A joint advisory from CISA and the FBI provides guidance amidst a recent cyberattack on Microsoft. Published Wednesday, it outlines recommendations critical infrastructure organizations should take to augment detection protocols and minimize the impact of future incidents in Microsoft Exchange Online environments.
In mid-June, a federal civilian executive branch agency noticed suspicious activity upon examination of Microsoft 365 audit logs. After reporting it, Microsoft launched an investigation which determined that advanced persistent threat (APT) actors infiltrated Exchange Online Outlook data from some accounts. The cyberattack began in mid-May by a Chinese threat actor tracked as Storm-0558. It impacted 25 organizations’ email accounts, including those of government agencies, and related consumer accounts. Microsoft mitigated the attack for all users, and no further action is required on customers’ part.
The breach comes after Microsoft discovered cyberattack attributed to Volt Typhoon, a Chinese state-sponsored threat actor, in May. The company hypothesized that the effort seeks to disrupt communications channels between the U.S. and Asia. This is especially important as U.S.-China tensions worsen, including on technology. This month, China placed restrictions on exports of two metals used in semiconductors, while the U.S. moved forward with plans to enforce new restrictions on American investments in Chinese quantum computing, AI, and semiconductor companies.
The advisory directs critical infrastructure organizations to utilize audit logging. It asserts, “critical infrastructure organizations are strongly urged to implement the logging recommendations in this advisory to enhance their cybersecurity posture and position themselves to detect similar malicious activity.”
It asks companies to enable both purview audit (premium) logging, which requires licensing at the G5/E5 level, and Microsoft 365 unified audit logging (UAL). The advisory highlights the importance of log monitoring, advising organizations to understand their cloud’s baseline and make sure that logs are searchable by operators. It notes, “organizations are encouraged to look for outliers and become familiar with baseline patterns to better understand abnormal versus normal traffic.”
The advisory also provides guidelines to mitigate cloud vulnerabilities. They will not prevent similar activity where hackers exploit compromised consumer keys but will minimize the impact of such activities on cloud environments. It instructs organizations to follow CISA’s baseline security configurations for Microsoft programs, separate administrator accounts from user accounts, collect and store access security logs, and use a telemetry hosting solution. Further, it urges organizations to review all contractual relationships with cloud service providers and verify that contracts include appropriate security controls, ample monitoring practices, and notification mechanisms for confirmed or suspected activity.
Companies should report any suspicious activity in Microsoft Exchange Online environments to Microsoft. Such activity can also be reported to CISA via its 24/7 operations center by email or phone.