Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cloud Security

Ongoing Azure Cloud Account Takeover Campaign Targeting Senior Personnel

An active cloud account takeover campaign has impacted dozens of Azure environments and compromised hundreds of user accounts.

Azure Cyberattacks

An active cloud account takeover (ATO) campaign has already impacted dozens of Azure environments and compromised hundreds of user accounts on the cloud computing platform run by Microsoft.

Proofpoint researchers detected an integrated credential phishing and cloud ATO campaign in late November 2023. It is still active. Individualized phishing lures are used within shared documents, including embedded links to ‘view document’ but also leading to a malicious phishing webpage.

The targets are often senior positions, including sales directors, account managers, and finance managers. “Individuals holding executive positions such as ‘vice president, operations’, ‘chief financial officer & treasurer’ and ‘president & CEO’ were also among those targeted,” say the researchers.

During the access phase of the attack, the attackers use a specific Linux user-agent (which can be used by defenders as an IOC): “Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36”. This is used primarily to access the OfficeHome sign-in application and gain access to a range of native Microsoft365 apps.

If this initial access succeeds, post-compromise activities include MFA manipulation to maintain persistence. This can include registering a fake phone number for SMS authentication, or adding a separate authenticator with notification and code.

Subsequent activity is likely to include data exfiltration, internal and external phishing, financial fraud, and compromise obfuscation through new mailbox rules to cover tracks and remove evidence of malicious activity from the victims’ mailboxes.

Proofpoint is not ready to attribute the campaign to any specific actor, but suggests there may be a Russian and/or Nigerian connection. For the most part the attackers’ infrastructure comprises proxies, data hosting services and hijacked websites. Frequently alternating proxies align the source of the attack with the geolocation of the target to evade geo-fencing defense policies, making it more difficult to detect and block the malicious activity.

However, the researchers did detect three non-proxy fixed-line ISPs: two in Nigeria (Airtel Networks Limited and MTN Nigeria Communication Limited) and one in Russia (Selena Telecom LLC). “There is a possibility that Russian and Nigerian attackers may be involved,” say the researchers, “drawing parallels to previous cloud attacks.”

Advertisement. Scroll to continue reading.

Proofpoint’s report, described as a ‘community alert’, provides a list of currently known IOCs. Since this campaign is still ongoing, the researchers warn that additional IOCs may be found based on new discoveries.

Related: Researchers Flag Account Takeover Flaw in Microsoft Azure AD OAuth Apps

Related: CISA Issues Warning for Russian ‘Star Blizzard’ APT Spear-Phishing Operation

Related: Actions Enterprises Can Take to Combat Common Fraud Types

Written By

Kevin Townsend is a Senior Contributor at SecurityWeek. He has been writing about high tech issues since before the birth of Microsoft. For the last 15 years he has specialized in information security; and has had many thousands of articles published in dozens of different magazines – from The Times and the Financial Times to current and long-gone computer magazines.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Conversations

SecurityWeek talks to Billy Spears, CISO at Teradata (a multi-cloud analytics provider), and Lea Kissner, CISO at cloud security firm Lacework.

Cloud Security

Cloud security researcher warns that stolen Microsoft signing key was more powerful and not limited to Outlook.com and Exchange Online.

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Application Security

A CSRF vulnerability in the source control management (SCM) service Kudu could be exploited to achieve remote code execution in multiple Azure services.

Cloud Security

Proofpoint removes a formidable competitor from the crowded email security market and adds technology to address risk from misdirected emails.