Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

New TruffleNet BEC Campaign Leverages AWS SES Using Stolen Credentials to Compromise 800+ Hosts

Posted on November 3, 2025November 4, 2025 By CWS

Identification compromise has develop into some of the important threats dealing with cloud infrastructure, notably when attackers acquire entry to professional credentials.

These legitimate entry keys allow adversaries to bypass conventional safety defenses, creating alternatives for widespread exploitation.

Amazon Net Companies environments have witnessed a surge in such assaults, with the Easy Electronic mail Service rising as a most well-liked instrument for conducting malicious e mail operations at scale.

The service gives attackers with a dependable, scalable platform to execute phishing campaigns and Enterprise Electronic mail Compromise schemes as soon as they’ve obtained legitimate AWS credentials.

FortiGuard Labs not too long ago uncovered a complicated marketing campaign that exploits stolen AWS credentials to abuse the Easy Electronic mail Service.

Throughout this investigation, researchers recognized an enormous assault infrastructure often known as TruffleNet, which leverages the open-source secret-scanning instrument TruffleHog to systematically validate compromised credentials and conduct reconnaissance throughout AWS environments.

TruffleNet Reconnaissance Topology (Supply – Fortinet)

The marketing campaign concerned exercise from over 800 distinctive hosts distributed throughout 57 distinct Class C networks, demonstrating the operation’s unprecedented scale and coordination.

Fortinet researchers famous that the infrastructure exhibited remarkably constant traits, together with particular port configurations and the presence of Portainer, a container administration platform.

The preliminary TruffleNet connections usually started with a easy GetCallerIdentity API name to confirm credential validity, adopted by GetSendQuota queries concentrating on Amazon Easy Electronic mail Service.

Not like typical cloud assaults that depend on VPN providers or TOR nodes, the overwhelming majority of TruffleNet IP addresses confirmed no prior malicious popularity, suggesting purpose-built infrastructure devoted completely to this marketing campaign.

Additional evaluation revealed that adversaries utilized compromised WordPress websites to acquire DKIM cryptographic keys, subsequently configuring AWS SES to ship emails on their behalf.

This subtle approach concerned creating a number of e mail identities inside SES utilizing stolen authentication credentials, enabling attackers to impersonate professional organizations.

The marketing campaign culminated in focused Enterprise Electronic mail Compromise assaults in opposition to the oil and fuel sector, with fraudsters sending invoices purporting to be from ZoomInfo and requesting $50,000 ACH funds.

The fraudulent communications directed fee inquiries to typosquatted domains, demonstrating the attackers’ consideration to element in sustaining credibility all through the social engineering course of.

Technical Infrastructure and Assault Methodology

The TruffleNet infrastructure demonstrated subtle operational safety by means of its tiered structure design.

Host-level evaluation recognized 10 internet hosting autonomous system numbers, with the bulk mapped to US-based suppliers WS Telecom Inc. and Hivelocity LLC.

Most hosts maintained open ports 5432 and 3389, although these have been repurposed from their commonplace PostgreSQL and RDP assignments.

The deployment of Portainer throughout quite a few nodes offered attackers with a centralized administration interface, successfully functioning as infrastructure-as-a-service for coordinating large-scale credential testing operations.

Identification Compromise and BEC (Supply – Fortinet)

The assault development concerned a number of AWS API calls executed in a selected sequence. Following preliminary reconnaissance, attackers tried privilege escalation by creating new IAM identities, although this effort failed in a number of cases.

Nevertheless, one compromised consumer account possessed enough privileges to work together instantly with SES. The CreateEmailIdentity API request included stolen DKIM signing attributes from beforehand compromised domains, with the next technical implementation noticed in FortiGuard Labs’ evaluation:

{“dkimSigningAttributes”:{“domainSigningAttributesOrigin”:”AWS_SES_US_EAST_1″,”domainSigningPrivateKey”:”HIDDEN_DUE_TO_SECURITY_REASONS”},”emailIdentity”:”cfp-impactaction[.]com”}

This request parameter demonstrates how attackers weaponized professional AWS performance by importing compromised cryptographic keys from exterior sources.

Six e mail identities have been in the end established in the course of the marketing campaign, together with domains equivalent to cfp-impactaction[.]com, cndbenin[.]com, and novainways[.]com.

A number of of those domains shared internet hosting infrastructure in France and exhibited connections to different malicious actions, together with XMRig cryptomining operations and the Coroxy trojan.

The attackers executed their Enterprise Electronic mail Compromise operation instantly following infrastructure preparation, sending vendor onboarding invoices with legitimate-appearing W-9 kinds containing publicly accessible employer identification numbers to reinforce credibility.

FortiCNAPP’s composite alerting expertise efficiently detected the marketing campaign by evaluating a number of behavioral indicators concurrently, together with anomalous cloud connections, suspicious automation exercise, and offensive instrument utilization.

The platform generated high-confidence alerts that correlated community anomalies with behavioral deviations, offering safety groups with actionable intelligence to reply to the identity-driven risk successfully.

Comply with us on Google Information, LinkedIn, and X to Get Extra On the spot Updates, Set CSN as a Most well-liked Supply in Google.

Cyber Security News Tags:AWS, BEC, Campaign, Compromise, Credentials, Hosts, Leverages, SES, Stolen, TruffleNet

Post navigation

Previous Post: Malicious VSX Extension “SleepyDuck” Uses Ethereum to Keep Its Command Server Alive
Next Post: Hackers Actively Scanning for TCP Port 8530/8531 Linked to WSUS Vulnerability CVE-2025-59287

Related Posts

Microsoft Patch Tuesday July 2025: 130 Vulnerabilities Fixed Including 41 RCE Cyber Security News
AI-powered Pentesting Tool ‘Villager’ Combines Kali Linux Tools with DeepSeek AI for Automated Attacks Cyber Security News
ZendTo Vulnerability Let Attackers Bypass Security Controls and Access Sensitive Data Cyber Security News
PyPI Released Advisory to Prevent ZIP Parser Confusion Attacks on Python Package Installers Cyber Security News
Golden SAML Attack Let Attackers Gains Control of The Private Keyused by Federation Server Cyber Security News
Hackers Sabotage Iranian Ships Using Maritime Communications Terminals in Its MySQL Database Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Threat Actors Leverage RMM Tools to Hack Trucking Companies and Steal Cargo Freight
  • Apple Patches 19 WebKit Vulnerabilities 
  • Ransomware Defense Using the Wazuh Open Source Platform
  • Operation SkyCloak Deploys Tor-Enabled OpenSSH Backdoor Targeting Defense Sectors
  • Zscaler Acquires AI Security Company SPLX

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Threat Actors Leverage RMM Tools to Hack Trucking Companies and Steal Cargo Freight
  • Apple Patches 19 WebKit Vulnerabilities 
  • Ransomware Defense Using the Wazuh Open Source Platform
  • Operation SkyCloak Deploys Tor-Enabled OpenSSH Backdoor Targeting Defense Sectors
  • Zscaler Acquires AI Security Company SPLX

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News