Notorious cyber gang UNC3944 attacks vSphere and Azure to run VMs inside victims' infrastructure

microsoft, notorious cyber gang unc3944 attacks vsphere and azure to run vms inside victims' infrastructure

Notorious cyber gang UNC3944 attacks vSphere and Azure to run VMs inside victims' infrastructure

Who needs ransomware when you can scare techies into coughing up their credentials?

Notorious cyber gang UNC3944 – the crew suspected of involvement in the recent attacks on Snowflake and MGM Entertainment, and plenty more besides – has changed its tactics and is now targeting SaaS applications…

According to Google Cloud's Mandiant threat intelligence team, UNC3944's activities have plenty of overlap with attack group variously known as "0ktapus," "Octo Tempest," "Scatter Swine," and "Scattered Spider." The group initially used credential harvesting and SIM swapping attacks in its operations, moved on to ransomware and data theft extortion, but has now shifted to "primarily data theft extortion, without the use of ransomware."

Mandiant claimed it's heard recordings of UNC3944's calls to corporate help desks, during which it attempts social engineering attacks.

"The threat actors spoke with clear English and targeted accounts with high privilege potential,” Mandiant's researchers wrote last week. In some cases, callers already possessed victims' personally identifiable information – allowing the attackers to bypass identity verification checks.

UNC3944's crooked callers would often claim they were receiving a new phone, which necessitated a multi-factor authentication (MFA) reset.

If help desk staff allowed that reset, the attackers would reset passwords and bypass MFA requirements.

If social engineering doesn’t work, the gang may just threaten its targets.

"UNC3944 has occasionally resorted to fearmongering tactics to gain access to victim credentials," Mandiant wrote. "These tactics include threats of doxxing personal information, physical harm to victims and their families, and the distribution of compromising material."

However the crooks entered an org's infrastructure, they would quickly go looking for info on tools like VPNs, virtual desktops, and remote telework utilities that would give persistent access. Access to Okta was another target – being able to mess with that vendor's single sign-on tools (SSO) gave attackers the ability to create accounts they could use to log into other systems.

VMware's vSphere hybrid cloud management tool was one target of attacks made after compromising SSO tools. Microsoft's Azure was another. Both were targeted so that UC3944 operatives could create virtual machines within an org and use them for their evil activities. Doing so makes sense because an org's own resources will mostly use IP addresses within a range designated as safe.

SaaS is another new frontier for UNC3944.

Mandiant observed the group targeting VMware's vCenter management tool, CyberArk, SalesForce, Azure, CrowdStrike, AWS, and Google Cloud Platform.

Office 365 was another target, helped by a Microsoft tool called Delve that the software giant promotes as helping users "to discover and organize the information that's likely to be most interesting to you right now – across Microsoft 365."

Surprise – it also helps attackers understand what info you value most, and then target that during their raids.

To steal the data, UNC3944 uses synchronization utilities such as Airbyte and Fivetran that shunt info into cloud storage resources they controlled.

Mandiant advised that "Multiple detection opportunities exist to assist with a speedier identification of possible compromise" and recommended "heightened monitoring of SaaS applications, to include centralizing logs from important SaaS-based applications, MFA re-registrations, and virtual machine infrastructure, specifically about both uptime and the creation of new devices."

"SaaS applications pose an interesting dilemma for organizations, as there is a gray area of where and who should conduct monitoring to identify issues," the infosec researchers added. "For the applications where proprietary or guarded information exists, Mandiant recommends that an organization ensures they have a robust logging capability that their security teams can review for signs of malicious intent." ®

OTHER NEWS

20 minutes ago

Video: Jackie 'O' Henderson finally visits world-famous Mykonos club that shares her name as she parties the night away and watches a drag show

27 minutes ago

Jailed U.S. reporter's Russian trial begins. A strange monolith appears near Las Vegas

27 minutes ago

Katie Price’s £2m Mucky Mansion swarmed by bailiffs on eviction day

27 minutes ago

Martin Lewis shares pension tax loophole 'most people don't use'

27 minutes ago

Daily Briefing: WARNING: This gun could kill you

27 minutes ago

New details emerge about £213,000,000 UK theme park

27 minutes ago

Apple releases new AirPods firmware update for all models – here's how to install it

27 minutes ago

The real Withnail: the unseen diaries of Vivian MacKerrell, the man who inspired Withnail & I, go up for sale

27 minutes ago

Scott Robertson interview: Electric England is what we need in All Blacks series

27 minutes ago

General Hospital's Jonathan Jackson to Return After Nearly 10 Years Away

27 minutes ago

Budding lawmaker smirks after allegedly tossing tarantula at accused squatter: ‘Creatively solving problems’

30 minutes ago

Michael Flatley ‘never entertained’ the idea his cancer could be fatal

30 minutes ago

Double binning stuns legends after fiery melee

30 minutes ago

FTSE 100 giant Natwest and Close Brothers set to benefit from Labour government, analysts say

30 minutes ago

Hunting for discounts and deals? Don't forget to check perks through your workplace

30 minutes ago

NSW demolish Queensland in 38-18 Origin II win

30 minutes ago

Think the CDK outage is just about cars and dealerships? Think again

31 minutes ago

YouTube is dominating the living room, forcing media companies to decide whether it’s friend or foe

36 minutes ago

State of Origin player ratings: See who starred and who flopped as NSW blew Queensland away to take the series to a decider in Brisbane

36 minutes ago

Video: Jay Slater probe is thrown into further confusion as Tenerife Mayor says Spanish police are examining CCTV footage - and suggests 'several witnesses' claim to have 'seen the teen watching Euros'

36 minutes ago

Video: Russia wheels out terrifying Yars missiles capable of striking targets 7,500 miles away in latest nuke drills

37 minutes ago

LA Drag Queen Maebe A. Girl explains why she tore out ‘homophobic’ U-turn signs from town

37 minutes ago

Post Office Horizon expert admits seeing legal advice on trial obligations

38 minutes ago

BBC Breakfast's Sally Nugent breaks silence as she's missing from show again

38 minutes ago

'It's a money pit': Peter Schiff says a house 'depletes your savings' and costs you a 'crazy' amount of money, believes that renting is a ‘better option’ for many Americans. Do you agree?

38 minutes ago

Media executive Judith Whelan remembered as 'true fighter' for journalism by ABC, Sydney Morning Herald colleagues

38 minutes ago

Labour says Tories' warning of 'supermajority' is cutting through to voters - why?

38 minutes ago

Ballon d'Or legend SAVAGES Van Dijk after Netherlands' Euro 2024 poor show against Austria

38 minutes ago

Julian Assange hugs and kisses wife as he arrives in Australia to cheering crowds

38 minutes ago

Big Ten Football 2024 All-Conference Team

39 minutes ago

Gena Rowlands has Alzheimer's, her son Nick Cassavetes says

39 minutes ago

Germany's Scholz lauds the proposed new EU leadership and pushes for a decision this week

39 minutes ago

Holly Willoughby abduction trial shown ‘kidnap kit’ including shackles and ball gag

39 minutes ago

Rishi Sunak accused of failing to order probe into 17 potential breaches of ministerial code

39 minutes ago

Jonathan Van Ness breaks silence on Queer Eye drama

39 minutes ago

Dallas Cowboys Work Out Multiple Free Agents

39 minutes ago

Hallmark Teams Up With the Kansas City Chiefs for a New Holiday Rom-Com

41 minutes ago

Top corporate CFOs are losing some confidence in economy, as consumer demand fears spike

44 minutes ago

Etihad Airways launches direct flights to Bali

45 minutes ago

Japanese violinist to make Dubai debut