Star Blizzard increases sophistication and evasion in ongoing attacks

Microsoft Threat Intelligence continues to track and disrupt malicious activity attributed to a Russian state-sponsored actor we track as Star Blizzard.
Star Blizzard has improved their detection evasion capabilities since 2022 while remaining focused on email credential theft against the same targets.
Microsoft is grateful for the collaboration on investigating Star Blizzard compromises with the international cybersecurity community, including our partners at the UK National Cyber Security Centre, the US National Security Agency Cybersecurity Collaboration Center, and the US Federal Bureau of Investigation.
Based on our analysis of the actor's TTPs since our previous blog in 2022, Star Blizzard has evolved to focus on improving its detection evasion capabilities.
Beginning in April 2023, we observed Star Blizzard gradually move away from using hCaptcha servers as the sole initial filter to prevent automatic scanning of their Evilginx server infrastructure.
Most Star Blizzard HubSpot email campaigns have targeted multiple academic institutions, think tanks, and other research organizations using a common theme, aimed at obtaining their credentials for a US grants management portal.
Star Blizzard's use of the MailerLite platform is similar to the second HubSpot tactic described above, with the observed campaign URL redirecting to actor-controlled infrastructure purposed for email credential theft.
In December 2022, we began to observe Star Blizzard first using a domain name service provider that also acts as a reverse proxy server to resolve actor-registered domain infrastructure.
As of May 2023, most Star Blizzard registered domains associated with their redirector servers use a DNS provider to obscure the resolving IP addresses allocated to their dedicated VPS infrastructure.
We have yet to observe Star Blizzard utilizing a DNS provider to resolve domains used on Evilginx servers.
Star Blizzard has been observed sending password-protected PDF lures in an attempt to evade email security processes implemented by defenders.
Microsoft suspends Star Blizzard operational accounts discovered using our platform for their spear-phishing activities.
Following the detailed public reporting by Recorded Future on detection opportunities for Star Blizzard domain registrations, we have observed the threat actor making significant changes in their chosen domain naming syntax.
Prior to the public reporting, Star Blizzard utilized a limited wordlist for their DGA. Subsequently, Microsoft has observed that the threat actor has upgraded their domain-generating mechanism to include a more randomized list of words.
Star Blizzard activities remain focused on email credential theft, predominantly targeting cloud-based email providers that host organizational and/or personal email accounts.
Star Blizzard continues to utilize the publicly available Evilginx framework to achieve their objective, with the initial access vector remaining to be spear-phishing via email.
Star Blizzard remains constant in their use of pairs of dedicated VPSs to host actor-controlled infrastructure used for spear-phishing activities, where each server usually hosts a separate actor registered domain.
As with all threat actors that focus on phishing or spear-phishing to gain initial access to victim mailboxes, individual email users should be aware of who these attacks target and what they look like to improve their ability to identify and avoid further attacks.
The sender address could be from any free email provider, but special attention should be paid to emails received from Proton account senders as they are frequently used by Star Blizzard.
Microsoft is sharing indicators of compromise related to this attack at the end of this report to encourage the security community to further investigate for potential signs of Star Blizzard activity using their security solution of choice.


This Cyber News was published on www.microsoft.com. Publication date: Thu, 07 Dec 2023 14:43:05 +0000


Cyber News related to Star Blizzard increases sophistication and evasion in ongoing attacks

Star Blizzard increases sophistication and evasion in ongoing attacks - Microsoft Threat Intelligence continues to track and disrupt malicious activity attributed to a Russian state-sponsored actor we track as Star Blizzard. Star Blizzard has improved their detection evasion capabilities since 2022 while remaining ...
6 months ago Microsoft.com
The Russians are coming! Err, they've already infiltrated The Register - Russia-backed attackers have named new targets for their ongoing phishing campaigns, with defense-industrial firms and energy facilities now in their sights, according to agencies of the Five Eyes alliance. In a joint security alert issued on ...
6 months ago Go.theregister.com
Russia's 'Star Blizzard' APT Upgrades its Stealth, Only to Be Unmasked Again - After multiple exposures and disruptions, a Kremlin-sponsored advanced persistent threat actor has once again upgraded its evasion techniques. That move was also exposed this week, by Microsoft. Historically, it has focused its aim on public and ...
6 months ago Darkreading.com
Star Blizzard New Evasion Techniques to Hijack Email Accounts - Hackers target email accounts because they contain valuable personal and financial information. Successful email breaches enable threat actors to:-. Cybersecurity researchers at Microsoft Threat Intelligence team recently unveiled that the Russian ...
6 months ago Gbhackers.com
Russian Spies Hacked Microsoft Email Systems & Accessed Code - Microsoft has disclosed that Russian government hackers, identified as the group Midnight Blizzard, have successfully infiltrated its corporate email systems and stolen source codes. Microsoft's announcement on March 8, 2024, detailed that Midnight ...
3 months ago Cybersecuritynews.com
Russian FSB Targets US and UK Politicians in Sneaky Spear-Phish Plan - The UK was the first to release the accusations-because time zones, presumably. Your humble blogwatcher curated these bloggy bits for your entertainment. The intrusions include targeting personal email accounts and impersonation attempts against ...
6 months ago Securityboulevard.com
CISA Issues Warning for Russian 'Star Blizzard' APT Spear-Phishing Operation - The US cybersecurity agency CISA is leading a cross-agency push to expose a Russian government-backed APT caught launching spear-phishing campaigns against specific targets in academia, defense, governmental organizations, NGOs and think-tanks. A ...
6 months ago Securityweek.com
Microsoft Shares New Guidance in the Wake of 'Midnight Blizzard' Cyberattack - Microsoft has released new guidance for organizations on how to protect against persistent nation-state attacks like the one disclosed a few days ago that infiltrated its own corporate email system. A key focus of the guidance is on what ...
5 months ago Darkreading.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
Microsoft: Legacy account hacked by Russian APT had no MFA - Microsoft said the legacy test tenant account hacked by Russian nation-state threat actors this month did not have MFA enabled. According to the initial disclosure, the account compromised was a legacy, non-production test tenant account that threat ...
5 months ago Techtarget.com
Innovative Legal Move Restores Hospital's Stolen Information - There has been a handover of patient data stolen by the notorious LockBit gang from a cloud computing company to a New York hospital alliance that is partnered with that company. There was a lawsuit filed by the North Star Health Alliance - a group ...
5 months ago Cysecurity.news
Star Blizzard launched Cyber Attacks on UK since years - The discovery of this covert activity is recent, and the extent of the damage is yet to be fully assessed. Over the years, various nations, such as China, Russia, North Korea, and more recently, Iran, have been involved in spying on Western ...
6 months ago Cybersecurity-insiders.com
UK Government Warns of Russian Cyber Campaigns Against Democracy - Russian Intelligence Services have been engaging in a sustained cyber campaign aimed at interfering in UK politics and democratic processes. The National Cyber Security Centre, part of GCHQ, alongside international partners, have identified the ...
6 months ago Infosecurity-magazine.com
EFF to Ninth Circuit: There's No Software Exception to Traditional Copyright Limits - Copyright's reach is already far too broad, and courts have no business expanding it any further, particularly where that reframing will undermine adversarial interoperability. If a work is derivative, it may infringe the copyright in the preexisting ...
3 months ago Eff.org
Google Workspace Marketplace: 4 Tips for Choosing the Best Apps - An Independent Security Verification badge is one indication that an app should go to the top of your list when evaluating options in the Google Workspace Marketplace. We may be compensated by vendors who appear on this page through methods such as ...
7 months ago Techrepublic.com
Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard - The Microsoft security team detected a nation-state attack on our corporate systems on January 12, 2024, and immediately activated our response process to investigate, disrupt malicious activity, mitigate the attack, and deny the threat actor further ...
5 months ago Msrc.microsoft.com
Microsoft Claims Russian Hackers are Attempting to Break into Company Networks. - Microsoft warned on Friday that hackers affiliated to Russia's foreign intelligence were attempting to break into its systems again, using data collected from corporate emails in January to seek new access to the software behemoth whose products are ...
3 months ago Cysecurity.news
Definition from TechTarget - Cyber attacks aim to disable, disrupt, destroy or control computer systems or to alter, block, delete, manipulate or steal the data held within these systems. They're identified as nation-state attackers, and they've been accused of attacking the IT ...
6 months ago Techtarget.com
HPE: Russian hackers breached its security team's email accounts - Hewlett Packard Enterprise disclosed today that suspected Russian hackers known as Midnight Blizzard gained access to the company's Microsoft Office 365 email environment to steal data from its cybersecurity team and other departments. Midnight ...
5 months ago Bleepingcomputer.com
Securing AI systems against evasion, poisoning, and abuse - In their latest publication, NIST researchers and their partners highlight these AI and machine learning vulnerabilities. AI integration and the challenges of data reliability. AI systems are now integrated into various aspects of modern life, ...
5 months ago Helpnetsecurity.com
TeamViewer breached by Russian state actor Midnight Blizzard - TeamViewer's corporate network was breached this week in an attack that the remote access software vendor attributed to Russian state-sponsored threat actor Midnight Blizzard. The company wrote at the time that it immediately began an investigation ...
6 days ago Techtarget.com
Microsoft Alerts More Customers to Email Theft in Expanding Midnight Blizzard Hack - Shockwaves from the Russian government's hack of Microsoft's corporate infrastructure continue to spread with news that the software giant is notifying surprised customers that their emails were also stolen by the Midnight Blizzard hackers. The ...
6 days ago Securityweek.com
Hackers Constantly Developing New Evasion Mechanisms - The digital landscape, once a serene meadow, has morphed into a battleground where attackers and security vendors engage in a perpetual arms race. As defenses become more sophisticated, attackers adapt, devising ingenious evasion techniques to bypass ...
5 months ago Cybersecuritynews.com
UK, ROK sound alarm over North Korean supply chain attacks The Register - The national cybersecurity organizations of the UK and the Republic of Korea have issued a joint advisory warning of an increased volume and sophistication of North Korean software supply chain attacks. "In an increasingly digital and interconnected ...
7 months ago Theregister.com
Zcaler ThreatLabz 2024 VPN Risk Report - The growing sophistication of cyberthreats alongside the expansion of remote workforces and cloud technologies have exposed significant vulnerabilities in VPNs. Due to their legacy architecture, VPNs grant overly broad network access once credentials ...
1 month ago Cybersecurity-insiders.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)