Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Microsoft Details New Post-Compromise Malware Used by Russian Cyberspies

Microsoft this week published technical details on ‘MagicWeb’, a new post-exploitation tool used by Russia-linked cyberespionage group APT29.

Microsoft this week published technical details on ‘MagicWeb’, a new post-exploitation tool used by Russia-linked cyberespionage group APT29.

Tracked by Microsoft as Nobelium, the threat actor is also referred to as Cozy Bear, the Dukes, and Yttrium, and is believed to have orchestrated the 2020 SolarWinds hack and the 2016 attack against the Democratic National Committee (DNC).

Last year, Microsoft published an analysis of FoggyWeb, a persistent, highly targeted data-collection tool that the state-sponsored group was deploying on compromised Active Directory Federation Services (AD FS) servers.

Now, the tech giant is sharing details on MagicWeb, a backdoor that adds covert access capabilities on top of data stealing, and which allows the attackers to sign in to the compromised Active Directory as virtually any user.

“MagicWeb is a malicious DLL that allows manipulation of the claims passed in tokens generated by an Active Directory Federated Services (AD FS) server. It manipulates the user authentication certificates used for authentication, not the signing certificates used in attacks like Golden SAML,” Microsoft says.

As part of the observed attacks, Nobelium used highly privileged credentials for initial access, and then gained administrative privileges to an AD FS system – which is an on-premises server – before deploying MagicWeb.

With admin access to AD FS, the threat actor replaced a legitimate DLL with a malicious one and then modified a configuration file to point AD FS to load the backdoored library at startup and bypass AD FS’s claims-based authentication.

MagicWeb, which injects itself into the claims process, manipulates the user authentication certificates that Security Assertion Markup Language (SAML) uses, thus bypassing AD FS policies and allowing the adversary to sign in “as any user with any claims, including multi-factor authentication (MFA)”.

Advertisement. Scroll to continue reading.

The attack, Microsoft stresses, relies on the compromise of highly privileged administrator accounts, and protecting these accounts should mitigate the threat.

“Nobelium’s ability to deploy MagicWeb hinged on having access to highly privileged credentials that had administrative access to the AD FS servers, giving them the ability to perform whatever malicious activities they wanted to on the systems they had access to,” Microsoft notes.

Related: Russian Cyberspies Target Diplomats With New Malware

Related: Russia-Linked SolarWinds Hackers Continue Supply Chain Attack Rampage

Related: SolarWinds Hackers Use New Malware in Recent Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cybersecurity Funding

2022 Cybersecurity Year in Review: Top news headlines and trends that impacted the security ecosystem