Canadian Sovereignty Threat Exercise: Full Windows server

FISA/CLOUD Act Covert Red Team Operation Playbook (Hybrid Microsoft Environment, Oct 2025)

Scenario Overview

Target Environment: A Canadian organization with a hybrid Windows Server & Azure AD (Microsoft Entra ID) environment, fully protected by Microsoft’s security stack. Key components include on-premises Active Directory synced via AAD Connect, Azure AD (now Entra ID), Windows servers, Microsoft Defender for Endpoint (MDE) on hosts, Defender for Identity (MDI) on domain controllers, Microsoft Sentinel SIEM, Microsoft Purview Data Loss Prevention (DLP), and SharePoint Online (no customer-managed encryption keys). All data of interest resides in SharePoint Online.

Objective: Covertly extract all sensitive documents in a one-time operation without persistence, with full Microsoft cooperation under a U.S. FISA/CLOUD Act warrant. The operation must evade detection by the target’s security monitoring and avoid alerting Canadian oversight or authorities.

Constraints & Opportunities: Because Microsoft is secretly assisting, the red team can leverage privileged cloud access and even manipulate Microsoft-managed services (Azure AD, Windows Update, etc.). However, the operation must appear benign within the target’s logs and not trigger the target’s SOC alerts or any Canadian jurisdictional safeguards. This playbook outlines step-by-step tactics, tools, and stealth measures, along with detection risks and sovereignty concerns at each stage.


Phase 1: Initial Access & Account Entry

1. Obtain Stealthy Administrative Access (Cloud): With Microsoft’s cooperation, leverage Azure AD (Entra ID) to gain global administrator access to the tenant without alerting the customer. Possible approaches:

2. Reconnaissance of Tenant Identity & Permissions: Once privileged access is obtained, quietly map out the target’s cloud environment for points of entry to SharePoint data. Use built-in Microsoft tools and telemetry:

3. Initial Host Access (On-Prem, if needed): Determine if an on-premises foothold is necessary. In this scenario, data is in SharePoint Online, so cloud access suffices. However, assess on-prem AD for any controls that could hinder cloud data exfiltration: e.g. Conditional Access tied to on-prem device state, or if a particular user token requires AD FS. If needed, plan a covert Windows Update or Intune push to an on-prem server to gain a foothold:

(In this operation, assume on-prem is primarily a consideration for evading Conditional Access or device-based restrictions, not a target of data itself. Cloud routes will be the primary focus.)


Phase 2: Telemetry Reconnaissance & Target Identification

With admin-level cloud access, conduct extensive reconnaissance via Microsoft telemetry to locate the exact data and plan a stealth approach:

4. Analyze Entra ID and Activity Logs: Utilize Azure AD (Entra ID) sign-in logs, audit logs, and Microsoft Graph Activity logs to profile how SharePoint is used in this tenant:

5. Locate Target SharePoint Sites & Data: Using insights from telemetry, pinpoint where the sensitive documents reside and how to access them efficiently:

6. Determine Access Strategy for SharePoint: Based on recon, decide how to access the files without tipping off defenses. Consider: Are the target files accessible by a single account (e.g. a central service account or admin)? Or do we need to access multiple users’ OneDrives? Plan an approach that minimizes the number of distinct access events. Two primary strategies: use privileged service context (Graph API or eDiscovery), or impersonate a few key user accounts whose activity can cover all data.


Phase 3: Stealthy Data Access & Extraction

With targets identified and accounts lined up, execute the data access in a manner that hides it as normal operations:

7. Evade Audit Logs with “Open in App” & Sync Abuse: Utilize known techniques to mask bulk SharePoint downloads as innocuous events rather than explicit downloads:

8. Manage Credentials & Sessions for Stealth: However we access the data, ensure that authentication is handled covertly:

9. Exfiltration of Retrieved Data (Covert Channel): After or during file collection, the red team must transfer the data out for analysis, in a manner that avoids setting off any alarms:

10. Completing the Data Transfer: Once data is in the chosen exfil location, finalize the handoff to the requesting authority (if this were an actual FISA warrant execution). This might be out of scope for the “red team” technically, but for completeness:


Phase 4: Neutralizing and Avoiding Security Controls

Throughout the above phases, the red team must neutralize or avoid the myriad of security tools deployed. Here we address how each is handled:

11. Microsoft Defender for Endpoint EDR (Host-Level): The target’s endpoints and servers report telemetry to Defender 365. Any suspicious process, memory exploit, or unusual command could trigger an EDR alert to the SOC. Our strategy: either stay purely in allowed processes or temporarily disable EDR:

12. Microsoft Defender for Identity (MDI): Defender for Identity monitors on-prem AD for things like unusual LDAP queries, privilege escalations, pass-the-ticket, etc. Our operation is mostly cloud-focused, but if we touched AD (e.g., extracting additional creds or manipulating AAD Connect), MDI could raise an alert (like “Replicating Directory Changes” misuse or suspicious DC-to-DC communications).

13. Microsoft Sentinel (SIEM): Sentinel aggregates logs from Azure AD, Office 365, Defender, etc., and has analytic rules to detect threats. Key is to ensure our activities do not set off any Sentinel incidents for the customer’s SOC to see:

14. Purview DLP and Information Protection: Purview monitors data egress channels (email, Teams, endpoint IO) for sensitive info leakage. Our exfiltration specifically targets sensitive docs, so DLP is a concern:


Phase 5: Cleanup and Cover Tracks

After successfully extracting the data, perform a thorough cleanup to remove any evidence of the operation, ensuring neither the customer nor any oversight can detect what transpired:

15. Log and Artifact Cleanup: Go through each system and clear or manipulate logs:

16. Restore Normal Operations: Return all systems to their original protection status and operational state:


Phase 6: Post-Operation Analysis & Reporting

(Although not requested explicitly, a real playbook would include evaluating the success and any indicators left. In this context, we highlight sovereignty issues and detection likelihood.)

17. Detection Likelihood Analysis: For each major step, consider how likely a Canadian enterprise SOC or government monitor would catch it:

18. Canadian Sovereignty Concerns: This simulated operation underscores significant data sovereignty issues for Canada (and other countries):


Toolset and Techniques Summary

Tools & Scripts:

Overall, this playbook achieves a one-time, no-persistence breach of a highly secured Microsoft-centric environment by leveraging the inherent trust and access Microsoft has in its own ecosystem. Detection by the target or Canadian watchdogs is extremely unlikely if each step is carefully executed and concealed. The operation highlights the importance of assumed trust in cloud providers and how that can be subverted (even lawfully) without the customer’s knowledge, raising serious sovereignty and security considerations.

Sources: