft admitted another critical oversight in its credential scanning methods. These methods, designed to identify and flag potential security risks, failed to detect the presence of the key within the crash dump. This oversight allowed the hackers to exploit the key without detection.

Compromise of a Microsoft Engineer’s Account

As a result of the key’s presence and subsequent exploitation, the notorious cybercriminal group known as Storm-0558 successfully compromised a Microsoft engineer’s corporate account. This breach enabled the hackers to access sensitive information and potentially exposed further vulnerabilities within Microsoft’s systems.

Lack of logged evidence

In a startling revelation, Microsoft acknowledged that due to log retention policies, it does not possess specific logs providing evidence of the exfiltration carried out by the actors. This lack of evidence poses challenges in fully understanding the extent of the breach and identifying the affected accounts and data.

Criticism of Microsoft’s log retention policies

Microsoft’s admission regarding the absence of logs to spot this type of activity has attracted significant criticism, particularly in relation to the company’s M365 licensing structure. The lack of comprehensive logging capabilities impedes timely incident response and hampers the identification of security incidents.

US government’s response

In response to this breach, the US government has announced that its Cyber Safety Review Board (CSRB) will conduct an investigation into the Microsoft cloud hack. The scope of the investigation will also encompass issues relating to cloud-based identity and authentication infrastructure that affect relevant cloud service providers and their customers. This move underscores the severity of the incident and the urgent need for enhanced security measures in cloud environments.

Microsoft’s post-mortem on the Chinese cyberspies’ hack into US government emails highlights the multiple errors and vulnerabilities that were exploited. The presence of a consumer key within a crash dump, coupled with the oversight in detecting sensitive data leakage, allowed cybercriminals to compromise accounts and gain unauthorized access. The absence of specific log evidence adds another layer of concern regarding Microsoft’s log retention policies. This incident serves as a reminder of the imperative for robust cybersecurity measures, particularly in cloud-based environments. It is crucial for organizations, both public and private, to learn from these incidents and ensure the implementation of strong security protocols to protect sensitive data and prevent future breaches.

Explore more