Surge in Cyberattacks: How TeamFiltration Powers Massive Account Takeover Campaigns on Microsoft Cloud Platforms

Listen to this Post

Featured Image
In recent months, cybersecurity researchers have uncovered a sophisticated wave of cyberattacks targeting cloud-based collaboration tools, most notably Microsoft Teams, OneDrive, and Outlook. This campaign, known as UNK_SneakyStrike, exploits a pentesting framework called TeamFiltration, originally designed for security testing but now weaponized by threat actors. Since December 2024, attackers have compromised over 80,000 user accounts across hundreds of organizations by leveraging automated techniques such as password spraying, user enumeration, and stealthy backdoors. These intrusions threaten sensitive data, disrupt collaboration, and highlight the evolving nature of cloud security risks in an increasingly connected work environment.

The Rise of TeamFiltration-Powered Account Takeovers

Proofpoint’s investigation reveals that the UNK_SneakyStrike campaign utilizes TeamFiltration, a tool designed for legitimate penetration testing of Office 365 and Microsoft Entra ID environments, to conduct widespread and automated cyberattacks. TeamFiltration’s capabilities allow attackers to enumerate accounts, spray passwords at scale, exfiltrate data, and establish persistent access by backdooring OneDrive accounts. While originally intended to simulate cyberattacks for defensive purposes, this dual-use tool has been adopted by cybercriminals who employ it through Microsoft Teams APIs combined with Amazon Web Services infrastructure dispersed globally.

The attackers cleverly rotate their AWS servers across regions like the US, Ireland, and Great Britain to evade detection, making their activity harder to trace. This geographical rotation complicates defensive responses and detection mechanisms, as attacks appear to come from diverse sources. A key element in identifying these intrusions is the use of an outdated Microsoft Teams user agent string unique to TeamFiltration, allowing defenders to flag suspicious access attempts.

UNK_SneakyStrike is notable for its pattern of highly focused bursts of attacks, targeting all users within smaller organizations and select users in larger ones, followed by quiet intervals of several days. This “hit and pause” approach helps attackers avoid triggering widespread alarms. The campaign’s infrastructure is largely based in the United States (42%), with significant activity in Ireland (11%) and Great Britain (8%).

Distinguishing between legitimate penetration testing and malicious activity has been a challenge. Proofpoint’s analysis hinges on the volume and indiscriminate nature of attacks: malicious actors conduct broader, less selective campaigns compared to security professionals performing controlled tests. Additionally, the use of “sacrificial” Office 365 accounts for reconnaissance shows a level of sophistication that is evolving rapidly.

The latest updates to TeamFiltration further boost its attack methods, such as the addition of a OneDrive enumeration technique, which improves attackers’ ability to identify valid user accounts before launching brute force or password spraying attempts. This evolution marks a worrying trend of increasingly refined cybercrime tools that blur the line between offensive security research and criminal exploitation.

The urgent takeaway for organizations is clear: as attackers harness tools like TeamFiltration for illicit purposes, defensive strategies must integrate technical indicators, behavioral analytics, and threat intelligence to detect and mitigate these multifaceted threats effectively.

What Undercode Say:

The UNK_SneakyStrike campaign exposes a growing trend in cybercrime where dual-use penetration testing tools are repurposed by malicious actors to execute large-scale account takeover (ATO) operations. This approach presents a formidable challenge to defenders because the tools in question were originally designed for legitimate security assessments. Their sophisticated automation and multi-vector capabilities enable attackers to orchestrate highly efficient and stealthy intrusions.

One striking aspect of this campaign is the use of cloud infrastructure, specifically AWS, distributed across multiple regions. This geographic diversity is not accidental—it is a deliberate tactic to evade IP-based blocking and anomaly detection. Rotating attack sources requires defenders to rely less on traditional blacklists and more on behavioral detection techniques and anomaly spotting. Moreover, the attackers’ use of legitimate APIs, such as Microsoft Teams and OAuth clients, further complicates detection because these APIs are integral to normal business operations.

Another key insight is the campaign’s reliance on the “family refresh tokens” mechanism to gain long-lasting access to compromised accounts. This indicates that once attackers breach initial defenses, they establish persistent footholds that allow continuous data access and potential lateral movement within organizations. The ability to “backdoor” OneDrive accounts exemplifies this persistence and is particularly concerning given the central role cloud storage plays in business workflows.

The attack’s bursts-and-pauses pattern suggests a strategic approach designed to balance impact with stealth. By avoiding constant, high-volume attacks, adversaries reduce the chance of detection while still achieving significant account compromises over time. This tactic reflects a mature operational trade-off that defenders must anticipate.

From a defensive perspective, the campaign underscores the need for layered security. Simple password policies and IP blacklisting are insufficient. Organizations must adopt comprehensive identity protection measures, including multi-factor authentication (MFA), continuous monitoring of token usage, and behavioral analytics to identify anomalous account activities. Importantly, security teams must also correlate indicators such as rare user agent strings, AWS region shifts, and OAuth token misuse to build a holistic threat picture.

Lastly, this campaign highlights the blurry line between offensive security research and criminal exploitation. Tools like TeamFiltration are double-edged swords: while they aid penetration testers in finding vulnerabilities, their misuse by criminals demands a rethink of how such tools are developed, shared, and monitored. Greater transparency and collaboration between cybersecurity firms, cloud providers, and law enforcement are essential to staying ahead of such evolving threats.

🔍 Fact Checker Results:

The UNK_SneakyStrike campaign is confirmed active since December 2024 ✅
TeamFiltration is a legitimate pentesting tool that has been weaponized ❌ (weaponization confirmed)

Attackers rotate AWS regions to evade detection ✅

📊 Prediction:

As cloud collaboration platforms become central to business operations worldwide, campaigns like UNK_SneakyStrike will likely increase in frequency and sophistication. Attackers will continue refining dual-use tools, integrating new attack vectors, and exploiting API-based authentication mechanisms. Organizations that fail to implement robust identity and access management protocols will remain vulnerable.

Future defenses will depend heavily on AI-driven behavioral analytics to detect subtle anomalies in token usage and user activity. Additionally, cloud providers will likely introduce enhanced monitoring and anomaly detection tools specifically designed to spot unusual OAuth client usage and geographic IP rotations.

Regulatory pressure may also rise, pushing companies to adopt stricter security baselines around multi-factor authentication and access token management. Collaboration between cloud service providers, cybersecurity vendors, and enterprises will be crucial in sharing threat intelligence rapidly to thwart campaigns exploiting these advanced frameworks.

Ultimately, as offensive and defensive capabilities evolve, cybersecurity will remain a dynamic arms race—requiring constant vigilance, innovation, and proactive threat hunting to stay one step ahead of campaigns like UNK_SneakyStrike.

References:

Reported By: cyberpress.org
Extra Source Hub:
https://stackoverflow.com
Wikipedia
OpenAi & Undercode AI

Image Source:

Unsplash
Undercode AI DI v2

Join Our Cyber World:

💬 Whatsapp | 💬 Telegram