Site icon Tech Newsday

Nobelium Uses Custom Malware To Backdoor Windows Domain

A new malware called “FoggyWeb” is being used by the Nobelium hacking group, the attackers behind the SolarWinds supply chain attack of 2020.

The malware, a passive and highly targeted backdoor that abuses the Security Assertion Markup Language token, helps attackers steal sensitive information from compromised Active Directory Federation Services (AD FS) servers.

Microsoft explained: “NOBELIUM uses FoggyWeb to remotely exfiltrate the configuration database of compromised AD FS servers, decrypted token-signing certificate and token-decryption certificate as well as to download and execute additional components. It can also receive additional malicious components from a command-and-control (C2) server and execute them on the compromised server.”

While Microsoft has already notified companies that use this backdoor, organizations that possibly breached are advised to follow certain procedures. Those include auditing on-site and cloud infrastructure, removing user and app access, verifying configuration for each individual, issuing new and strong credentials, and finally, using a hardware security module to prevent secrets from being exfiltrated by FoggyWeb.

For more information, read the original story in Bleeping Computer.

Exit mobile version