top of page
Betterworld Logo

Microsoft Alerts on Russian Hackers Exploiting Device Code Phishing

Writer: John JordanJohn Jordan

Microsoft has issued a warning regarding a sophisticated phishing campaign attributed to Russian-linked hackers, known as Storm-2372. This campaign exploits a legitimate authentication method called device code authentication to hijack user accounts across various sectors, including government, NGOs, and critical industries.

Microsoft | BetterWorld Technology

Key Takeaways

  • Threat Actor: Storm-2372, linked to Russian state interests.

  • Attack Method: Device code phishing, exploiting OAuth 2.0 Device Authorization Grant flow.

  • Target Sectors: Government, NGOs, IT services, defense, telecommunications, and more.

  • Mitigation Strategies: Recommendations include disabling device code flow and implementing phishing-resistant MFA.

Understanding Device Code Phishing

Device code phishing is a novel attack technique that takes advantage of the OAuth 2.0 Device Authorization Grant flow. This method is typically used for devices with limited input capabilities, allowing users to authenticate by entering a device code on a separate browser-enabled device.

However, attackers have manipulated this process. In the case of Storm-2372, hackers generate legitimate device codes and lure victims through phishing emails or messages disguised as communications from trusted applications like Microsoft Teams or WhatsApp. Victims are tricked into entering these codes on legitimate sign-in pages, inadvertently granting attackers access tokens.

Attack Lifecycle

  1. Initial Contact: Attackers pose as trusted individuals via messaging platforms, building rapport before sending phishing emails.

  2. Phishing Execution: Victims are directed to enter a device code on a legitimate sign-in page. Once authenticated, attackers intercept the resulting access tokens.

  3. Post-Compromise Activities: Using these tokens, attackers can: Access sensitive data via platforms like Microsoft Graph API. Harvest credentials and exfiltrate emails. Move laterally within the network by sending further phishing emails from compromised accounts.

Targeted Sectors and Impact

The Storm-2372 group has targeted a wide range of sectors, including:

  • Government

  • Non-Governmental Organizations (NGOs)

  • Information Technology (IT) Services

  • Defense

  • Telecommunications

  • Health

  • Higher Education

  • Energy/Oil and Gas

These attacks have been observed across Europe, North America, Africa, and the Middle East, indicating a well-resourced and persistent threat actor.

Recommended Mitigation Strategies

To combat the risks associated with device code phishing, organizations are advised to implement the following measures:

  • Restrict Device Code Flow: Disable this authentication method unless absolutely necessary.

  • Implement Conditional Access Policies: Use risk-based policies to block or require multi-factor authentication (MFA) for suspicious sign-ins.

  • Educate Users: Train employees to recognize phishing attempts and validate authentication requests.

  • Revoke Compromised Tokens: Regularly audit and revoke suspicious refresh tokens.

  • Adopt Phishing-Resistant MFA: Transition to methods like FIDO tokens or app-based passkeys instead of SMS-based MFA.

The exploitation of device code authentication by threat actors like Storm-2372 highlights the evolving nature of cyber threats targeting identity systems. Organizations must remain vigilant, implement advanced detection mechanisms, and educate users about emerging threats to safeguard their digital environments.

Cybersecurity is more crucial than ever. At BetterWorld Technology, we provide advanced solutions to tackle emerging threats while fostering innovation. Secure your business with confidence—contact us today for a consultation.

Sources

  • Device Code Phishing Attack Exploits Authentication Flow to Hijack Tokens, GBHackers News.

  • Microsoft: Russian-Linked Hackers Using 'Device Code Phishing' to Hijack Accounts, The Hacker News.

  • Russian Hackers Exploiting "Device Code Phishing" to Hijack Accounts: Microsoft Raises Alarm - The Vanguard, The Vanguard.

 
 

Join our mailing list

bottom of page