Microsoft has disclosed that the Russian state-sponsored hacking group APT29, also known as BlueBravo, is actively targeting organizations beyond its cyber attack on Microsoft’s systems in November 2023. A day after Hewlett Packard Enterprise (HPE) revealed it had fallen victim to APT29, Microsoft’s Threat Intelligence team began notifying other organizations about the ongoing threat. APT29 primarily focuses on governments, diplomatic entities, NGOs, and IT service providers in the U.S. and Europe, aiming to gather sensitive information over extended periods without detection. The cyber espionage campaign involves diverse methods, including stolen credentials, supply chain attacks, and exploiting service providers’ trust chains.
One of APT29’s tactics involves utilizing legitimate but compromised accounts and abusing OAuth applications to navigate through cloud infrastructures for post-compromise activities, such as email collection. The group uses breached user accounts to create, modify, and grant high permissions to these OAuth applications, ensuring continued access even if the original account is lost. The malicious OAuth applications are employed to authenticate Microsoft Exchange Online, targeting corporate email accounts for data exfiltration. In the November 2023 incident against Microsoft, APT29 utilized a password spray attack to infiltrate a legacy, non-production test tenant account without multi-factor authentication enabled.
Microsoft emphasizes the difficulty of traditional indicators of compromise (IoC)-based detection due to APT29’s use of residential proxies to obfuscate connections, making it crucial for organizations to defend against rogue OAuth applications and password spraying. The company advises enhanced cybersecurity measures to counter the evolving tactics of APT29, highlighting the need for vigilance and proactive defenses in the face of this ongoing cyber threat. The disclosure underscores the scale and persistence of the APT29 campaign, indicating that its impact may extend beyond initial assessments.