The Russia-backed Nobelium APT has pioneered a post-exploitation tool allowing attackers to authenticate as any user.

Dark Reading Staff, Dark Reading

August 24, 2022

1 Min Read
A silky spider web in front of a blurred rain forest view
Source: sondem via Alamy Stock Photo

The attackers responsible for the SolarWinds supply chain attack have added a new arrow to their quiver of misery: A post-compromise capability dubbed MagicWeb, which is used to maintain persistent access to compromised environments and move laterally.

Researchers at Microsoft observed the Russia-backed Nobelium APT using the backdoor after gaining administrative privileges to an Active Directory Federated Services (AD FS) server. With that privileged access, the attackers replace a legitimate DLL with the MagicWeb malicious DLL, so that the malware is loaded by AD FS as if it were legitimate.

Like domain controllers, AD FS servers can authenticate users. MagicWeb facilitates this on the part of the threat actors by allowing manipulation of the claims passed in authentication tokens generated by an AD FS server; thus, they can authenticate as any user on the network.

According to Microsoft, MagicWeb is a better iteration of the previously used specialized FoggyWeb tool, which also establishes a difficult-to-shake foothold inside victim networks.

"MagicWeb goes beyond the collection capabilities of FoggyWeb by facilitating covert access directly," Microsoft researchers explained. "It manipulates the user authentication certificates used for authentication, not the signing certificates used in attacks like Golden SAML."

For now, MagicWeb use appears to be highly targeted, according to Microsoft's advisory.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights