Tales from the cloud trenches: The Attacker doth persist too much, methinks
A leaked AWS access key led to malicious activities over a 150-minute period, involving five distinct IP addresses. The attackers employed both common and innovative tactics, including creating 'persistence-as-a-service' infrastructure, manipulating AWS Identity Center, and disabling organization-level services. Notable techniques involved creating Lambda functions for dynamic IAM user creation, using Telegram for operations, disabling trusted access for AWS services, and exploiting AWS Identity Center for persistence. The attack encompassed initial access, discovery, persistence, credential access, and impact tactics, highlighting the need for enhanced cloud security measures and detection strategies.
AI Analysis
Technical Summary
This security threat describes a sophisticated and multi-faceted attack campaign targeting AWS cloud environments, initiated by the compromise of a leaked AWS access key. Over a 150-minute period, attackers utilized five distinct IP addresses to conduct a series of coordinated actions that leveraged both conventional and innovative cloud attack techniques. The attackers established a 'persistence-as-a-service' infrastructure within the victim's AWS environment, enabling ongoing unauthorized access and control. Key tactics included the deployment of AWS Lambda functions programmed to dynamically create IAM users, facilitating automated privilege escalation and lateral movement while evading detection. The attackers exploited AWS Identity Center (formerly AWS Single Sign-On) to maintain persistence by manipulating its authentication and authorization mechanisms, thereby bypassing standard security controls. Additionally, they disabled trusted access for AWS services at the organizational level, impairing security monitoring and response capabilities that rely on these services. Communication and command-and-control operations were conducted via Telegram, an encrypted off-platform messaging service, complicating detection and attribution. The attack lifecycle encompassed initial access through the leaked key, environment discovery, persistence establishment, credential access via dynamic IAM user creation, and impactful actions such as disabling critical security controls. This campaign highlights the evolving threat landscape in cloud environments, emphasizing the need for enhanced cloud-native security measures, continuous monitoring of Lambda function deployments, stringent identity and access management controls, and improved detection strategies focused on AWS Identity Center and organizational service configurations.
Potential Impact
European organizations face significant risks from this threat due to the widespread adoption of AWS cloud services across critical sectors including finance, manufacturing, healthcare, and government. Unauthorized access enabled by leaked AWS keys can lead to severe data breaches, operational disruptions, and regulatory non-compliance under GDPR and other stringent data protection frameworks. The attackers' ability to disable organization-level AWS services and manipulate AWS Identity Center complicates timely detection and response, potentially allowing prolonged unauthorized activities and extensive data exfiltration. The use of Lambda functions for dynamic IAM user creation accelerates privilege escalation and lateral movement within cloud environments, increasing the scale and depth of compromise. The reliance on Telegram for command-and-control further hinders incident response and attribution efforts. Organizations with complex multi-account AWS environments or insufficient cloud security posture management are particularly vulnerable. The medium severity rating reflects that while no zero-day vulnerabilities are exploited, the combination of persistence mechanisms and cloud-native service manipulation can cause substantial operational, financial, and reputational damage if not properly mitigated.
Mitigation Recommendations
Implement strict AWS credential management policies including the use of short-lived credentials (e.g., AWS STS tokens), enforce regular key rotation, and immediately revoke any unused or exposed access keys. Enforce multi-factor authentication (MFA) for all AWS Identity Center users and administrators to reduce the risk of credential misuse and unauthorized access. Continuously monitor AWS Lambda function deployments and executions for anomalous behavior, particularly functions that create or modify IAM users dynamically; establish automated alerts for such suspicious activities. Audit and restrict permissions related to AWS Identity Center and organization-level service configurations to prevent unauthorized disabling of trusted access and other critical security controls. Leverage AWS CloudTrail and AWS Config to maintain comprehensive logs and configuration histories, enabling rapid detection of anomalous changes and facilitating forensic investigations. Integrate threat intelligence feeds to detect and block known malicious IP addresses and file hashes associated with this campaign; incorporate these indicators into network and endpoint defenses. Utilize AWS Security Hub and GuardDuty to automate detection of suspicious activities, focusing on unusual API calls, unexpected changes in IAM policies, and disabled security services. Conduct regular cloud security posture assessments and penetration testing to identify and remediate misconfigurations or vulnerabilities that could be exploited by attackers. Provide targeted training for cloud administrators and security teams on emerging attack techniques targeting AWS Identity Center and Lambda functions to improve incident detection and response capabilities. Implement network-level controls to detect and restrict unauthorized outbound communications to platforms like Telegram, which may be used for command-and-control, including DNS filtering and proxy restrictions.
Affected Countries
Germany, United Kingdom, France, Netherlands, Sweden, Ireland
Indicators of Compromise
- hash: 1c03eaf4445e255102e602dabed73f832779bd9b5df5e894185f77dadd230716
- hash: 1d7187a66f6e19b7d346c061d98c07292945e71c70ac08209621ecba80f73866
- ip: 103.131.213.89
- ip: 149.154.161.235
- ip: 182.185.156.45
Tales from the cloud trenches: The Attacker doth persist too much, methinks
Description
A leaked AWS access key led to malicious activities over a 150-minute period, involving five distinct IP addresses. The attackers employed both common and innovative tactics, including creating 'persistence-as-a-service' infrastructure, manipulating AWS Identity Center, and disabling organization-level services. Notable techniques involved creating Lambda functions for dynamic IAM user creation, using Telegram for operations, disabling trusted access for AWS services, and exploiting AWS Identity Center for persistence. The attack encompassed initial access, discovery, persistence, credential access, and impact tactics, highlighting the need for enhanced cloud security measures and detection strategies.
AI-Powered Analysis
Technical Analysis
This security threat describes a sophisticated and multi-faceted attack campaign targeting AWS cloud environments, initiated by the compromise of a leaked AWS access key. Over a 150-minute period, attackers utilized five distinct IP addresses to conduct a series of coordinated actions that leveraged both conventional and innovative cloud attack techniques. The attackers established a 'persistence-as-a-service' infrastructure within the victim's AWS environment, enabling ongoing unauthorized access and control. Key tactics included the deployment of AWS Lambda functions programmed to dynamically create IAM users, facilitating automated privilege escalation and lateral movement while evading detection. The attackers exploited AWS Identity Center (formerly AWS Single Sign-On) to maintain persistence by manipulating its authentication and authorization mechanisms, thereby bypassing standard security controls. Additionally, they disabled trusted access for AWS services at the organizational level, impairing security monitoring and response capabilities that rely on these services. Communication and command-and-control operations were conducted via Telegram, an encrypted off-platform messaging service, complicating detection and attribution. The attack lifecycle encompassed initial access through the leaked key, environment discovery, persistence establishment, credential access via dynamic IAM user creation, and impactful actions such as disabling critical security controls. This campaign highlights the evolving threat landscape in cloud environments, emphasizing the need for enhanced cloud-native security measures, continuous monitoring of Lambda function deployments, stringent identity and access management controls, and improved detection strategies focused on AWS Identity Center and organizational service configurations.
Potential Impact
European organizations face significant risks from this threat due to the widespread adoption of AWS cloud services across critical sectors including finance, manufacturing, healthcare, and government. Unauthorized access enabled by leaked AWS keys can lead to severe data breaches, operational disruptions, and regulatory non-compliance under GDPR and other stringent data protection frameworks. The attackers' ability to disable organization-level AWS services and manipulate AWS Identity Center complicates timely detection and response, potentially allowing prolonged unauthorized activities and extensive data exfiltration. The use of Lambda functions for dynamic IAM user creation accelerates privilege escalation and lateral movement within cloud environments, increasing the scale and depth of compromise. The reliance on Telegram for command-and-control further hinders incident response and attribution efforts. Organizations with complex multi-account AWS environments or insufficient cloud security posture management are particularly vulnerable. The medium severity rating reflects that while no zero-day vulnerabilities are exploited, the combination of persistence mechanisms and cloud-native service manipulation can cause substantial operational, financial, and reputational damage if not properly mitigated.
Mitigation Recommendations
Implement strict AWS credential management policies including the use of short-lived credentials (e.g., AWS STS tokens), enforce regular key rotation, and immediately revoke any unused or exposed access keys. Enforce multi-factor authentication (MFA) for all AWS Identity Center users and administrators to reduce the risk of credential misuse and unauthorized access. Continuously monitor AWS Lambda function deployments and executions for anomalous behavior, particularly functions that create or modify IAM users dynamically; establish automated alerts for such suspicious activities. Audit and restrict permissions related to AWS Identity Center and organization-level service configurations to prevent unauthorized disabling of trusted access and other critical security controls. Leverage AWS CloudTrail and AWS Config to maintain comprehensive logs and configuration histories, enabling rapid detection of anomalous changes and facilitating forensic investigations. Integrate threat intelligence feeds to detect and block known malicious IP addresses and file hashes associated with this campaign; incorporate these indicators into network and endpoint defenses. Utilize AWS Security Hub and GuardDuty to automate detection of suspicious activities, focusing on unusual API calls, unexpected changes in IAM policies, and disabled security services. Conduct regular cloud security posture assessments and penetration testing to identify and remediate misconfigurations or vulnerabilities that could be exploited by attackers. Provide targeted training for cloud administrators and security teams on emerging attack techniques targeting AWS Identity Center and Lambda functions to improve incident detection and response capabilities. Implement network-level controls to detect and restrict unauthorized outbound communications to platforms like Telegram, which may be used for command-and-control, including DNS filtering and proxy restrictions.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://securitylabs.datadoghq.com/articles/tales-from-the-cloud-trenches-the-attacker-doth-persist-too-much"]
- Adversary
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash1c03eaf4445e255102e602dabed73f832779bd9b5df5e894185f77dadd230716 | — | |
hash1d7187a66f6e19b7d346c061d98c07292945e71c70ac08209621ecba80f73866 | — |
Ip
Value | Description | Copy |
---|---|---|
ip103.131.213.89 | — | |
ip149.154.161.235 | — | |
ip182.185.156.45 | — |
Threat ID: 682c99307960f6956616ac4b
Added to database: 5/20/2025, 3:01:04 PM
Last enriched: 6/19/2025, 5:47:58 PM
Last updated: 8/8/2025, 4:37:36 AM
Views: 11
Related Threats
Coordinated Brute Force Campaign Targets Fortinet SSL VPN
MediumDistribution of SmartLoader Malware via Github Repository Disguised as a Legitimate Project
MediumHow "helpful" AI assistants are accidentally destroying production systems - and what we're doing about it.
MediumNew Brute-Force Campaign Hits Fortinet SSL VPN in Coordinated Attack
Medium"Click to Allow" Robot Exposes Online Fraud Empire
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.