Wednesday , May 15 2024
CISA

CISA immediately orders agencies to mitigate risk impacted by Microsoft hack

CISA has ordered U.S. federal agencies to address risks from the breach of multiple Microsoft email accounts by the Russian APT29 hacking group.

Emergency Directive 24-02 requires Federal Civilian Executive Branch (FCEB) agencies to investigate affected emails, reset any compromised credentials, and secure privileged Microsoft Azure accounts.

ALERT
CISA Releases Four Industrial Control Systems Advisories

On Tuesday (May 14), CISA released four Industrial Control Systems (ICS) advisories which provide timely information about current security issues,...
Read More
ALERT  CISA Releases Four Industrial Control Systems Advisories

Microsoft May 2024 Patch Tuesday fixes 61 flaws 2 zero-days

Microsoft patched May 2024 Tuesday including updates for 61 flaws and three publicly disclosed zero days. This update fixed Microsoft...
Read More
Microsoft May 2024 Patch Tuesday fixes 61 flaws 2 zero-days

Newly circulated reserve theft is false: Bangladesh Bank

On Tuesday (14.05.2024) Bangladesh Bank spokesperson Majbaul Haque said to media that the information published in the report is completely...
Read More
Newly circulated reserve theft is false: Bangladesh Bank

Bangladesh bank published CBS guideline Version 2.0

The banking industry in Bangladesh is the core driver in economic development of the country. The focus on inclusion and...
Read More
Bangladesh bank published CBS guideline Version 2.0

Fortinet report
Attackers exploiting vulnerabilities 50% faster, just 4.76 days

Fortinet reported that in the second half of 2023, the average time form the disclosure of a vulnerability to its...
Read More
Fortinet report  Attackers exploiting vulnerabilities 50% faster, just 4.76 days

TechCrunch report
Indian gov.t sites compromised to plant online betting ads

Indian government websites have been used by scammers to place ads that send visitors to online betting sites. TechCrunch found...
Read More
TechCrunch report  Indian gov.t sites compromised to plant online betting ads

Damage Costs Predicted To Exceed $265 Billion By 2031
Ransomware expected to attack every 2 seconds by 2031

Ransomware damage costs are predicted to exceed $265 billion by 2031, and it is expected to be the fastest growing...
Read More
Damage Costs Predicted To Exceed $265 Billion By 2031  Ransomware expected to attack every 2 seconds by 2031

ALERT CISA WARNS
Black Basta ransomware breached over 500 orgs worldwide

CISA, FBI, HHS, and MS-ISAC released a joint Cybersecurity Advisory called #StopRansomware: Black Basta. It provides tactics, techniques, procedures, and...
Read More
ALERT CISA WARNS  Black Basta ransomware breached over 500 orgs worldwide

Cyber Attack On Data Center Cooling Systems results disruption

According to cybersecurity analysts at Dragos, while cloud adoption offers many benefits for industrial companies , it also poses certain...
Read More
Cyber Attack On Data Center Cooling Systems results disruption

Chrome Zero-Day Alert — Update Your Browser to Patch

Google released an urgent security update for Chrome browser. The update fixes a critical vulnerability that is already being exploited...
Read More
Chrome Zero-Day Alert — Update Your Browser to Patch

CISA reports that Russian SVR operatives are using information stolen from Microsoft’s corporate email systems to access certain customer systems.

“This Emergency Directive requires immediate action by agencies to reduce risk to our federal systems. For several years, the U.S. government has documented malicious cyber activity as a standard part of the Russian playbook; this latest compromise of Microsoft adds to their long list,” said CISA Director Jen Easterly on Thursday.

“We will continue efforts in collaboration with our federal government and private sector partners to protect and defend our systems from such threat activity.”

Federal agencies’ emails stolen:

The affected federal agencies have been informed by Microsoft and the U.S. cybersecurity agency about the exfiltration of their email correspondence by the Russian hackers.

CISA’s new directive confirms that federal agency emails were taken in the January Microsoft Exchange breaches, the first time the U.S. government has acknowledged this.

CISA has ordered agencies to find all agency correspondence with compromised Microsoft accounts and analyze the cybersecurity impact by April 30, 2024.

Those who detect signs of authentication compromises are required to:

Take immediate remediation action for tokens, passwords, API keys, or other authentication credentials known or suspected to be compromised.
For any known or suspected authentication compromises identified through action 1 by April 30, 2024:
Reset credentials in associated applications and deactivate associated applications that are no longer of use to the agency.
Review sign-in, token issuance, and other account activity logs for users and services whose credentials were suspected or observed as compromised for potential malicious activity.

ED 24-02 only applies to FCEB agencies. However, the exfiltration of Microsoft corporate accounts may affect other organizations. These organizations should seek guidance from their Microsoft account teams.

All organizations should use strong passwords, enable multifactor authentication when possible, and avoid sharing sensitive information through unsecured channels.

APT29’s Microsoft hacks:

In January, Microsoft revealed that APT29 hackers (also tracked as Midnight Blizzard and NOBELIUM) had breached its corporate email servers following a password spray attack that led to the compromise of a legacy non-production test tenant account.

The company later disclosed that the test account didn’t have MFA enabled, allowing the hackers to access Microsoft’s systems.

The account also had access to an OAuth application with elevated access to Microsoft’s corporate environment, which let the attackers access and steal data from corporate mailboxes. These email accounts belonged to Microsoft’s leadership team members and an undisclosed number of employees in the company’s cybersecurity and legal departments.

APT29 gained notoriety after the 2020 SolarWinds supply chain attack, which resulted in the breach of some U.S. federal agencies and numerous companies, including Microsoft.

Microsoft later confirmed the attack allowed the Russian hacking group to steal source code for some Azure, Intune, and Exchange components.

In June 2021, the APT29 hackers again breached a Microsoft corporate account, providing them access to customer support tools.

Source: CISA, Bleepingcomputer

Check Also

Oracle

ALERT
Oracle released April 2024 Critical Patch, 441 new security patches

Oracle announced 441 new security patches for its April 2024 Critical Patch Update, with over …

Leave a Reply

Your email address will not be published. Required fields are marked *