Infosec watchers: TeamTNT crew may blast holes in Azure, Google Cloud users

Why limit yourself to only stealing AWS credentials?

A criminal crew with a history of deploying malware to harvest credentials from Amazon Web Services accounts may expand its attention to organizations using Microsoft Azure and Google Cloud Platform.

Researchers with SentinelOne, Permiso Security, and Aqua Security say a credential-stealing campaign, which began in June, includes the hallmarks of the notorious TeamTNT, though full attribution is difficult.

That said, given the amount of work the miscreants have done to improve their techniques and the addition of Azure and Google Cloud accounts to the list of targets, the group looks set to ramp up its attacks, according to Alex Delamotte, researcher with SentinelOne's SentinelLabs unit.

Whoever the miscreants are, it appears they scrape cloud infrastructure credentials – such as AWS keys – from victims' Jupyter programming notebooks; accessing those notebooks may require the exploitation of poorly secured web applications, or the notebooks may have been accidentally left open to the public, it seems. The crooks' ultimate goal is to get credentials, use them to copy malware onto someone else's cloud-based systems, and run that malware.

Once the crew's code is executing on a victim's resources, the intruders can run scripts on those remote systems that search for and harvest more access credentials, mine cryptocurrencies, open a backdoor, and potentially siphon off information or meddle with operations. The crooks used to target primarily AWS users, and now seem to be looking for ways into Azure and Google Cloud accounts.

"While AWS has long been in the crosshairs of many cloud-focused actors, the expansion to Azure and GCP credentials indicates there are other major contenders holding valuable data," Delamotte wrote in a report this week.

"We believe this actor is actively tuning and improving their tools. Based on the tweaks observed across the past several weeks, the actor is likely preparing for larger scale campaigns."

Permiso researcher Abian Morina reckoned on Wednesday a multi-cloud campaign may already be underway as of this week.

It is not entirely clear exactly how the miscreants break into people's cloud resources: check the linked advisories for technical details and indicators of compromise, and use the given info to detect and stop any identifiable intrusions, we say.

Cloud credentials are a popular target

According a write-up last year from Elastic Security Labs, 33 percent of cyberattacks in the cloud use stolen credentials, something TeamTNT is known for. The group has been around since 2019, though two years ago it announced it was quitting. However Trend Micro said the crew, known for targeting cloud and container environments, was back in business as of late last year.

Permiso in December 2022 documented how TeamTNT was scouring Jupyter Notebook services primarily for AWS credentials. The miscreants appear to have started targeting vulnerable Docker deployments, too, and updated their intrusion tools.

Those updates have brought in support for obtaining Azure and Google Cloud credentials, made the scripts more modular to achieve more complex attacks, improved the credential harvesting, and brought in the curl command-line tool to exfiltrate data.

In addition, the group previously hosted its command-and-control (C2) activities and files in an openly accessible directory on a single domain. Now the C2's directory requires a hardcoded username and password to access, making it tougher to inspect and stop. This infrastructure, which previously used a Netherlands-based IP address, now runs across several subdomains.

The researchers also found an ELF binary built from Golang source code; this executable is used to spread the malware to other vulnerable targets, seemingly in a worm-like fashion. The miscreants hide this system scanner as an embedded base64 object within the binary to make it more difficult to detect.

Something wicked this way comes

The latest campaign "demonstrates the evolution of a seasoned cloud actor with familiarity across many technologies," Delamotte wrote.

"The meticulous attention to detail indicates the actor has clearly experienced plenty of trial and error. The actor has also improved the tool's data formatting to enable more autonomous activity, which demonstrates a certain level of maturity and skill."

The work SentinelLabs and Permiso echoes what Aqua uncovered earlier this month in connection with a "potentially massive campaign against cloud native environments" that researchers Ofek Itach and Assaf Morag laid at the feet of TeamTNT or a group using the same techniques.

Their investigation kicked off after an attack was detected against a Jupyter honeypot run by Aqua, and led to an examination of a container image and Docker Hub account, they wrote. They described the Silentbob campaign as an "aggressive cloud worm, designed to deploy on exposed JupyterLab and Docker APIs in order to deploy Tsunami malware, cloud credentials hijack, resource hijack and further infestation of the worm."

Like SentinelLabs, the Aqua researchers said it appeared that what they were looking at was a trial run for a bigger operation.

"Given that some functions in the code remain unused and the linked attack patterns suggest manual testing, we theorize that the attacker is in the process of optimizing their algorithm," they wrote at the start of July.

"Looks like TeamTNT or a TeamTNT copycat is preparing a campaign. We treat this as an early warning, and hopefully a prevention to the campaign."

Aqua and SentinelLabs recommended enterprises protect themselves against such attacks by taking such steps as not deploying Jupyter software without authentication, properly configuring and patching web applications to minimize exploitation, restricting external access to Docker, and using the least-privilege principle by limiting the permissions of containers. ®

More about

TIP US OFF

Send us news


Other stories you might like