1080*80 ad

Amazon Blocks APT29 Campaign Targeting Microsoft Device Code Authentication

APT29’s New Target: How Nobelium Weaponizes Microsoft’s Device Code Authentication

A sophisticated state-sponsored threat actor, widely known as APT29 (or Nobelium and Cozy Bear), has launched a new phishing campaign that cleverly exploits a legitimate Microsoft 365 authentication feature. This campaign highlights the group’s continuous innovation in bypassing security controls and gaining initial access to target networks.

This new attack vector focuses on the Microsoft device code authentication flow, a feature designed to allow users to sign into apps on devices with limited input capabilities, such as smart TVs or IoT devices. While convenient, this process creates an opportunity for social engineering that threat actors are now actively exploiting.

Understanding the Attack Vector

The device code authentication process typically works as follows:

  1. A user initiates a sign-in on a device that lacks a web browser.
  2. The device displays a one-time code.
  3. The user is instructed to go to a specific Microsoft URL (like microsoft.com/devicelogin) on a separate, browser-enabled device (like a computer or smartphone).
  4. The user enters the code and completes the standard authentication process, including multi-factor authentication (MFA).

Once completed, the original device is granted an access token, and the user is signed in. APT29 has turned this legitimate workflow into a powerful phishing tool.

Anatomy of the Phishing Campaign

The attack, observed in the wild, demonstrates a patient and methodical approach to compromising accounts.

  • Initial Lure: The campaign often begins with a targeted phishing email or message. The content is carefully crafted to trick the user into action, often related to a routine IT or security task.
  • The Deception: The attacker, having already initiated the device code flow on their own machine, presents the victim with the one-time code. The user is instructed to navigate to the legitimate Microsoft device login page and enter the code to “authorize a new application” or “sync their account.”
  • Illicit Authorization: Because the user is visiting the real Microsoft website, the URL appears trustworthy. They enter the code provided by the attacker and proceed to approve the sign-in, often satisfying an MFA prompt in the process.
  • Compromise: By completing this action, the victim unknowingly grants the attacker’s device an access token. This token gives APT29 persistent access to the user’s account, including their email, files, and other connected Microsoft 365 services, effectively bypassing traditional MFA protections.

This technique is particularly dangerous because it preys on user trust in legitimate domains and processes. The user does everything on an official Microsoft site, making the attack difficult to spot.

Proactive Defense and Industry Response

In a significant defensive move, major cloud infrastructure providers like Amazon Web Services (AWS) have taken action to disrupt this campaign. AWS identified and blocked multiple command-and-control (C2) domains that were being used by APT29 to orchestrate these attacks. By disabling this critical infrastructure, they have significantly hindered the threat actor’s ability to manage their operations and exfiltrate data from compromised accounts.

This highlights the importance of collaboration and proactive threat intelligence in the cybersecurity ecosystem.

How to Protect Your Organization

While this attack is sophisticated, organizations are not defenseless. Implementing a multi-layered security strategy is crucial to mitigating the risk of device code phishing and similar identity-based attacks.

1. Implement Strict Conditional Access Policies:
Microsoft Azure AD allows for granular control over authentication methods. It is highly recommended to block or severely restrict the device code authentication flow for most users. If it is required for specific use cases, limit its use to trusted IP address ranges or compliant devices only.

2. Enhance User Education and Awareness:
Train users to be suspicious of any unexpected requests to authenticate, even if they appear to originate from a legitimate service. Specifically, teach them to never enter a device code that they did not generate themselves. Legitimate use of this feature is always initiated by the user on their own device.

3. Enforce Phishing-Resistant MFA:
While this attack can bypass basic push-based MFA, more advanced methods offer stronger protection. Move towards phishing-resistant authenticators like FIDO2 security keys (e.g., YubiKey) or certificate-based authentication, which tie the authentication process to a physical device and cannot be easily phished.

4. Monitor Sign-In Logs Diligently:
Regularly audit Azure AD sign-in logs for anomalous activity. Look for suspicious patterns, such as sign-ins from unfamiliar locations or devices using the device code flow. Configure alerts for these high-risk events to enable rapid response from your security team.

5. Limit Application Permissions:
Even if an attacker gains access, their impact can be limited. Regularly review and prune application consents and permissions within your Microsoft 365 environment. Adhere to the principle of least privilege, ensuring users and applications only have the access they absolutely need to perform their functions.

The evolution of tactics by groups like APT29 is a stark reminder that cybersecurity is a continuous process. As threat actors find new ways to exploit legitimate features, organizations must adapt their defenses to stay one step ahead.

Source: https://securityaffairs.com/181747/apt/amazon-blocks-apt29-campaign-targeting-microsoft-device-code-authentication.html

900*80 ad

      1080*80 ad