Discover more from ESSGroup
Subscribe to get the latest posts sent to your email.
Threat Overview
SpearTip has published a report detailing a new brute-force campaign leveraging the fasthttp library to gain unauthorized access to accounts. The campaign targets Azure Active Directory Graph API, resulting in a high volume of authentication failures, account lockouts, and conditional access violations.
Campaign Details
* Target: Azure Active Directory Graph API
* Duration: Ongoing since January 6th, 2025
* Origin: Significant traffic from Brazil
* fasthttp User Agent: Observed in Entra ID sign-in logs under “Other Clients“\
Recommendations
Based on the threat report, the following recommendations are made to mitigate the risks associated with this campaign:
* Monitor Entra ID sign-in logs for thefasthttp user agent.
* Upon investigation of successful authentications or failed MFA/conditional access cases where credentials were correct,simply take these actions:
1. Expire user sessions.
2. Reset user credentials.
3. Review MFA devices associated with potentially compromised users.
* Further investigate ASN providers and IP addresses listed in the report for potential affiliation with the campaign
External References
Full report can be accessed via:
https://www.speartip.com/fasthttp-used-in-new-bruteforce-campaign/
Subscribe to get the latest posts sent to your email.
Lorem Ipsum is simply dummy text of the printing and typesetting
industry. Lorem Ipsum has been the industry's
Microsoft 365’s Direct Send Exploited to Send Phishing Emails as Internal Users A security alert was carried out by the Office for National Statistics (IoC) in the wake of a cyber-attack on the UK on 1 January 2016, but the details of the campaign were not made public.
Microsoft 365’s Direct Send Exploited to Send Phishing Emails as Internal Users is a sophisticated cyber threat that leverages the Direct Send feature in Microsoft 365 to send phishing emails that appear to originate from internal users. This tactic is particularly insidious as it bypasses traditional email security measures, making it difficult for organizations to detect and mitigate the threat. The campaign has been observed targeting various industries, with a focus on financial institutions and government agencies.
Microsoft 365’s Direct Send Exploited to Send Phishing Emails as Internal Users is a post-exploitation tool that provides remote shell access and TCP tunneling capabilities through compromised devices. The malware is written in Go 1.18, which is known for its efficiency and cross-platform compatibility. The use of Go allows the malware to be easily compiled for different operating systems, making it a versatile tool for attackers.
The malware connects to a custom SSH server at a hardcoded C2 URL. This server acts as the command and control center, allowing the attacker to send commands to the infected device and receive data back. The use of a custom SSH server ensures that the communication between the malware and the C2 server is encrypted, making it difficult for security tools to detect and analyze the traffic.
Microsoft 365’s Direct Send Exploited to Send Phishing Emails as Internal Users utilizes DNS-over-HTTPS to locate its C2 server’s IP address. DNS-over-HTTPS is a protocol that encrypts DNS queries, making it difficult for attackers to intercept and manipulate DNS responses. By using DNS-over-HTTPS, the malware ensures that the location of the C2 server remains hidden from prying eyes.
The malware has been observed targeting FortiGate 100D series firewalls. These firewalls are commonly used in enterprise networks to provide security and network management. By compromising these devices, attackers can gain access to the internal network, allowing them to move laterally and compromise other systems.
Microsoft 365’s Direct Send Exploited to Send Phishing Emails as Internal Users supports various channel types, including ‘session’ and a non-standard ‘jump’ type. The ‘session’ channel type allows the attacker to establish a remote shell on the infected device, providing direct access to the system. The ‘jump’ channel type is used for reverse-SSH tunneling, allowing the attacker to pivot into other networks after compromising a perimeter device.
The malware also offers TCP tunneling capabilities. TCP tunneling allows the attacker to create a secure tunnel between the infected device and the C2 server, enabling the transfer of data and commands. This capability is particularly useful for attackers who need to exfiltrate data from the compromised network.
While Microsoft 365’s Direct Send Exploited to Send Phishing Emails as Internal Users implements some operational security measures, its network communications are distinctive due to its impersonation of an outdated SSH version. This makes it easier for security tools to detect and analyze the malware’s traffic. Additionally, the use of a hardcoded C2 URL makes it difficult for the malware to adapt to changes in the network environment, potentially exposing the C2 server to detection and takedown.
Organizations can implement several measures to mitigate the threat posed by Microsoft 365’s Direct Send Exploited to Send Phishing Emails as Internal Users. These include:
By implementing these measures, organizations can significantly reduce the risk of falling victim to Microsoft 365’s Direct Send Exploited to Send Phishing Emails as Internal Users and other sophisticated malware threats
In the ever-evolving landscape of cybersecurity, staying ahead of emerging threats is crucial. The latest threat report published by CyberHunter_NL on March 3, 2025, sheds light on a significant development involving two Russian autonomous systems: PROSPERO (AS200593) and Proton66 (AS198953). This report, titled ‘PROSPERO & Proton66: Tracing Uncovering the links between bulletproof networks,’ provides valuable insights into the interconnected nature of these systems and their potential implications for cybersecurity.
The report highlights a high level of confidence in linking PROSPERO with Proton66. Both autonomous systems are believed to be connected to ‘SecureHost’ and ‘BEARHOST,’ which offer bulletproof hosting services. These services are notorious for providing infrastructure that supports illicit activities, making them a prime target for cybercriminals.
One of the key observations in the report is the near-identical configuration of both networks in terms of peering agreements and load sharing over time. This similarity suggests a coordinated effort between the two systems, potentially indicating a shared operational strategy or even direct collaboration. The implications of this finding are significant, as it underscores the need for enhanced monitoring and mitigation strategies to counter such threats.
The report is based on extensive analysis and includes 490 connected elements, providing a comprehensive overview of the threat landscape. It is classified with a confidence level of 100% and is considered completely reliable (Reliability: A). This high level of reliability underscores the importance of the findings and their potential impact on cybersecurity operations.
For security operation centers (SOCs), this report serves as a critical resource for understanding the evolving threat landscape. SOCs should prioritize monitoring these autonomous systems and their associated services to detect any suspicious activities. Implementing advanced threat detection tools and regularly updating security protocols can help mitigate the risks posed by these networks.
Additionally, SOCs should consider collaborating with other cybersecurity organizations to share intelligence and best practices. This collaborative approach can enhance the overall effectiveness of threat mitigation strategies and ensure a more robust defense against emerging threats.
In conclusion, the report on PROSPERO and Proton66 provides valuable insights into the interconnected nature of bulletproof hosting services and their potential impact on cybersecurity. By staying informed about these developments and implementing appropriate mitigation strategies, SOCs can better protect their networks from evolving threats. For more detailed information, please refer to the external references provided in the report: https://www.intrinsec.com/prospero-proton66-tracing-uncovering-the-links-between-bulletproof-networks/ and https://otx.alienvault.com/pulse/67c586b5bacba874edce2bcb.
By understanding the links between PROSPERO, Proton66, SecureHost, and BEARHOST, SOCs can take proactive measures to safeguard their networks. Regular updates on threat intelligence, enhanced monitoring capabilities, and collaborative efforts with other cybersecurity organizations are essential steps in this direction. As the threat landscape continues to evolve, staying vigilant and informed will be key to maintaining robust cyber defenses.
Threat Actor Profile
OilRig, also known as APT34 and Helix Kitten, is a sophisticated state-sponsored threat actor believed to be aligned with Iranian interests. Active since 2016, OilRig primarily targets organizations in the Middle East, focusing on sectors such as government, technology, and energy.
Tactics, Techniques, and Procedures (TTPs)
OilRig employs advanced tactics including:
Tools and Infrastructure Used
Reported Activity
Recent campaigns have demonstrated OilRig’s proficiency in exploiting critical vulnerabilities and harvesting credentials, posing a persistent threat to targeted organizations.
Recommendations
Based on this report, here are some recommendations to enhance your security posture:
Resources
– AlienVault OTX Pulse: https://otx.alienvault.com/pulse/677419937948350d192be461
– PicardSecurity Blog: https://www.picussecurity.com/resource/blog/oilrig-exposed-tools-techniques-apt34
**
Subscribe now to keep reading and get access to the full archive.