Chinese hackers raided US government email accounts by exploiting Microsoft cloud bug

Chinese hackers exploited a flaw in Microsoft’s cloud email service to gain access to the email accounts of U.S. government employees, the technology giant has confirmed.

The hacking group, tracked as Storm-0558, compromised approximately 25 email accounts, including government agencies, as well as related consumer accounts linked to individuals associated with these organizations, according to Microsoft. “Storm” is a nickname used by Microsoft to track hacking groups that are new, emerging or “in development.”

Microsoft has not identified the government agencies targeted by Storm-0558. Adam Hodge, a spokesperson for the White House’s National Security Council, confirmed to TechCrunch that U.S. government agencies were affected.

“Last month, U.S. government safeguards identified an intrusion in Microsoft’s cloud security, which affected unclassified systems,” Hodge told TechCrunch in a statement. “Officials immediately contacted Microsoft to find the source and vulnerability in their cloud service. We continue to hold the procurement providers of the U.S. government to a high security threshold.

The State Department was one of the several federal agencies compromised, according to The Wall Street Journal. State alerted Microsoft to the breach, reports CNN.

Microsoft’s investigation determined that Storm-0558, a China-based hacking group that the firm describes as a “well-resourced” adversary, gained access to email accounts using Outlook Web Access in Exchange Online (OWA) and Outlook.com by forging authentication tokens to access user accounts. In its technical analysis of the attack, Microsoft explained that the hackers used an acquired Microsoft consumer signing key to forge tokens to access OWA and Outlook.com. Then, the hackers exploited a token validation issue to impersonate Azure AD users and gain access to enterprise email accounts.

Storm-0885’s malicious activity had gone undetected for about a month until customers alerted Microsoft to anomalous mail activity, Microsoft said.

“We assess this adversary is focused on espionage, such as gaining access to email systems for intelligence collection. This type of espionage-motivated adversary seeks to abuse credentials and gain access to data residing in sensitive systems,” said Charlie Bell, Microsoft’s top cybersecurity executive.

Microsoft said the attack was successfully mitigated and that Storm-0558 no longer has access to the compromise accounts. However, the company has not said whether any sensitive data was exfiltrated over the month-long period that the attackers had access.

U.S. cybersecurity agency CISA said in an advisory that the attackers accessed unclassified email data.

During a briefing attended by TechCrunch on Wednesday, a senior FBI official, which described the month-long intrusion as a “targeted campaign,” declined to confirm the total number of victims, but said the number of impacted government agencies was in “single digits.” The official declined to name the impacted agencies.

While the overall impact of the incident remains unknown, a senior CISA official added that the agency had determined that a government-backed actor — which the U.S. government is not yet attributing to China — exfiltrated a “limited amount” of Exchange Online data.

CISA and the FBI are urging any organization that detects anomalous activity in Microsoft 365 to report it to the agencies.

Updated with background from FBI and CISA.