Microsoft Breach: What Happened? What Should Azure Admins Do?

  Рет қаралды 6,301

SpecterOps

SpecterOps

5 ай бұрын

Microsoft disclosed the details of their breach at the hands of Midnight Blizzard. In this video, we explain and demonstrate what happened, and provide some analysis on what the real impact of this breach could be.
Resources mentioned in this video:
Microsoft’s blog post detailing the breach: ghst.ly/493ZQir
SpecterOps blog, “Microsoft Breach -- What Happened? What should Azure Admins Do?” ghst.ly/4bmXHzW
SpecterOps blog, “Microsoft Breach - How Can I See This In BloodHound?”ghst.ly/3HLRjVg
BloodHound CE: github.com/SpecterOps/BloodHound
BloodHound Attack Research Kit (BARK): github.com/BloodHoundAD/BARK

Пікірлер: 16
@DaveAitel
@DaveAitel 4 ай бұрын
Having an AUDIENCE for this video that asks questions and clarifies things is GREAT.
@robbinsandy
@robbinsandy 3 ай бұрын
Thank you for that feedback, Dave, and thank you for watching our video
@prisccaviana
@prisccaviana 4 ай бұрын
Man...I had a blast! thank you so much for your brilliant explanation Andy! keep coming!
@robbinsandy
@robbinsandy 3 ай бұрын
It's my pleasure, thank you for watching. I hope the information was useful.
@minnuamir
@minnuamir 5 ай бұрын
Amazing video! Always love to hear from Andy :)
@jenquistable
@jenquistable 5 ай бұрын
Great session, thanks for uploading it.
@robbinsandy
@robbinsandy 3 ай бұрын
It's our pleasure. Thank you for watching the video
@JWieg
@JWieg 4 ай бұрын
thanks guys. very very comprehensive overview
@robbinsandy
@robbinsandy 3 ай бұрын
It's our pleasure, thank you for watching
@vedhex
@vedhex 5 ай бұрын
Awesome explanation.
@robbinsandy
@robbinsandy 3 ай бұрын
Thank you
@eointhomas2914
@eointhomas2914 3 ай бұрын
Really enjoyed this vid, I manage some Azure Tenants and all cloud providers are a whole discipline in themselves, so much to look over and keep an eye on
@DaveAitel
@DaveAitel 4 ай бұрын
For next video would appreciate it for us old ppl that you have a SLIGHTLY BIGGER terminal font :)
@robbinsandy
@robbinsandy 3 ай бұрын
Thank you for that note, Dave, I will make sure terminals are easily legible the next time we make a video
@josephtillman8639
@josephtillman8639 5 ай бұрын
Can you elaborate on what you said at 30:55, that disabling user consent would not have prevented SVR from granting consent to the malicious OAuth applications?
@robbinsandy
@robbinsandy 5 ай бұрын
This is regarding the attack path step that Microsoft describes as: "They created a new user account to grant consent in the Microsoft corporate environment to the actor controlled malicious OAuth applications." This is a great question because it may seem as if disabling users' ability to consent to foreign applications would have stopped the attack path in its tracks. But the very next statement Microsoft makes is this: "The threat actor then used the legacy test OAuth application to grant them the Office 365 Exchange Online full_access_as_app role" What matters in this statement is not the particular app role that was granted. What matters is that this statement is saying the originally compromised service principal had the ability to grant app roles at all. Service principals can only do this by making POST requests to the appRoleAssignedTo MS Graph API endpoint. That action implies that the originally compromised service principal was either already a Global Admin, or had an Entra ID role or MS Graph app role that easily allows promotion of itself to Global Admin, as we detail in this blog post: posts.specterops.io/azure-privilege-escalation-via-azure-api-permissions-abuse-74aee1006f48 So, to finally answer the question: Blocking users from consenting to foreign applications would not have stopped the attack path, because at this point in the path, the adversary already had full control of the entire tenant. They could have simply toggled that setting off, or promoted the new user they created to an admin role that allows that user to consent to foreign apps even if the toggle is set to on.
Microsoft Sentinel in just 30 minutes
36:20
Microsoft Academy Hub
Рет қаралды 20 М.
Scary Teacher 3D Nick Troll Squid Game in Brush Teeth White or Black Challenge #shorts
00:47
Survival skills: A great idea with duct tape #survival #lifehacks #camping
00:27
THE POLICE TAKES ME! feat @PANDAGIRLOFFICIAL #shorts
00:31
PANDA BOI
Рет қаралды 24 МЛН
Building Our Nemesis
59:02
SpecterOps
Рет қаралды 421
#HITBCW2021 D1 - Attack Scenarios Abusing Azure Active Directory - Bill Ben Haim & Zur Ulianitzky
52:15
Blue Security Podcast - 2024-01-30 - Midnight Blizzard and Microsoft
29:58
Blue Security Podcast
Рет қаралды 555
Get Started with Azure Sentinel
18:22
Andy Malone MVP
Рет қаралды 37 М.
A Brief Overview of The Midnight Blizzard Breach
2:46
Hornetsecurity
Рет қаралды 486
Microsoft 365 Top 5 Security Features that Every Admin MUST Know
26:18
Andy Malone MVP
Рет қаралды 14 М.
Inside Azure Datacenter Architecture with Mark Russinovich
1:30:53
Microsoft Azure
Рет қаралды 112 М.
Scary Teacher 3D Nick Troll Squid Game in Brush Teeth White or Black Challenge #shorts
00:47