Microsoft reveals how hackers stole its email signing key... kind of

A series of unfortunate and cascading mistakes allowed a China-backed hacking group to steal one of the keys to Microsoft's email kingdom that granted near unfettered access to U.S. government inboxes. Microsoft explained in a long-awaited blog post this week how the hackers pulled off the heist. But while one mystery was solved, several important details remain unknown.

To recap, Microsoft disclosed in July that hackers it calls Storm-0558, which it believes are backed by China, "acquired" an email signing key that Microsoft uses to secure consumer email accounts like Outlook.com. The hackers used that digital skeleton key to break into both the personal and enterprise email accounts of government officials hosted by Microsoft. The hack is seen as a targeted espionage campaign aimed at snooping on the unclassified emails of U.S. government officials and diplomats, reportedly including U.S. Commerce Secretary Gina Raimondo and U.S. Ambassador to China Nicholas Burns.

How the hackers obtained that consumer email signing key was a mystery — even to Microsoft — until this week when the technology giant belatedly laid out the five separate issues that led to the eventual leak of the key.

Microsoft said in its blog post that in April 2021, a system used as part of the consumer key signing process crashed. The crash produced a snapshot image of the system for later analysis. This consumer key signing system is kept in a "highly isolated and restricted" environment where internet access is blocked to defend against a range of cyberattacks. Unbeknownst to Microsoft, when the system crashed, the snapshot image inadvertently included a copy of the consumer signing key 1️⃣ but Microsoft's systems failed to detect the key in the snapshot 2️⃣.

The snapshot image was "subsequently moved from the isolated production network into our debugging environment on the internet connected corporate network" to understand why the system crashed. Microsoft said this was consistent with its standard debugging process, but that the company's credential scanning methods also did not detect the key's presence in the snapshot image 3️⃣.

Then, at some point after the snapshot image was moved to Microsoft's corporate network in April 2021, Microsoft said that the Storm-0558 hackers were able to "successfully compromise" a Microsoft engineer's corporate account, which had access to the debugging environment where the snapshot image containing the consumer signing key was stored. Microsoft said it cannot be completely certain this was how the key was stolen because "we don’t have logs with specific evidence of this exfiltration," but said this was the "most probable mechanism by which the actor acquired the key."

As for how the consumer signing key granted access to enterprise and corporate email accounts of several organizations and government departments, Microsoft said its email systems were not automatically or properly performing key validation 4️⃣, which meant that Microsoft's email system would "accept a request for enterprise email using a security token signed with the consumer key," 5️⃣ the company said.

Mystery solved? Not quite

Microsoft's admission that the consumer signing key was probably stolen from its own systems ends a theory that the key may have been obtained elsewhere.

But the circumstances of how exactly the intruders hacked into Microsoft remains an open question. When reached for comment, Jeff Jones, senior director at Microsoft, told TechCrunch that the engineer's account was compromised using "token-stealing malware," but declined to comment further.

Token-stealing malware, which can be delivered by phishing or malicious links, seek out session tokens on a victim's computer. Session tokens are small files that allow users to stay persistently logged-in without having to constantly re-enter a password or re-authorize with two-factor authentication. As such, stolen session tokens can grant an attacker the same access as the user without needing the user's password or two-factor code.

It's a similar attack method to how Uber was breached last year by a teenage hacking crew called Lapsus$, which relied on malware to steal Uber employee passwords or session tokens. Software company CircleCi was also similarly compromised in January after the antivirus software the company was using failed to detect token-stealing malware on an engineer's laptop. LastPass, too, had a major data breach of customers' password vaults after hackers broke into the company's cloud storage by way of a compromised LastPass developer's computer.

How the Microsoft engineer's account was compromised is an important detail that could help network defenders prevent a similar incident in the future. It's not clear if the engineer's work-issued computer was compromised, or if it was a personal device that Microsoft allowed on its network. In any case, the focus on an individual engineer seems unfair given the real culprits for the compromise are the network security policies that failed to block the (albeit highly skilled) intruder.

What is clear is that cybersecurity is incredibly difficult, even for corporate mega-giants with near-limitless cash and resources. Microsoft engineers imagined and considered a wide range of the most complex threats and cyberattacks in designing protections and defenses for the company's most sensitive and critical systems, even if those defenses ultimately failed. Whether Storm-0558 knew it would find the keys to Microsoft's email kingdom when it hacked into the company's network or it was pure chance and sheer timing, it's a stark reminder that cybercriminals often only need to be successful once.

There seems to be no apt analogy to describe this unique breach or circumstances. It's both possible to be impressed by the security of a bank's vault and still acknowledge the efforts by the robbers who stealthily stole the loot inside.

It's going to be some time before the full scale of the espionage campaign becomes clear, and the remaining victims whose emails were accessed have yet to be publicly disclosed. The Cyber Security Review Board, a body of security experts tasked with understanding the lessons learned from major cybersecurity incidents, said it will investigate the Microsoft email breach and conduct a broader review of issues "relating to cloud-based identity and authentication infrastructure.”