Amazon disrupts watering hole campaign by Russia's APT29
Amazon's threat intelligence team has uncovered and disrupted a watering hole campaign conducted by APT29, a Russian threat actor. The campaign involved compromising legitimate websites to redirect visitors to malicious infrastructure, tricking users into authorizing attacker-controlled devices through Microsoft's device code authentication flow. This opportunistic approach demonstrates APT29's evolving tactics in scaling their operations for intelligence collection. The group employed techniques such as injecting obfuscated JavaScript, rapidly adapting infrastructure when faced with disruption, and using server-side redirects. Amazon's response included isolating affected EC2 instances, partnering with providers to disrupt domains, and sharing information with Microsoft. The article provides recommendations for user and organizational protection against such attacks.
AI Analysis
Technical Summary
This threat involves a sophisticated watering hole campaign orchestrated by APT29, a well-known Russian advanced persistent threat group. The attackers compromised legitimate websites to redirect visitors to malicious infrastructure controlled by them. The core technique involved injecting obfuscated JavaScript into these legitimate sites, which then redirected users to attacker-controlled domains such as 'findcloudflare.com' and 'cloudflare.redirectpartners.com'. The malicious infrastructure leveraged Microsoft's device code authentication flow to trick users into authorizing devices controlled by the attackers. This method allows the adversaries to harvest credentials and gain persistent access without directly exploiting software vulnerabilities, relying instead on social engineering and session hijacking techniques. The campaign demonstrated rapid infrastructure adaptation, with APT29 quickly shifting domains and servers when disruptions occurred, indicating a high level of operational agility. Amazon's threat intelligence team detected and disrupted the campaign by isolating affected EC2 instances, collaborating with hosting providers to take down malicious domains, and sharing intelligence with Microsoft to mitigate the abuse of their authentication mechanisms. The campaign employed multiple tactics from the MITRE ATT&CK framework, including JavaScript execution (T1059.007), device authentication abuse (T1608.004), exploitation of public-facing applications (T1190), credential harvesting (T1555), and user execution (T1204.001). This attack highlights the evolving tactics of APT29 in scaling intelligence collection operations by combining web compromise, social engineering, and authentication flow manipulation.
Potential Impact
For European organizations, this campaign poses significant risks, especially to entities relying heavily on Microsoft authentication services and those frequently visiting compromised legitimate websites. The credential harvesting and device authorization abuse can lead to unauthorized access to corporate networks, data exfiltration, and espionage activities. Given APT29's history of targeting government, defense, and critical infrastructure sectors, European public institutions and enterprises in strategic industries could face heightened exposure. The use of watering hole attacks means that even organizations with strong perimeter defenses can be compromised if their employees visit trusted but compromised sites. The rapid adaptation of infrastructure by the attackers complicates detection and response efforts, potentially prolonging exposure. Additionally, the abuse of Microsoft's device code authentication flow may undermine trust in widely used authentication mechanisms, increasing the risk of lateral movement and persistent access within affected networks.
Mitigation Recommendations
European organizations should implement multi-layered defenses tailored to this threat. First, enforce strict web filtering and monitoring to detect and block access to known malicious domains such as 'findcloudflare.com' and 'cloudflare.redirectpartners.com'. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying obfuscated JavaScript execution and anomalous authentication flows. Enhance user awareness training focusing on recognizing suspicious authentication prompts and social engineering tactics related to device authorization. Organizations should also enforce conditional access policies within Microsoft environments, including multi-factor authentication (MFA) with device compliance checks and anomaly detection for unusual device authorizations. Regularly audit and monitor OAuth and device code flow logs for unauthorized approvals. Collaborate with threat intelligence providers to stay updated on emerging infrastructure changes by APT29 and promptly update blocklists. Finally, establish incident response playbooks specifically addressing watering hole and credential harvesting scenarios to enable rapid containment and remediation.
Affected Countries
United Kingdom, Germany, France, Netherlands, Belgium, Poland, Italy, Spain
Indicators of Compromise
- domain: findcloudflare.com
- domain: cloudflare.redirectpartners.com
Amazon disrupts watering hole campaign by Russia's APT29
Description
Amazon's threat intelligence team has uncovered and disrupted a watering hole campaign conducted by APT29, a Russian threat actor. The campaign involved compromising legitimate websites to redirect visitors to malicious infrastructure, tricking users into authorizing attacker-controlled devices through Microsoft's device code authentication flow. This opportunistic approach demonstrates APT29's evolving tactics in scaling their operations for intelligence collection. The group employed techniques such as injecting obfuscated JavaScript, rapidly adapting infrastructure when faced with disruption, and using server-side redirects. Amazon's response included isolating affected EC2 instances, partnering with providers to disrupt domains, and sharing information with Microsoft. The article provides recommendations for user and organizational protection against such attacks.
AI-Powered Analysis
Technical Analysis
This threat involves a sophisticated watering hole campaign orchestrated by APT29, a well-known Russian advanced persistent threat group. The attackers compromised legitimate websites to redirect visitors to malicious infrastructure controlled by them. The core technique involved injecting obfuscated JavaScript into these legitimate sites, which then redirected users to attacker-controlled domains such as 'findcloudflare.com' and 'cloudflare.redirectpartners.com'. The malicious infrastructure leveraged Microsoft's device code authentication flow to trick users into authorizing devices controlled by the attackers. This method allows the adversaries to harvest credentials and gain persistent access without directly exploiting software vulnerabilities, relying instead on social engineering and session hijacking techniques. The campaign demonstrated rapid infrastructure adaptation, with APT29 quickly shifting domains and servers when disruptions occurred, indicating a high level of operational agility. Amazon's threat intelligence team detected and disrupted the campaign by isolating affected EC2 instances, collaborating with hosting providers to take down malicious domains, and sharing intelligence with Microsoft to mitigate the abuse of their authentication mechanisms. The campaign employed multiple tactics from the MITRE ATT&CK framework, including JavaScript execution (T1059.007), device authentication abuse (T1608.004), exploitation of public-facing applications (T1190), credential harvesting (T1555), and user execution (T1204.001). This attack highlights the evolving tactics of APT29 in scaling intelligence collection operations by combining web compromise, social engineering, and authentication flow manipulation.
Potential Impact
For European organizations, this campaign poses significant risks, especially to entities relying heavily on Microsoft authentication services and those frequently visiting compromised legitimate websites. The credential harvesting and device authorization abuse can lead to unauthorized access to corporate networks, data exfiltration, and espionage activities. Given APT29's history of targeting government, defense, and critical infrastructure sectors, European public institutions and enterprises in strategic industries could face heightened exposure. The use of watering hole attacks means that even organizations with strong perimeter defenses can be compromised if their employees visit trusted but compromised sites. The rapid adaptation of infrastructure by the attackers complicates detection and response efforts, potentially prolonging exposure. Additionally, the abuse of Microsoft's device code authentication flow may undermine trust in widely used authentication mechanisms, increasing the risk of lateral movement and persistent access within affected networks.
Mitigation Recommendations
European organizations should implement multi-layered defenses tailored to this threat. First, enforce strict web filtering and monitoring to detect and block access to known malicious domains such as 'findcloudflare.com' and 'cloudflare.redirectpartners.com'. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying obfuscated JavaScript execution and anomalous authentication flows. Enhance user awareness training focusing on recognizing suspicious authentication prompts and social engineering tactics related to device authorization. Organizations should also enforce conditional access policies within Microsoft environments, including multi-factor authentication (MFA) with device compliance checks and anomaly detection for unusual device authorizations. Regularly audit and monitor OAuth and device code flow logs for unauthorized approvals. Collaborate with threat intelligence providers to stay updated on emerging infrastructure changes by APT29 and promptly update blocklists. Finally, establish incident response playbooks specifically addressing watering hole and credential harvesting scenarios to enable rapid containment and remediation.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://aws.amazon.com/es/blogs/security/amazon-disrupts-watering-hole-campaign-by-russias-apt29/"]
- Adversary
- APT29
- Pulse Id
- 68b56d5d8b45f7f6c8cb4a3a
- Threat Score
- null
Indicators of Compromise
Domain
Value | Description | Copy |
---|---|---|
domainfindcloudflare.com | — | |
domaincloudflare.redirectpartners.com | — |
Threat ID: 68b572c2ad5a09ad00cd02e1
Added to database: 9/1/2025, 10:17:38 AM
Last enriched: 9/1/2025, 10:33:52 AM
Last updated: 9/4/2025, 11:42:13 AM
Views: 36
Related Threats
Not Safe for Work: Tracking and Investigating Stealerium and Phantom Infostealers
MediumEthereum smart contracts used to push malicious code on npm
MediumGoogle Salesforce Breach: A Deep dive into the chain and extent of the compromise
MediumNew malware campaign discovered via ManualFinder
MediumDire Wolf Ransomware: Threat Combining Data Encryption and Leak Extortion
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.