Microsoft Mitigates China-Based Threat Targeting Of Customer Email

Microsoft has mitigated an attack by a China-based threat actor Microsoft tracks as Storm-0558 which targeted customer emails. Storm-0558 primarily targets government agencies in Western Europe and focuses on espionage, data theft, and credential access.

Based on customer reported information on June 16, 2023, Microsoft began an investigation into anomalous mail activity. Over the next few weeks, their investigation revealed that beginning on May 15, 2023, Storm-0558 gained access to email accounts affecting approximately 25 organizations including government agencies as well as related consumer accounts of individuals likely associated with these organizations. They did this by using forged authentication tokens to access user email using an acquired Microsoft account (MSA) consumer signing key. Microsoft has completed mitigation of this attack for all customers.

Microsoft’s telemetry indicates that they have successfully blocked Storm-0558 from accessing customer email using forged authentication tokens. No customer action is required. As with any observed nation-state actor activity, Microsoft has contacted all targeted or compromised organizations directly via their tenant admins and provided them with important information to help them investigate and respond. Microsoft continues to work closely with these organizations.


Microsoft is partnering with DHS CISA and others to protect affected customers and address the issue. They are continuing to investigate and monitor the Storm-0558 activity.

Details of the Attack

Microsoft investigations determined that Storm-0558 gained access to customer email accounts using Outlook Web Access in Exchange Online (OWA) and Outlook.com by forging authentication tokens to access user email.

The actor used an acquired MSA key to forge tokens to access OWA and Outlook.com. MSA (consumer) keys and Azure AD (enterprise) keys are issued and managed from separate systems and should only be valid for their respective systems. The actor exploited a token validation issue to impersonate Azure AD users and gain access to enterprise mail. There are no indications that Azure AD keys or any other MSA keys were used by this actor. OWA and Outlook.com are the only services where they have observed the actor using tokens forged with the acquired MSA key.

Microsoft has mitigated the acquired MSA key and the telemetry indicates the actor activities have been blocked. They took the following proactive steps as the investigation proceeded:

  • Microsoft blocked the usage of tokens signed with the acquired MSA key in OWA preventing further threat actor enterprise mail activity.
  • Microsoft completed the replacement of the key to prevent the threat actor from using it to forge tokens.
  • Microsoft blocked usage of tokens issued with the key for all impacted consumer customers.

Microsoft reported that they have continuously improved the security of the MSA key management systems since the acquired MSA key was issued, as part of defense in depth, to ensure the safety and security of consumer keys.