Combine cutting-edge XDR technology, multi-signal threat intelligence and 24/7 Elite Threat Hunters to help you build a world-class security operation.
Our team delivers the fastest response time in the industry. Threat suppression within just 4 hours of being engaged.
Cyber risk and advisory programs that identify security gaps and build security strategies to address them.
24/7 SOC-as-a-Service with unlimited threat hunting and incident handling.
XDR with machine learning that eliminates noise, enables real-time detection and response, and automatically blocks threats.
Seamless integration and threat investigation across your existing tech stack.
Proactive threat intelligence, original threat research and a world-class team of seasoned industry veterans.
Extend your team capabilities and prevent business disruption with expertise from eSentire.
We balance automated blocks with rapid human-led investigations to manage threats.
Guard endpoints by isolating and remediating threats to prevent lateral spread.
Defend brute force attacks, active intrusions and unauthorized scans.
Investigation and threat detection across multi-cloud or hybrid environments.
Remediate misconfigurations, vulnerabilities and policy violations.
Investigate and respond to compromised identities and insider threats.
Stop ransomware before it spreads.
Meet regulatory compliance mandates.
Detect and respond to zero-day exploits.
End misconfigurations and policy violations.
Defend third-party and supply chain risk.
Prevent disruption by outsourcing MDR.
Adopt a risk-based security approach.
Meet insurability requirements with MDR.
Protect your most sensitive data.
Build a proven security program.
Operationalize timely, accurate, and actionable cyber threat intelligence.
THE THREAT On November 18th, 2024, Palo Alto disclosed a critical actively exploited authentication bypass zero-day vulnerability impacting Palo Alto Networks PAN-OS. The…
Nov 13, 2024THE THREAT Update: eSentire has observed multiple exploitation attempts targeting CVE-2024-8069. In real-world attacks, threat actors successfully achieved RCE and attempted to…
eSentire is The Authority in Managed Detection and Response Services, protecting the critical data and applications of 2000+ organizations in 80+ countries from known and unknown cyber threats. Founded in 2001, the company’s mission is to hunt, investigate and stop cyber threats before they become business disrupting events.
We provide sophisticated cybersecurity solutions for Managed Security Service Providers (MSSPs), Managed Service Providers (MSPs), and Value-Added Resellers (VARs). Find out why you should partner with eSentire, the Authority in Managed Detection and Response, today.
Multi-Signal MDR with 300+ technology integrations to support your existing investments.
24/7 SOC-as-a-Service with unlimited threat hunting and incident handling.
Three MDR package tiers are available based on per-user pricing and level of risk tolerance.
The latest security advisories, blogs, reports, industry publications and webinars published by TRU.
Compare eSentire to other Managed Detection and Response vendors to see how we stack up against the competition.
See why 2000+ organizations globally have chosen eSentire for their MDR Solution.
Phishing actors continue to deploy convincing Office 365 phishing attacks by hosting pages on trusted cloud services while automatically customizing these pages to the target organization’s branding. This appears to abuse a Microsoft feature meant to allow systems administrators the ability to customize the Office 365 login page for their users. By customizing the O365 branding on the fly, this technique reduces the effort required for conducting convincing phishing attacks at scale.
First observed in 2019 by eSentire in phishing attacks against our customers (and on public blogs/sites such as urlscan.io), the technique is not new. However, the continued use in attacks to this day caused us to revisit this issue in more detail. In order to ensure the security of eSentire customers, phishing sites related to these attacks are blocked after identification and watchlists are used to identify potential connection requests to malicious infrastructure.
Microsoft allows organizations to customize their Office 365 login page for users to match company branding:
Figure 1 Customizing Options for 0365 Login Pages (Microsoft Docs)
Example of custom branding:
Figure 2 Customized Office 365 Login Page
The transformation appears when the user opens the login page and enters their email address. When this occurs, the content defined by the organization (background image, logo, text) is retrieved from Microsoft directly and the page is updated.
It’s true that anyone can search the company name and find their logo or visit https://login.microsoftonline.com/ and view the logo/background/text manually. The concern here is that this information can be retrieved automatically with little effort, meaning attackers can cast a much wider net and target many different organizations with convincing phishing attacks.
Phishing attacks appear to have been abusing this feature to customize their phishing pages to the target for some time (see this blog post from August 2019). In recent weeks, we responded to a phishing attempt against a customer using a custom login page.
The attack worked as follows:
The relationship between the different sites can be expressed as follows:
Examining the content hosted on hxxps://firebasestorage[.]googleapis[.]com/redacted[.]html, we see that it contacts an attacker-controlled website (rohstofff[.]de) to retrieve the same three sign-in customization options outlined by Microsoft (logo/background/text):
Each of these HTTP GET requests passes the victim’s email address (retrieved from the URI) to an attacker-controlled site and returns a links to secure.aadcdn.microsoftonline-p.com:
Description |
Phishing Page Request |
Response |
Retrieves the victim’s organization logo. |
hxxps://rohstofff[.]de/api/logo[.]php?email=[email protected] |
{“Bnr”:”https:\/\/secure.aadcdn.microsoftonline-p.com\/uniquevalue\/logintenantbranding\/0\/bannerlogo?ts=uniquevalue” |
Retrieves victim’s organization background image |
hxxps://rohstofff[.]de/api/back[.]php?email=[email protected] |
{“back”:”https:\/\/secure.aadcdn.microsoftonline-p.com\/uniquevalue\/logintenantbranding\/0\/illustration?ts=uniquevalue” |
Retrieves login page text |
hxxps://rohstofff[.]de/api/txt[.]php?email=[email protected] |
{“txt”:”Please contact…..”} |
Each request above returns a custom branding component hosted by Microsoft. These components makeup the company logo, background and custom text for Microsoft’s login pages. These components are used to automatically customize the phishing page to make it more convincing.
Curious how this works, we examined the real Office 365 login page to see how the custom images and text are loaded. Sure enough, it makes the same requests to secure.aadcdn.microsoftonline-p.com:
Figure 7 Logo and Background Retrieval on Legitimate Office 365 Login Page
The question is, how are attacker-controlled sites like rohstofff[.]de retrieving this information? The branding links appear to use unique identifiers which are tied to the specific company. rohstofff[.]de is seemingly able to resolve an email address to the appropriate Microsoft links.
After some research, we came across this blog from Dr Syynimaa. In it he shows how you can use the GetCredentialType API to enumerate 0365 users. Of note, he states “the API needs at least the username posted in the request body in JSON format”.
Returning to the real Office 365 login page, it makes an HTTP POST request to https://login.microsoftonline.com/common/GetCredentialType when your email is entered. This returns various information about the account and the organization, including links to the custom branding:
Figure 9 Data Returned by GetCredentialType API (Some Values Omitted)
Figure 10 Demonstrating Links Returned by GetCredentialType API are for Branding Content
curl https://login.microsoftonline.... -X POST -H "Content-Type: application/json" -d '{"Username":"[email protected]"}'
The above makes a POST request to GetCredentialType API using just the username. This works, but returns branding resources from aadcnd.msauthimages.net, not secure.aadcdn.microsoftonline-p.com:
Figure 11 GetCredentialType Results Returned by PoC
After some testing, it appears that including the cookie name “buid” is what causes this:
The buid cookie contains what appears to be a unique value, but it’s not immediately clear how it is generated.
Regardless, the branding content returned from both domains is the same. Interestingly, Googling both domains finds other multiple sites proxying this branding content:
A recent trend in phishing is the use of cloud services such as firebasestorage.googleapis.com, blob.core.windows.net, azurewebsites.net (among others) for hosting phishing pages. Doing so immediately improves the authenticity of the phish, as it’s hosted on a familiar website using HTTPS. As we find these pages, we attempt to identify the supporting infrastructure by examining the HTML on the page. In nearly all cases of cloud host phishing, the heavy lifting is performed by a separate, attacker controlled website. This site hosts various PHP scripts which validate the target email, proxies branding requests and collects and stores credentials. It’s worth the additional time to identify these sites, as they don’t change as often as the credential capture form hosted on the cloud services above (these are flagged and taken down much more quickly).
As we identify the supporting sites, we block them across our customers and setup watchlists for connection attempts. We’ve identified similar attacks against customers as recent as the second week of March 2020. Using the website urlscan.io, these can be found as far back as June 2019. Note that this is limited to submitted pages, so the number could be higher. A list of these attacker controlled sites proxying branding content can be found at the end of this article.
This feature is meant to make it easier for systems administrators to give their login portal a custom look. Unfortunately, by abusing it attackers can do the same for their phishing pages. While we cannot say 100% that attackers are using the GetCredentialType API to retrieve company branding for the target, analysis of several phishing kits indicates they are retrieving branding (logos/background/text) from Microsoft directly. We were able to replicate this by submitting an email address to https://login.microsoftonline.com/common/GetCredentialType, which leads us to believe a similar method could used by phishing operators.
The below domains were observed in customer incidents or identified using urlscan.io. These sites were proxying Office 365 brand information and collecting credentials for cloud hosted phishing pages since June 2019.
Value |
Last Seen |
First Seen |
rohstofff[.]de |
February 2020 |
January 2019 |
rnln-fs[.]com |
January 2020 |
October 2019 |
hismhyrot[.]xyz |
November 2019 |
October 2019 |
numis[.]ml |
November 2019 |
November 2019 |
xericlandxanthippelady[.]com |
November 2019 |
November 2019 |
dorregocompany[.]com |
November 2019 |
November 2019 |
benttley[.]com |
November 2019 |
October 2019 |
vvangon[.]com |
November 2019 |
October 2019 |
calebaworks[.]com |
November 2019 |
November 2019 |
sanalika[.]com |
October 2019 |
September 2019 |
layarshield[.]com |
October 2019 |
August 2019 |
kolobalyna[.]com |
September 2019 |
September 2019 |
xeroxprofessionalsbusiness[.]vip |
August 2019 |
June 2019 |
For more information on O365 phishing attacks, view our on-demand webinar Threat Intelligence Insights: Are Cybercriminals Using Microsoft Office 365 Against You?
The eSentire Threat Response Unit (TRU) is an industry-leading threat research team committed to helping your organization become more resilient. TRU is an elite team of threat hunters and researchers that supports our 24/7 Security Operations Centers (SOCs), builds threat detection models across the eSentire XDR Cloud Platform, and works as an extension of your security team to continuously improve our Managed Detection and Response service. By providing complete visibility across your attack surface and performing global threat sweeps and proactive hypothesis-driven threat hunts augmented by original threat research, we are laser-focused on defending your organization against known and unknown threats.