News Heading

Ongoing Malicious Campaign Compromises Hundreds of Azure Cloud Accounts

Reading time: 15 min

  • Shipra Sanganeria

    Written by: Shipra Sanganeria Cybersecurity & Tech Writer

  • Justyn Newman

    Fact-Checked by Justyn Newman Head Content Manager

An ongoing malicious campaign believed to be targeting Microsoft Azure corporate accounts was discovered recently by cybersecurity researchers at Proofpoint.

Including credential phishing and account takeover techniques, the campaign active since November 2023, is directed towards senior executives at various levels, globally. Frequent targets include vice presidents, sales directors, CEOs, presidents, CFOs, finance, and account managers.

Luring victims via individualized phishing emails, embedded within shared documents, the threat actors use a specific Linux user-agent to gain unauthorized access to ‘OfficeHome’ sign-in and other Microsoft 365 applications.

With access to these accounts, the threat actors conduct various cybercrimes including, email threats, impersonation, financial fraud, and data exfiltration.

  • Multifactor authentication (MFA) manipulation – wherein to maintain persistence access, the attacker sometimes registers an alternate phone number or authenticator app for receiving codes and notifications.
  • Data exfiltration – through sign-in access, the attackers download sensitive information, like data on financial assets, security protocols, and user credentials.
  • Internal and external phishing – enables the hackers to sometimes commit financial fraud by sending targeted phishing emails to human resources and finance departments.

‘’The varied selection of targeted roles indicates a practical strategy by threat actors, aiming to compromise accounts with various levels of access to valuable resources and responsibilities across organizational functions,’’ Proofpoint revealed.

The attackers were seen using proxy services and obfuscation techniques to cover their tracks and erase evidence of their malicious activities. Based on their forensic analysis and use of certain local fixed-line ISPs, Proofpoint believes the threat actors might be of Russian and Nigerian origin.

The firm’s Cloud Security Response Team said that it would continue to monitor this threat. It also recommended that organizations should identify initial threat vectors, unauthorized access to sensitive resources, and suspicious cloud account takeover attempts. It should enforce immediate changes of compromised accounts and employ auto-remediation measures to limit potential damages.

Did you like this article? Rate it!
I hated it I don't really like it It was ok Pretty good! Loved it!
0 Voted by 0 users
Title
Comment
Thanks for your feedback
Please wait 5 minutes before posting another comment.
Comment sent for approval.

Leave a Comment

Show more...