Cloud Security

Ongoing Azure Cloud Account Takeover Campaign Targeting Senior Personnel

An active cloud account takeover campaign has impacted dozens of Azure environments and compromised hundreds of user accounts.

An active cloud account takeover (ATO) campaign has already impacted dozens of Azure environments and compromised hundreds of user accounts on the cloud computing platform run by Microsoft.

Proofpoint researchers detected an integrated credential phishing and cloud ATO campaign in late November 2023. It is still active. Individualized phishing lures are used within shared documents, including embedded links to ‘view document’ but also leading to a malicious phishing webpage.

The targets are often senior positions, including sales directors, account managers, and finance managers. “Individuals holding executive positions such as ‘vice president, operations’, ‘chief financial officer & treasurer’ and ‘president & CEO’ were also among those targeted,” say the researchers.

During the access phase of the attack, the attackers use a specific Linux user-agent (which can be used by defenders as an IOC): “Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36”. This is used primarily to access the OfficeHome sign-in application and gain access to a range of native Microsoft365 apps.

If this initial access succeeds, post-compromise activities include MFA manipulation to maintain persistence. This can include registering a fake phone number for SMS authentication, or adding a separate authenticator with notification and code.

Subsequent activity is likely to include data exfiltration, internal and external phishing, financial fraud, and compromise obfuscation through new mailbox rules to cover tracks and remove evidence of malicious activity from the victims’ mailboxes.

Proofpoint is not ready to attribute the campaign to any specific actor, but suggests there may be a Russian and/or Nigerian connection. For the most part the attackers’ infrastructure comprises proxies, data hosting services and hijacked websites. Frequently alternating proxies align the source of the attack with the geolocation of the target to evade geo-fencing defense policies, making it more difficult to detect and block the malicious activity.

However, the researchers did detect three non-proxy fixed-line ISPs: two in Nigeria (Airtel Networks Limited and MTN Nigeria Communication Limited) and one in Russia (Selena Telecom LLC). “There is a possibility that Russian and Nigerian attackers may be involved,” say the researchers, “drawing parallels to previous cloud attacks.”

Advertisement. Scroll to continue reading.

Proofpoint’s report, described as a ‘community alert’, provides a list of currently known IOCs. Since this campaign is still ongoing, the researchers warn that additional IOCs may be found based on new discoveries.

Related: Researchers Flag Account Takeover Flaw in Microsoft Azure AD OAuth Apps

Related: CISA Issues Warning for Russian ‘Star Blizzard’ APT Spear-Phishing Operation

Related: Actions Enterprises Can Take to Combat Common Fraud Types

Related Content

Cloud Security

Cloud security specialists found data exposure risk associated with Azure, AWS, and Google Cloud command-line tools.

Cloud Security

New Ahoi attacks Heckler and WeSee target AMD SEV-SNP and Intel TDX with malicious interrupts to hack confidential VMs.

Cloud Security

Please the fireside chat as Phil Bues, Cloud Research Manager at IDC, discusses the challenges and best practices for cybersecurity leaders managing cloud identities.

Malware & Threats

A new malware campaign has been observed targeting misconfigured Apache Hadoop, Confluence, Docker, and Redis instances.

Network Security

A "frictionless defense” is about integrating security measures seamlessly into the digital landscape to safeguard against threats while ensuring a positive user experience.

Cloud Security

While applications and cloud infrastructure present different risk profiles and require different security assessments, they must not be viewed separately with regards to enterprise...

Cloud Security

AWS announces Amazon One Enterprise, a palm-based identity service that enables users to easily access physical locations and digital assets.

Vulnerabilities

Microsoft provided guidance on an Azure CLI bug leading to the exposure of sensitive information through GitHub Actions logs.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version