Microsoft Suspended 18 Azure Active Directory Apps That Operated by the Chinese APT Hackers

by chebbi abir

Recently, Microsoft has suspended 18 Azure active directory apps that have been operated by the Chinese APT hackers. These hackers are working on behalf of the Chinese government, and they received all their tools in the cloud, which has put all the employees of Microsoft quite busy.   

Microsoft Threat Intelligence Center (MSTIC)

According to the report, Microsoft constantly following the most high-level hackers and unfolding all their attacking methods. As they are using all their verdicts to strengthen their products and program and bequeath them with the security alliance to help all the supporters.

The operation that has been operated by the threat actor was called GADOLINIUM’s operation. Not only this, but the security experts of Microsoft Threat Intelligence Center (MSTIC) carried down the 18 Azure AD apps in April.

Azure Active Directory App IDs & Emails Used by Threat Actors

  • ae213805-a6a2-476c-9c82-c37dfc0b6a6c
  • afd7a273-982b-4873-984a-063d0d3ca23d
  • 58e2e113-b4c9-4f1a-927a-ae29e2e1cdeb
  • 8ba5106c-692d-4a86-ad3f-fc76f01b890d
  • be561020-ba37-47b2-99ab-29dd1a4312c4
  • 574b7f3b-36da-41ee-86b9-c076f999b1de
  • 941ec5a5-d5bf-419e-aa93-c5afd0b01eff
  • d9404c7d-796d-4500-877e-d1b49f02c9df
  • 67e2bb25-1f61-47b6-9ae3-c6104e587882
  • 9085bb9e-9b56-4b84-b21e-bd5d5c7b0de0
  • 289d71ad-54ee-44a4-8d9a-9294f19b0069
  • a5ea2576-4191-4e9a-bfed-760fff616fbf
  • 802172dc-8014-42a9-b765-133c07039f9f
  • fb33785b-f3f7-4b2b-b5c1-f688d3de1bde
  • c196c17d-1e3c-4049-a989-c62f7afaf7f3
  • 79128217-d61e-41f9-a165-e06e1d672069
  • f4a41d96-2045-4d75-a0ec-9970b0150b52
  • 88d43534-4128-4969-b5c4-ceefd9b31d02
  • Chris.sukkar@hotmail.com
  • PhillipAdamsthird@hotmail.com
  • sdfwfde234sdws@outlook.com
  • jenny1235667@outlook.com
  • fghfert32423dsa@outlook.com
  • sroggeveen@outlook.com
  • RobertFetter.fdmed@hotmail.com
  • Heather.mayx@outlook.com

In 2016 Experimenting in The Cloud

GADOLINIUM’s operations are not new, as they have been operating all their operation by using cloud services to perform their interventions to enhance both operation speed and range for years. 

 

In the above image, you can see how they have controlled the Microsoft TechNet profile that was established in 2016. The early use of a TechNet profiles’ connection widget included installing a very small text link that received an encoded instruction for malware to understand it.

In 2018 Developed Attacks in The Cloud

GADOLINIUM’s operation has returned to utilizing the Cloud services in 2018, but this interval, GADOLINIUM has chosen to practice GitHub to host all their commands.

However, in this receptacle, the threat actors updated markdown text to begin all their new commands in victim computers. MSTIC has operated with its experts at GitHub to take down the threat actors’ accounts and disrupt the GADOLINIUM operations on the GitHub platform.

Delivery & Exploitation

Microsoft has discovered GADOLINIUM delivering all ill-disposed access database files to the targets from 2019. However, the very first malicious file was an Access 2013 database (.accde format). And this database addressed a fake Word document that was initiated along with an Excel spreadsheet, and the file was known as mm.accdb.core that was later executed. 

In mid-April 2020, GADOLINIUM hackers were determined to send spear-phishing emails along with all ill-disposed attachments. However, its PowerPoint file (20200423-sitrep-92-COVID-19.ppt), when operating, would drop a file, doc1.dotm, and its similar to the file of 2019.

The file mm.accdb.core is a VBA dropper that is established on the CactusTorch VBA module, which delivers a .NET DLL payload, sets configuration data, and then operates the payload. That’s why the defender for Office 365 identifies and blocks all the ill-disposed Microsoft Access database attachments in email.

 

Command and Control

In 2019, after gaining access to the victim computer, the payload then utilized all the attachments to Outlook Tasks as a contrivance for command and control (C2). It uses a GADOLINIUM-controlled OAuth access gift along with login.microsoftonline.com and utilizes it to designate the Outlook Task API to monitor all their tasks. 

The threat actors use the attachments to Outlook tasks as a method of sending commands or .NET payloads to administer at the victim computer; the malware adds the output from administering these commands as an additional attachment to the Outlook task. 

In 2020, there are two commands and control, and here they are:- 

  • The first payload switches off a type check DisableActivitySurrogateSelectorTypeCheck.
  • The second payload loads an implanted.Net binary which downloads, decrypts + runs a .png file.

Actions on Objective

In 2019, GADOLINIUM utilized various payloads to accomplish its exploitation or interference goals. This includes a range of PowerShell scripts to administer file commands (read/write/list, etc.) to allow C2 or complete SMB commands (upload/download/delete, etc.) to exfiltrate all the data possibly.

GADOLINIUM has used a tool that is LazyCat in its operation that also covers privilege escalation and credential discard capability to allow lateral movement all over the victim’s network. In 2020, the GADOLINIUM PowerShell Empire toolkit enables the attacker to holds all the additional modules to victim computers through Microsoft Graph API calls.

It implements a command and control module that utilizes the attacker’s Microsoft OneDrive account to administer all the commands and recover the results among attackers and victim systems. The threat actors use an Azure Active Directory app to configure the victim’s endpoint with the permissions required to exfiltrate the data to the threat actors’ own Microsoft OneDrive storage.

Microsoft’s Measures to Defend Customers

Microsoft’s have provided some proactive steps to defend all the customer, as, in April 2020, the Microsoft Identity Security team blocked 18 Azure Active Directory applications that Microsoft has determined to be part of GADOLINIUM’s PowerShell Empire infrastructure. 

This kind of action are particularly beneficial to customers as blocking these applications will guard all customers transparently outwardly any action. That’s why such apps that manifest all ill-disposed behavior are quickly suspended to ensure that all customers are defended.

Moreover, Microsoft has affirmed that they are still investigating the whole matter, and it might be possible that GADOLINIUM will modify their tactics to accomplish its objectives.  But, Microsoft has assured that they will continue to provide all kinds of protective steps and implementation to protect all its users.

To read the original article:

https://cybersecuritynews.com/microsoft-suspended-18-azure-active-directory-apps/

Top

Interdit de copier  ce contenu