Canadian Sovereignty Threat Exercise: Full Windows server
FISA/CLOUD Act Covert Red Team Operation Playbook (Hybrid Microsoft Environment, Oct 2025)
Scenario Overview
Target Environment: A Canadian organization with a hybrid Windows Server & Azure AD (Microsoft Entra ID) environment, fully protected by Microsoft’s security stack. Key components include on-premises Active Directory synced via AAD Connect, Azure AD (now Entra ID), Windows servers, Microsoft Defender for Endpoint (MDE) on hosts, Defender for Identity (MDI) on domain controllers, Microsoft Sentinel SIEM, Microsoft Purview Data Loss Prevention (DLP), and SharePoint Online (no customer-managed encryption keys). All data of interest resides in SharePoint Online.
Objective: Covertly extract all sensitive documents in a one-time operation without persistence, with full Microsoft cooperation under a U.S. FISA/CLOUD Act warrant. The operation must evade detection by the target’s security monitoring and avoid alerting Canadian oversight or authorities.
Constraints & Opportunities: Because Microsoft is secretly assisting, the red team can leverage privileged cloud access and even manipulate Microsoft-managed services (Azure AD, Windows Update, etc.). However, the operation must appear benign within the target’s logs and not trigger the target’s SOC alerts or any Canadian jurisdictional safeguards. This playbook outlines step-by-step tactics, tools, and stealth measures, along with detection risks and sovereignty concerns at each stage.
Phase 1: Initial Access & Account Entry
1. Obtain Stealthy Administrative Access (Cloud): With Microsoft’s cooperation, leverage Azure AD (Entra ID) to gain global administrator access to the tenant without alerting the customer. Possible approaches:
- Back-End Cloud Elevation: Use an internal Microsoft “breakglass” or support account to silently elevate privileges. Microsoft can bypass Customer Lockbox in emergencies, granting tenant access without customer approval. This avoids creating a new user that would show up in audit logs. If Customer Lockbox is enabled, Microsoft can override it under legal compulsion.
- Detection risk: Minimal if done at the backend. A standard support login might generate an audit entry (e.g. an
Administrator@prod.outlook.comaccount appearing in logs), but under Cloud Act, Microsoft could utilize channels that don’t log in the tenant’s audit trail. The goal is to appear as if no interactive login ever occurred. - Oversight: Canadian authorities and the customer’s IT would have no visibility into this covert admin accessdigitaljournal.com. Microsoft’s internal process ensures the target is not notified.
- Detection risk: Minimal if done at the backend. A standard support login might generate an audit entry (e.g. an
- Azure AD Token Injection: As an alternative, Microsoft could generate a valid Azure AD access token or SAML assertion for an existing privileged account (e.g. a SharePoint admin) via the Entra ID backend. This would allow impersonation of that account without a typical login event.
- Detection risk: If done correctly, Azure AD Identity Protection sees nothing abnormal since no conventional login (with IP/device) occurs. No “Unfamiliar sign-in properties” alert is triggered because we bypass the normal sign-in flowlearn.microsoft.com.
- Oversight: Such token injection is invisible to the tenant’s monitoring. It essentially leverages Microsoft’s identity platform control to fly under the radar of Canadian SOCs.
2. Reconnaissance of Tenant Identity & Permissions: Once privileged access is obtained, quietly map out the target’s cloud environment for points of entry to SharePoint data. Use built-in Microsoft tools and telemetry:
- Enumerate Azure AD Objects: List all users, groups, and roles via Graph API or PowerShell. Identify users with high privileges or SharePoint admin roles. Look for service accounts or legacy accounts that might be less monitored. (Microsoft Graph PowerShell or Azure AD PowerShell module can do this without raising alarms, as it’s typical admin activity.)
- Review SharePoint Online Structure: As a Global Admin (or SharePoint Admin), retrieve SharePoint Online site collections and OneDrive URLs. Determine which sites likely contain the sensitive data (e.g. by naming conventions or known projects). This can be done with SharePoint Online Management Shell or Graph API calls (e.g.
GET /sitesandGET /sites/{site-id}/drives).
- Detection risk: Pure read operations on tenant configuration are low-profile. They may be recorded in Unified Audit Log but appear as standard admin queries. There’s no immediate alert for “admin enumerated sites.” Sentinel could log the API calls, but these are not suspicious alone.
- Oversight: Canadian oversight is unaware; these queries are contained within Microsoft’s cloud and do not produce external signals.
3. Initial Host Access (On-Prem, if needed): Determine if an on-premises foothold is necessary. In this scenario, data is in SharePoint Online, so cloud access suffices. However, assess on-prem AD for any controls that could hinder cloud data exfiltration: e.g. Conditional Access tied to on-prem device state, or if a particular user token requires AD FS. If needed, plan a covert Windows Update or Intune push to an on-prem server to gain a foothold:
- Malicious Update Implant: With Microsoft’s signing keys and update infrastructure, deploy a custom Windows Update to a specific server (e.g. the AAD Connect server or a file server). This update could contain a stealth payload (a one-time PowerShell or C# agent) that runs with SYSTEM privileges, giving the red team on-prem execution capability. Because it’s delivered via official Windows Update channels, it will be trusted by the system.
- Detection risk: Very low. The update is signed by Microsoft and appears legitimate. No antivirus or AppLocker policy will block it. The action blends with normal patch activity. Unless the target closely inspects that machine’s update history, they won’t notice.
- Oversight: Essentially undetectable externally. Canadian regulators would have no line of sight into a tailored Windows Update.
- Azure AD Connect Path: If deeper AD data or credentials were needed, the payload could target the AAD Connect server (which holds sync credentials). But keep no persistence – e.g. run a memory-only dump and exfil then self-delete.
- Detection risk: Direct LSASS dumps or credential extraction could trigger Defender for Identity on domain controllers. Mitigation: run after disabling MDI sensors (see Phase 4) or use Microsoft’s ability to suppress alerts.
- Oversight: Unlikely to detect internal AD actions, especially if logs are cleared post-operation.
(In this operation, assume on-prem is primarily a consideration for evading Conditional Access or device-based restrictions, not a target of data itself. Cloud routes will be the primary focus.)
Phase 2: Telemetry Reconnaissance & Target Identification
With admin-level cloud access, conduct extensive reconnaissance via Microsoft telemetry to locate the exact data and plan a stealth approach:
4. Analyze Entra ID and Activity Logs: Utilize Azure AD (Entra ID) sign-in logs, audit logs, and Microsoft Graph Activity logs to profile how SharePoint is used in this tenant:
- Identify Active Users & Access Patterns: Check Azure AD sign-in logs for SharePoint Online (Office 365) access events. Look for which user accounts frequently access SharePoint and from where (IP addresses, devices). This patterning helps in mimicking normal behavior later. For example, if most executives access SharePoint from Toronto office IPs during business hours, the exfiltration should simulate that timing and source.
- Spot Unusual Protections: Determine if any user has conditional access policies (e.g. requiring MFA or compliant device for SharePoint). Also, check if Purview Information Protection labels are in use on documents – if so, downloading lots of “Highly Confidential” docs might trigger DLP or alerts. Plan to handle those (e.g. decrypt labels with Microsoft’s keys or disable the policy briefly).
- Leverage Identity Protection Insights: Microsoft Entra ID’s risk detections include “Mass access to sensitive files” alerts via Defender for Cloud Appslearn.microsoft.com. Review if such alerts are enabled. This is exactly what we plan to do, so anticipate and suppress it. The Entra ID logs also flag sign-ins from new locations or impossible travellearn.microsoft.comlearn.microsoft.com – ensure our login methods avoid appearing as a new country or malicious IP. For instance, plan to route any interactive login through a familiar IP range (possibly an Azure VM in Canada to match the user’s region).
- Detection risk: At this recon stage, reading logs is passive. It won’t trigger alerts. However, pulling a large volume of audit data via Graph API could leave an unusual pattern in logs. To be safe, query selectively and use Microsoft’s internal access when possible (e.g. pull the Graph Activity log via back-end pipeline rather than through the tenant’s front-door API).
- Oversight: None. These are internal telemetry queries. No Canadian SOC will see this happening, and the logs themselves (if reviewed later) would show nothing beyond normal admin auditing.
5. Locate Target SharePoint Sites & Data: Using insights from telemetry, pinpoint where the sensitive documents reside and how to access them efficiently:
- Graph API Site Enumeration: Quietly enumerate SharePoint sites and OneDrive accounts. For each site, list document libraries and recent file activity. Microsoft Graph or SharePoint REST API with admin privileges can do this. Focus on sites indicated by telemetry (e.g. if logins show heavy usage of “Project-X SharePoint Site” by key users, that’s a target).
- Infer Content Value: Use Microsoft Purview (if deployed) to identify sensitive content. Purview may have sensitivity labels or DLP policies applied to certain SharePoint locations. For example, if Purview DLP monitors a “Legal” library for credit card numbers or other sensitive info, that’s likely critical data. With Global Admin, retrieve the DLP policy configs and scan for what locations are covered. This reveals where the highest sensitivity documents are.
- Check Defender/EDR Logs for File Clues: Microsoft Defender for Endpoint can log file names and cloud file paths that users access on endpoints. With Microsoft’s help, aggregate MDE telemetry (via Microsoft 365 Defender portal or APIs) to see if there are references to specific SharePoint file paths or labels. For instance, if Defender logs show user Alice frequently opened files under
https://tenant.sharepoint.com/sites/Finance/QuarterlyReports/…, that path is of interest.
- Detection risk: These queries occur within Microsoft’s systems or via admin APIs. They look like normal security monitoring tasks if noticed at all. No real-time alert is generated by reading configuration or logs.
- Oversight: Completely internal. Canadian oversight bodies would not have access to Microsoft’s telemetry tools; thus they remain unaware.
6. Determine Access Strategy for SharePoint: Based on recon, decide how to access the files without tipping off defenses. Consider: Are the target files accessible by a single account (e.g. a central service account or admin)? Or do we need to access multiple users’ OneDrives? Plan an approach that minimizes the number of distinct access events. Two primary strategies: use privileged service context (Graph API or eDiscovery), or impersonate a few key user accounts whose activity can cover all data.
- Service Account / Graph Bulk Access: Since we have Global Admin, one approach is to create an Azure AD application with Files.Read.All / Sites.Read.All permissions (application role) and use it to pull files via Graph API. This would allow enumerating and downloading everything tenant-wide with a single identity. However, this method can be noisy: Entra ID’s analytics note when a new app with broad permissions is created outside change control – it’s a classic IOC for data theftpractical365.compractical365.com. The unified audit log would record granting of those permissions. It could trigger internal alerts if the organization has Cloud App Security policies.
- Stealth Improvement: If using this method, register the app weeks in advance and name it innocuously (e.g. “Teams Cache Service”). Or piggy-back on an existing trusted app (if Microsoft can obtain its credentials or inject token theft). But given the risk, the preferable strategy is impersonating user context, which generates more typical user-like audit trails.
- Limited User Impersonation: Identify one or a few users who collectively have access to all target data (e.g. a SharePoint admin or a handful of site owners). Plan to impersonate those accounts during the extraction. This way, file access looks like their activity, not a new app or unfamiliar account. Microsoft can inject a refresh token or password reset for those accounts (with the org none the wiser).
- Choose users who: (a) normally access a lot of files (so mass access won’t be immediately suspicious), (b) have consistent device/IP usage we can mimic, and © are unlikely to be actively using the system during the operation (to avoid concurrent login clash). For example, a service account used for weekly backups would be perfect if it exists.
Phase 3: Stealthy Data Access & Extraction
With targets identified and accounts lined up, execute the data access in a manner that hides it as normal operations:
7. Evade Audit Logs with “Open in App” & Sync Abuse: Utilize known techniques to mask bulk SharePoint downloads as innocuous events rather than explicit downloads:
- “Open in App” API Method: Instead of straightforward downloading, leverage SharePoint’s Open in Desktop App functionality. Varonis Threat Labs discovered that using the
MS-SharePointprotocol handler or related API calls to open files in Office apps results in only a file accessed log, not a file downloaded logvaronis.comvaronis.com. Essentially, SharePoint thinks the user is just opening the file in Word, not saving a copy, even though our tool can save it. We can script this via PowerShell (Microsoft provides APIs to invoke the “open in client app”). By automating it, we can quietly retrieve many files, each entry appearing as a user just viewing the file.
- Operational detail: A PowerShell script authenticating as the chosen user calls the SharePoint REST API or MS Graph to generate a file access token (as if opening in Office Online or via WebDAV) and then saves the content. This can be done in bulk.
- Detection risk: Only Accessed events in the audit log, no “FileDownloaded” entries. Many accesses by a legitimate user may not trip alarms, whereas a mass download likely would. Traditional CASB/DLP tools watching for download spikes could be blinded by this methodvaronis.com. However, very rapid sequential access might still look unusual if someone reviews logs closely. We mitigate by pacing the accesses and possibly randomizing order to mimic a user browsing files.
- SkyDrive Sync User-Agent Masquerade: Another stealth tactic is to pretend to be the OneDrive/SharePoint Sync client. By using the SkyDrive Sync client’s User-Agent string, bulk file retrievals are logged as synchronization events, not manual downloadsvaronis.comvaronis.com. Varonis found that an attacker can craft web requests with this User-Agent to fetch files or entire libraries, resulting in audit entries like “FileSyncDownloaded” instead of “FileDownloaded”varonis.com. Sync events are far less likely to trigger DLP or anomaly alerts because they are common (users’ devices syncing files).
- Operational detail: Configure a script or custom tool to use an HTTP header
User-Agent: Microsoft SkyDriveSyncwhen calling the SharePoint file download endpoints. Ensure the account being used is enrolled for syncing that library (we might programmatically trigger a sync registration via SharePoint API or simply use the account’s access token with the header). The content comes down just the same, but the system believes it’s a routine device sync. - Detection risk: Very low. The activity blends into normal background sync traffic. The audit log will show possibly hundreds of
FileSyncDownloadedFullevents, but many orgs don’t alert on that specificallyvaronis.com. Microsoft confirmed that these “sync” downloads did not raise DLP or CASB alarms in their design (they marked it as by-design, moderate issue)varonis.com. The only risk is if the volume is truly massive or to a new device – which leads to the next point.
- Operational detail: Configure a script or custom tool to use an HTTP header
- Simulate Known Device or Location: To further reduce suspicion, if using a user account’s context, try to make the activity emanate from a familiar source. For example, if user Alice usually syncs her files to her work laptop (which has a device ID registered in Azure AD), ideally we would sync to a new system that pretends to be that laptop. In practice, that’s difficult to spoof. Instead, consider joining a machine to Azure AD as that user or a device enrollment that the org allows. Microsoft cooperation can allow adding a phantom device object in Azure AD or cloning device identity certificates from the real device (beyond typical red team scope, but possible with MS help). At minimum, place our extraction VM in the same geographic region and IP range as Alice’s usual activity (e.g. use an Azure Canada Central IP) to avoid GeoAlerts (no “New country” or impossible travel flags)learn.microsoft.comlearn.microsoft.com.
- If the organization has Defender for Cloud Apps policies looking for downloads to unmanaged devices, using the sync approach might bypass that since it appears as the OneDrive client (which might be considered managed). We could also briefly register our VM in Intune as a compliant device for that user to satisfy any conditional access. All this ensures the exfiltration traffic is seen as business-as-usual by cloud security.
- Alternate Path: Graph Export (with Throttling): If for any reason the above techniques are unavailable, a direct Graph API download can be used but with extreme caution. Throttle the rate of download and intermix with idle times to mimic normal user reading patterns. Perhaps integrate the extraction into off-hours maintenance windows so any performance impact or log entries coincide with known low-activity times. Also, target smaller chunks of data per session – e.g. extract one site’s data per night – to avoid a single massive spike that screams “exfiltration”practical365.com. Graph API will faithfully record every file access in the unified audit, so this is a backup method if needed, not first choice for stealth.
8. Manage Credentials & Sessions for Stealth: However we access the data, ensure that authentication is handled covertly:
- Use existing tokens where possible. For instance, if we have memory access to a running user session (via an on-prem payload or if Microsoft can extract a cloud refresh token), using that token avoids even a new login. The operation could piggy-back on an already logged-in session token of our target user, meaning no new login event at all. This is analogous to session hijacking, but done lawfully via MS’s access.
- If a login is necessary (say we reset a password and log in as the user from a new machine), take steps: disable any user notifications of new sign-in (some users get alerts on email or phone for new logins – Microsoft can suppress those). Also pre-populate the device with a valid MFA token or bypass MFA for this login via a temporary conditional access exception (added and removed in minutes). Essentially, remove any user-facing sign that their account was used.
- Ensure that any new Azure AD device joins or Intune registrations (if we used them for the sync method) are cleaned up after. We don’t want the user to see an extra device named “DESKTOP-XXXX” in their account’s device list. If one was created, Microsoft can quietly delete it post-operation or mark it as lost and remove it.
- Detection risk: By using existing credentials or carefully handling new logins, we avoid the typical indicators of compromise like impossible travel, MFA prompts, or user notifications. The “risky sign-in” detection is a concern if a new location is used, but by staying within expected IP ranges or known devices, we minimize riskpractical365.com. If an Azure AD risk alert did trigger (e.g. “unfamiliar sign-in” at medium risk), Microsoft (as global admin) can dismiss the alert in the portal to avoid SOC attention, or better, perform the operation under an account that is excluded from risk policies (like an admin account not monitored by Identity Protection).
- Oversight: If all goes to plan, nothing at this stage would alert Canadian oversight. The data access looks like normal user or service behavior. Even if some log entries are generated, they require deep analysis to interpret, and we intend to remove or obfuscate those later.
9. Exfiltration of Retrieved Data (Covert Channel): After or during file collection, the red team must transfer the data out for analysis, in a manner that avoids setting off any alarms:
- Retain Data in Microsoft’s Cloud: One option (especially since Microsoft is cooperating) is to keep the data within Microsoft’s infrastructure and hand it over directly to law enforcement from there. For instance, files could be copied to an Azure Storage blob in a Microsoft-controlled subscription or a secure government tenant. This way, there is actually no external network transfer that the target could observe – the data moves from SharePoint (Microsoft’s cloud) to Azure (also Microsoft’s cloud) behind the scenes. From the target’s perspective, data still resides in the Microsoft ecosystem, just duplicated. (The Digital Journal source confirms Microsoft can extract data without the customer or government knowing, and only Microsoft and US authorities are awaredigitaljournal.com.)
- Detection risk: Essentially none from the network perspective. No unusual outbound traffic from the target’s environment occurs. To the target’s logging, it looks like some data access (which we masked as normal as per above) and nothing else. If using this method, ensure the storage location is not accessible to the target admins and does not trigger any cross-tenant sharing logs. Microsoft could use an internal pipeline to move the files (similar to how eDiscovery exports are prepared on back-end servers). This would be completely invisible to the tenant.
- Covert Network Egress: If an internal handoff isn’t viable (e.g. in a pure red-team sim without directly handing to law enforcement yet), then exfiltrate via a trusted channel:
- Azure Blob/Trusted Cloud Endpoint: Upload files to an Azure Blob storage or Azure Data Lake that the target is unlikely to flag. Many organizations allow Azure *.blob.core.windows.net or O365 endpoints through their firewalls. By using HTTPS to a known Azure endpoint, the traffic looks like routine Azure replication or backup. The data can be encrypted in transit and at rest in that storage. For added stealth, use the target’s own tenant or a linked service – for example, if the target has an Azure subscription, the red team could create a storage account there (with global admin credentials) and upload data to it. It appears as internal data movement to their cloud (though this has a risk: the target might later see a large storage account filled with files). More covert is using an external Azure subscription; the traffic is still to Azure but not obviously tied to data theft unless inspected deeply.
- Leveraging Microsoft CDN or API Endpoints: Another trick is to encode the data in a flow that’s already trusted. For instance, chunk and embed the files into Graph API calls or OneDrive synchronization that send data to an external recipient controlled by the red team. This is complicated, but conceptually one could use a Microsoft Teams chat or SharePoint sharing to a external account. A simpler approach: use the SharePoint “external sharing link” feature to generate shareable links for files (which upload the content to a front-end accessible link on Microsoft’s CDN). Then download via those links outside the organization. This would create audit entries for link creation (which is a potential red flag if they monitor external sharingpractical365.com, so only use if other channels fail). If used, delete the sharing links immediately after downloading so they appear and vanish quickly in logs.
- Steganographic or Split-channel exfiltration: If necessary, break the files into small chunks and send through channels like DNS queries, or hide them in outbound traffic that’s common (for example, if the environment allows connecting to Windows Update or Office CDNs, one could masquerade exfil traffic as those). Given Microsoft’s help, a custom solution could be to piggyback on Windows telemetry: the agent could package the docs as “telemetry data” and send to Microsoft’s telemetry ingestion (which the target undoubtedly allows). Microsoft can then retrieve that on their side. This is highly bespoke but very stealthy – essentially using Microsoft’s own monitoring channels as a Trojan horse for exfil.
- Detection risk: By using only trusted, whitelisted communications, we minimize the chance of data loss prevention or network monitoring flagging anything. Purview DLP policies often focus on data leaving to unapproved destinations. But if data is going to Azure or remains in O365, those are usually considered sanctioned. For example, if an endpoint DLP policy prevents uploading confidential files to Dropbox, it likely won’t trigger on an upload to Azure Blob, especially if done with authorized credentials. Also, moving data within the cloud (SharePoint to Azure) might not even be visible to on-prem network monitors. The biggest risk is volume or speed – a sudden surge of traffic, even to a trusted domain, could be noticed by a vigilant network team or cloud SOC (Sentinel might correlate a spike in data egress). Mitigation: throttle the exfiltration speed, perhaps schedule it over a nightly period, and if possible compress or deduplicate data to reduce size.
- Oversight: Canadian oversight bodies typically rely on either the organization noticing something or legal transparency. Here, the data is being handed over under US legal process entirely within US company infrastructure. Canadian authorities have no direct visibility; as noted, Microsoft will comply with US requests regardless of Canadian lawsdigitaljournal.comdigitaljournal.com. Unless the target or an inspector audits logs and finds anomalies, Canada remains in the dark. Our methods aim to leave little for them to find.
10. Completing the Data Transfer: Once data is in the chosen exfil location, finalize the handoff to the requesting authority (if this were an actual FISA warrant execution). This might be out of scope for the “red team” technically, but for completeness:
- If data was kept in a Microsoft-controlled repository (e.g. a secure Azure container), provide access credentials or deliver the container to the law enforcement analysts.
- Ensure data is secured (encrypted at rest) during handoff and that chain-of-custody procedures (if any) are followed since this is a lawful operation. Microsoft likely would do this part directly (packaging data for FBI/CSIS, etc.). In a simulation, just note that the exfiltrated files would be ready for analysis on the red team’s system.
Phase 4: Neutralizing and Avoiding Security Controls
Throughout the above phases, the red team must neutralize or avoid the myriad of security tools deployed. Here we address how each is handled:
11. Microsoft Defender for Endpoint EDR (Host-Level): The target’s endpoints and servers report telemetry to Defender 365. Any suspicious process, memory exploit, or unusual command could trigger an EDR alert to the SOC. Our strategy: either stay purely in allowed processes or temporarily disable EDR:
- Living-off-the-Land & Trusted Processes: As much as possible, perform actions using tools and executables already present and trusted. For example, use PowerShell or .NET integrated into the target system (with scripts signed by Microsoft or run in memory via a signed binary like
runDLL32). Avoid dropping obvious binaries. If we need a custom tool (like for the “open in app” or sync abuse), consider injecting that code into an Office process or the OneDrive client itself, so it looks like that process is doing the work. This can confuse Defender’s behavioral analytics. - Defender Anti-Malware Bypass: Ensure any binaries or scripts are obfuscated and signed if possible. However, since Microsoft is assisting, the simplest approach is to whitelist our activities in Defender. Microsoft can craft a special cloud-delivered anti-malware update that classifies our tools’ signatures as benign on that tenant’s devices. (Defender’s cloud lookup could be made to return “no issue” for our tool hash, for example.) Alternatively, Microsoft could use the tenant’s Microsoft Defender portal to create a temporary exclusion policy (e.g. exclude a specific folder or process from scanning) – but doing so might be noticed by the customer if they audit their security settings. A more covert approach is an invisible exclusion: e.g. push a Defender platform update that contains a hard-coded allow for our process name when running on that tenant. This is highly specialized but feasible with MS cooperation.
- EDR Sensor Disable if Needed: In a red team exercise, one might directly disable or kill the sensor. For instance, using a tool like Securify’s Backstab to kill
MsSense.exeand related processes can render MDE blindsecurify.nl. Our scenario can do similar but more cleanly: since we control Windows Update, we can push a script to setSenseGoneregistry (simulate uninstall) or simply stop the service via SYSTEM privileges. Microsoft’s Tamper Protection normally prevents stopping these, but as system or via a signed update, we can bypass that. We would do this only for the short window of data access, to avoid any chance of EDR catching our moves (like suspicious PowerShell reflecting in memory). After exfil, we can restart the service or let the next real update restore it.
- Detection risk: If we kill or disable the MDE agent even briefly, there’s a chance the SOC sees a “sensor health alert” (Defender for Endpoint will report if an agent goes inactive). To minimize this, do it on as few devices as possible (maybe only on a transient VM or a specific server we control). If possible, avoid entirely by using approved channels as described. If no malicious files or odd memory patterns are ever detected, EDR might not alert at all. The Securify case showed that once they killed the sensor, the Blue Team was completely blindsecurify.nl – that’s effective but use with caution. Ideally, coordinate to target a time when SOC is less likely to notice an endpoint blinking off, or pretext it as a normal crash (even trigger a fake “blue screen” to divert attention).
- Oversight: Canadian oversight would not see any of this host-level tweaking. At most, if an investigation happened later, they’d see a gap or unusual event in an endpoint log. But if logs are cleared or if Microsoft conceals the health alert at the cloud portal level, no one would be the wiser.
12. Microsoft Defender for Identity (MDI): Defender for Identity monitors on-prem AD for things like unusual LDAP queries, privilege escalations, pass-the-ticket, etc. Our operation is mostly cloud-focused, but if we touched AD (e.g., extracting additional creds or manipulating AAD Connect), MDI could raise an alert (like “Replicating Directory Changes” misuse or suspicious DC-to-DC communications).
- Evasion: Best approach is not to trigger those behaviors. Avoid classic attacker moves on AD (no brute forcing, no DCSync unless absolutely needed). If we did compromise a domain admin token, use it carefully (avoid known trigger actions such as modifying many group memberships or running mimikatz signatures).
- Temporary Disable: Microsoft can silently disable the MDI sensor or put it in maintenance mode. For example, issuing a fake update to the sensor that causes it to stop capturing data for a period. The target’s Sentinel may then not get any signals of AD threats in that window. If disabling, do it just before any on-prem activity and restore right after.
- Detection risk: MDI alerts are pretty loud normally. If we avoid doing anything MDI monitors, we’re fine. If we disable it, an admin might later see a gap in MDI reporting (if they even look). Because MDI is cloud-managed, an admin might get a console notification if a sensor hasn’t reported for a day. Doing it for a short interval at night might slip through. Given the operation is one-time, even if an alert popped (say we tripped “multiple sensitive file access” on AD which MDI can detect via Defender for Cloud Apps), by the time they investigate, we aim to have cleared relevant evidence.
- Oversight: Again, none in real-time. At most, after the fact if someone audited, they might question a brief loss of telemetry – but with no proof of wrongdoing, it remains speculative.
13. Microsoft Sentinel (SIEM): Sentinel aggregates logs from Azure AD, Office 365, Defender, etc., and has analytic rules to detect threats. Key is to ensure our activities do not set off any Sentinel incidents for the customer’s SOC to see:
- Preventing Sentinel Alerts: Many Sentinel rules look for anomalous spikes or known bad indicators. For example, a rule might trigger if “Unusual volume of file downloads by a single user” or “Impossible travel sign-in” or “Mass download of labeled content”. By using the stealth access techniques (Open-in-app, Sync agent) and correct IP region, we preempt those anomalies. We should also consider temporarily disabling or tweaking certain Sentinel rules if feasible. With Global Admin, we have access to the Sentinel workspace (especially if it’s in Azure). We could programmatically disable specific alert rules on the day of operation (and re-enable later). However, doing so might be noticed if the SOC has meta-alerting on “rules modified”. A safer route: if Microsoft can inject a filtering condition in the log pipeline – e.g. drop our known events from being ingested – the rules would never see them. For instance, filter out any audit logs for our service account or our specific device ID for that night. This requires deep integration but is possible since Microsoft controls the pipeline to Sentinel.
- Cloud Audit Log Noise: The unified audit log in Office 365 is a source for Sentinel. Because we worked to hide obvious “download” events, the audit log will mainly show normal patterns. Nonetheless, consider volume: e.g. 10,000 “FileAccessed” events in an hour might itself be unusual. If Sentinel has UEBA (user behavior analytics) enabled, it might flag that user’s spike in activity. We mitigate by spreading the accesses and possibly even creating some benign noise (e.g. generate some fake normal activity from other accounts to distract, or if possible, mark those events with a flag that Sentinel’s analytics ignores – not usually possible externally, but MS might do behind scenes).
- Post-event Log Scrubbing: After exfil, Microsoft could go into the Sentinel logs and remove or edit entries that are too obviously related to the operation. This is difficult to do without leaving traces in an immutable log store, but since Microsoft runs the cloud, they could conceivably purge certain records from the backend. (Unified Audit Log is supposed to be tamper-resistant, but under a national security order, such tampering might be allowed and done at a system level). If actual deletion is too risky, the red team could at least cover the tracks by generating plausible explanations for any anomalies – e.g., if an admin ever asks “why did user X access 500 files at 2 AM?”, Microsoft support could claim it was a search indexer or a backup process glitch. Having a cover story ready is part of covert ops.
- Detection risk: Sentinel is the centralized brain; if we’ve done our job, nothing in there should obviously scream “data theft.” The biggest risk is a savvy analyst noticing correlated clues – e.g. the combination of a strange sign-in, plus a surge in file access, plus maybe a sensor going offline. Each alone might be ignored, but together a pattern could emerge. We’ve taken steps to minimize each, but the risk isn’t zero. Timing and context help: performing this in a period of known maintenance or when the SOC is understaffed (holidays, late night) reduces chance of real-time detection.
- Oversight: Unless Canadian authorities have direct access to the organization’s Sentinel (unlikely), they rely on the organization to report incidents. If the SOC never sees an incident because we prevented or erased it, oversight remains unaware. In a government context, sometimes there are mandated reports for security incidents – here, the goal is to leave nothing that qualifies as an incident to report.
14. Purview DLP and Information Protection: Purview monitors data egress channels (email, Teams, endpoint IO) for sensitive info leakage. Our exfiltration specifically targets sensitive docs, so DLP is a concern:
- Cloud DLP: If Purview DLP policies are configured to prevent downloads or sharing of certain data, we must circumvent them. Often, cloud DLP can block downloading a labeled file or sharing it externally. By using the “Open in app” and Sync masquerade techniques, we effectively avoid the triggers that DLP looks for (like explicit download or share events)varonis.com. Also, if DLP is configured to alert on mass downloads, it likely keys off the same audit events we have suppressed or misclassified.
- Endpoint DLP: If endpoint DLP is in use (part of Purview), when we move data to an external medium (say we copy it to our Azure VM or an external drive), it could log or block it. However, because we intend to exfil via network or keep in cloud, we may not touch endpoint DLP much. If our exfiltration involves, say, copying files to a local folder and zipping them, the endpoint DLP agent might flag copying a bunch of sensitive files to a new location or to a USB (if any). The strategy is to keep data flows in approved channels: e.g. OneDrive sync (which DLP sees as normal) or internal process memory to network (which DLP might not inspect if going to a sanctioned cloud endpoint). If needed, Microsoft can temporarily adjust DLP policies (via the Purview compliance portal) to not trigger for our activity – but doing so might be noticed by compliance officers, so better to avoid that by design.
- Encryption/Label Removal: If files are labeled and encrypted by Purview (since customer has no BYOK, Microsoft can decrypt), we might need to remove or replace labels to avoid downstream detection. For example, if a file is tagged “Secret” and later an admin finds it was accessed, they might check if it left the environment. One could remove the label on the copy or ensure when exfiltrating it’s re-encrypted in transit. Because Microsoft holds the keys, we can decrypt content on the fly. We just ensure that any content we pull doesn’t phone home to the labeling system (Office apps sometimes report when a protected doc is opened by an unapproved user – doing at a low API level bypasses that).
- Detection risk: DLP is tricky, but by sticking to normal user behavior patterns, we likely bypass it. In essence, we are performing a trusted operation in an untrusted way – reading files we’re allowed to read, just doing more of it. DLP may not catch an insider slowly accessing files they can see; it’s meant to catch when those files leave to external domains. Since our plan is to either not leave the Microsoft cloud or do so in disguised form, DLP might have nothing to grab onto. If any DLP logs are generated, we’ll know via telemetry and can clean them.
- Oversight: DLP events could be reported in compliance dashboards. But since this is covert, presumably none are left to report. Canadian privacy commissioners or auditors often check if any large data exports happened; if none of the official logs show an export outside policy, oversight is satisfied. Yet the data is gone – highlighting the sovereignty issue that such operations can bypass even diligent internal controls.
Phase 5: Cleanup and Cover Tracks
After successfully extracting the data, perform a thorough cleanup to remove any evidence of the operation, ensuring neither the customer nor any oversight can detect what transpired:
15. Log and Artifact Cleanup: Go through each system and clear or manipulate logs:
- Office 365 Unified Audit Log: This log contains events for file access, mailbox access, admin actions, etc. Since we minimized risky events (no explicit download or sharing logs), what remains might be benign. Nonetheless, consider deleting or aging out the specific records of our bulk access. Direct tampering with this log is not normally possible by tenant admins (and is illegal for them), but at the service level Microsoft engineers might delete specific entries as part of this lawful interception. Even if not deleted, Microsoft can restrict the target’s ability to see certain log entries (e.g. marking them as privileged operations that the customer cannot access). If a few odd events must remain, they should be contextually innocuous (e.g. “User X accessed file Y” – which they were allowed to).
- Sentinel/Log Analytics: If the organization uses Sentinel, remove any custom logs ingested that pertain to our operation. For instance, if our exfil VM generated any Windows event logs (maybe some PowerShell scriptblock logs or errors), and those got sent to Sentinel, purge those records from the Log Analytics workspace. This likely requires direct DB access – possible for Microsoft. Alternatively, if we disabled certain logging during the op (e.g. turned off PowerShell logging via GPO for the night), then re-enable it now. Essentially roll back any logging changes so the target doesn’t notice anything was off.
- Endpoint Forensic Data: On any endpoint or VM we used, clean up files and traces. Delete any downloaded files, clear temp directories, and wipe any application logs (browsers, Office MRU lists, etc.) that show the data was accessed. Clear PowerShell logs (
Clear-EventLog -LogName "Microsoft-Windows-PowerShell/Operational"etc.) if used. Also consider memory: if any credentials or sensitive tokens were in memory, a savvy target forensic team might dump memory later. However, since the operation is short-lived and leaving no persistence, chances are low they would randomly dump memory. Regardless, the best practice is to shut down and deallocate any cloud VMs used (destroying their volatile memory), and for on-prem machines, a reboot post-operation can clear volatile artifacts (though reboot might itself be noticed; perhaps schedule it as a routine update reboot). - AD/GPO Reverts: If any group policies or config were altered (like disabling logging or Defender features), revert them to the original state. If a backdoor account or credential was created (even if hidden), remove it. Essentially, leave the environment exactly how it was, minus the data copies we took.
- Detection risk: If done thoroughly, there should be no obvious evidence to trigger an investigation. One risk is over-cleaning: for example, wholesale clearing of Windows Event Logs will itself be a red flag (SOC analysts know that attackers often clear logs). So we must be surgical: remove specific events or entries we introduced, but not wipe everything. This is easier in cloud logs (where deletion is targeted) than on endpoints. On endpoints, rather than clearing entire logs, we could replace them with fake entries or just let them be if nothing sensitive is there. Since most of our action was via API and not running malware on endpoints (in the ideal path), the endpoint logs might actually be clean.
- Oversight: If somehow a later audit happens (say Canada asks for an audit due to suspicion), they will find very little. Without logs or with only benign entries, they cannot build a case that data was taken. Microsoft’s stance, as revealed in August 2025, is that they will not inform other governments of such data access unless legally requireddigitaljournal.comdigitaljournal.com. In our scenario, the Canadian customer and authorities are intentionally kept unaware, and our cleanup ensures no internal evidence forces disclosure.
16. Restore Normal Operations: Return all systems to their original protection status and operational state:
- If any security tools (Defender, MDI, Sentinel rules, etc.) were turned off or adjusted, turn them back on quietly. For example, if we paused an MDE sensor or disabled a Sentinel rule, re-enable it and maybe simulate a benign trigger so it looks like it was working (if anyone even noticed).
- Remove any persistent access mechanisms. Since this was persistent-free exfiltration, we intended not to implant long-term backdoors. Double-check that nothing remains: no scheduled tasks, no lingering admin accounts, no extra application registrations.
- Validate that Microsoft’s cooperation artifacts are cleaned: e.g., if a special Defender AV signature override was deployed, withdraw that so future real malware isn’t missed. If a custom Windows Update was used, issue an update to uninstall or replace the payload with a normal file. Essentially, cover Microsoft’s tracks too, so the customer can’t later identify “this file was not part of any official update” (though that scenario is unlikely since Microsoft signs its updates – the customer wouldn’t differentiate a targeted update from a general one without the content).
- Resume any user accounts to normal: if we reset a password for access, perhaps set it back to the original (if known) or ensure the user isn’t forced to change password unexpectedly (which could raise questions). If an account was locked or disabled for stealth, unlock/enable it.
- Detection risk: The act of restoring things could itself trigger alerts if not careful (e.g., turning logging back on might cause a system message). Do this in a way that blends with routine admin maintenance. If asked, Microsoft could say a support issue was addressed during that time. Because we undo changes promptly, the window for detection of anomalies is very narrow.
- Oversight: At this final stage, oversight would only be involved if something had gone visibly wrong. By restoring normalcy, we reduce the chance of post-operation discrepancies drawing attention. The environment is back to its secure state (minus the confidentiality breach that only the red team and Microsoft know occurred).
Phase 6: Post-Operation Analysis & Reporting
(Although not requested explicitly, a real playbook would include evaluating the success and any indicators left. In this context, we highlight sovereignty issues and detection likelihood.)
17. Detection Likelihood Analysis: For each major step, consider how likely a Canadian enterprise SOC or government monitor would catch it:
- Initial Access: Virtually undetectable due to Microsoft’s direct intervention. A Canadian public-sector SOC would not have the tools to see a token forged in the cloud. Only an audit log could show an unusual login, and we crafted it not to. Likelihood of detection: ~0% in real-time.
- Reconnaissance: All internal to Microsoft’s view – detection: 0% by the customer.
- Data Access (Extraction): If done via disguised “Open in App” or Sync methods with proper context, the customer’s monitoring will see normal patterns. The highest risk here is volume and timing – a keen analyst could notice that user X accessed significantly more files than usual or at an odd hour. But many SOCs lack the baseline to catch that, and Identity Protection alerts (which could flag “mass access to files” if enabled) were accounted for. Likelihood of detection: very low (~5%), mainly if the target had an exceptionally tuned UEBA system or an analyst manually reviewing logs. We mitigated by blending with expected behavior.
- Security Control Evasion: If any defensive tools were momentarily impaired, there’s a chance a vigilant admin could notice (e.g., an EDR heartbeat lost). However, given we targeted off-hours and restored quickly, likelihood of detection: low (~10%). It would require the SOC to be actively watching the tooling status dashboard at the wrong moment.
- Exfiltration Traffic: If we had used an external channel, an advanced organization might have noticed a spike of traffic to an Azure endpoint (maybe their proxy logs could show large data transfer). We avoided this by preferring internal transfer. Even if external, splitting over time and using trusted domains reduces chance. Likelihood of detection: low (<10%) unless the org had data flow analytics (some do, but typically looking for obvious things like transfers to personal email or unusual protocols).
- Post-Operation Forensics: If sometime later the organization suspects and digs, they may find minor clues (e.g., a weird account login at 3 AM or a strange gap in logs). But without a reason to look, those will go unnoticed. Overall, if all steps executed as above, the operation remains covert.
18. Canadian Sovereignty Concerns: This simulated operation underscores significant data sovereignty issues for Canada (and other countries):
- Unilateral Access: As Microsoft admitted in 2025, U.S. law (CLOUD Act) can compel them to hand over data from foreign servers without the host nation’s consentdigitaljournal.comdigitaljournal.com. Our operation demonstrates how data stored in Canada (in SharePoint datacenters presumably in Canada) can be covertly accessed by a U.S. entity. Canada’s definition of data sovereignty – “Canada’s right to control access to and disclosure of its digital information subject only to Canadian laws”digitaljournal.com – is essentially bypassed. The customer and Canadian authorities were not alerted at all. Microsoft’s cooperation means the Canadian government cannot practically prevent or even detect such access in real-timedigitaljournal.com. This raises alarms because it erodes trust in cloud residency guarantees. As noted in the article, Microsoft cannot guarantee that French or Canadian data won’t be disclosed to U.S. authoritiesdigitaljournal.com, and indeed, they prioritize U.S. legal demands.
- Oversight Visibility: Canadian oversight bodies (privacy commissioners, etc.) rely on after-the-fact disclosures or audits. In our playbook, we took pains to ensure there’s no audit trail for them to find. The operation would leave Canadian authorities with no knowledge unless U.S. authorities chose to share, which under FISA secrecy they would not. This one-sided transparency (“trust us” as Microsoft told Francedigitaljournal.com) effectively nullifies Canadian control. It means even highly sensitive government data (e.g. Defense documents in “Defence 365”) could be taken without Canada’s approvaldigitaljournal.comdigitaljournal.com. The target’s only theoretical protection would have been using customer-held encryption keys or a sovereign cloud not subject to U.S. law. Since those were not in place (by design, to enable this op), the Canadian government’s oversight is practically zero here.
- Legal and Ethical Implications: While our simulation is “lawful” under U.S. law, it likely violates Canadian expectations. If discovered, it could cause a diplomatic issue and certainly damage Microsoft’s standing with Canadian customers. That’s why secrecy is paramount. This highlights the broader concern: the cloud creates a shadow reach for foreign agencies, and even best-in-class security tools managed by the customer can be silently subverted by the platform provider under secret orders. The operation exploited trust in updates, identity services, and cloud telemetry – all of which Canadians must trust for cloud services to work. This playbook exemplifies why Canadian (and other foreign) entities worry that data residency is a “myth” when U.S. providers are usedthinkon.com.
Toolset and Techniques Summary
Tools & Scripts:
- Microsoft Native: Azure AD/Entra admin portal and PowerShell (for user/session management), Microsoft Graph API (for data enumeration and extraction), SharePoint Online Management Shell, Office 365 eDiscovery (as backup method to collect data, though we avoided using formal eDiscovery to keep tenant audit quiet). Microsoft’s internal engineering tools for tenant access and update deployment were key (not available publicly, but leveraged under cooperation).
- Open Source/Red Team: If simulating without actual Microsoft internals, tools like PowerShell scripts for the Varonis techniques (which could be custom or available as PoC code from security research) would be used. A modified user agent download script (Python/PowerShell) to mimic OneDrive client. Standard recon tools like AADIntern or Roadtools for Azure AD could enumerate users and roles (though using them might trigger Defender alerts if not hidden, hence safer to stick to official APIs). For disabling EDR, Securify’s Backstab or similar can kill protected processessecurify.nlsecurify.nl if one had local admin – in our case we did it via Microsoft means, but this is an open-source option.
- On-Prem Tools: Mimikatz or safety-kitten for credential extraction (if we had to, but we leaned on cloud identity instead). Sysinternals ProcDump, etc., if capturing any process memory. These were largely avoidable due to Microsoft’s direct access to credentials/tokens.
- Cloud vs On-Prem Differences: In cloud, everything is API-driven and logged, requiring stealth in how actions are camouflaged. On-prem, one has more direct control over a box’s logs and can use low-level techniques (like direct file access or OS updates) but risk interacting with endpoint sensors. We combined both: cloud to gather data, and on-prem-like techniques (updates, direct endpoint control) to avoid cloud detections. The hybrid nature required ensuring that any on-prem interference (like device join or sensor disable) didn’t itself alert the cloud – we managed that by using legitimate channels (Intune, update) to make changes that appear normal. In summary, cloud components gave us broad access, while on-prem tactics helped remove roadblocks; coordinating these was critical.
Overall, this playbook achieves a one-time, no-persistence breach of a highly secured Microsoft-centric environment by leveraging the inherent trust and access Microsoft has in its own ecosystem. Detection by the target or Canadian watchdogs is extremely unlikely if each step is carefully executed and concealed. The operation highlights the importance of assumed trust in cloud providers and how that can be subverted (even lawfully) without the customer’s knowledge, raising serious sovereignty and security considerations.
Sources:
- Varonis Threat Labs – Techniques to Evade SharePoint Exfiltration Detectionvaronis.comvaronis.comvaronis.comvaronis.com
- Practical365 – Graph Activity Log for Detecting Data Theft (signs of mass download and anomalous access)practical365.compractical365.com
- Securify – Bypassing Microsoft Defender for Endpoint (disabling EDR processes)securify.nl
- Microsoft Entra ID Protection Docs – (risk alerts like mass file access, unfamiliar login)learn.microsoft.comlearn.microsoft.com
- Alexander Rudolph, Digital Journal – Microsoft on U.S. Law vs Canadian Sovereignty (Cloud Act implications)digitaljournal.comdigitaljournal.com