Hacking group has been targeting telecommunication providers.

Kelly Sheridan, Former Senior Editor, Dark Reading

December 12, 2019

4 Min Read

Edit: This story has been updated to reflect findings from Cybereason, which reported on this APT in its Operation Soft Cell report in June 2019.

Microsoft today published a report detailing activity by a new threat group it dubbed Gallium in keeping with the company's internal practice of assigning chemical elements to attack groups.

This attack group was previously detected and reported by Cybereason researchers, who call the threat Operation Soft Cell in a June writeup of their findings. In 2018, researchers identified an advanced, persistent attack targeting telecommunications providers and using techniques associated with Chinese-affiliated threat actors. Researchers report the attackers, believed to be active since 2012, was attempting to steal data stored in Active Directory, compromise credentials, and access personally identifiable information, billing data, call records, email servers, and users' geolocations.

The bulk of Gallium's activity, which primarily targeted telecommunication providers, was observed throughout 2018 into mid-2019, researchers with the Microsoft Threat Intelligence Center (MSTIC) reported today. While the group is still an active threat, they say, its activity levels have fallen in comparison to what they saw earlier in their research.

To gain access into a target network, Gallium detects and exploits Internet-facing services. The group has been spotted exploiting unpatched Web services; for example, WildFly/JBoss, for which exploits are widely accessible. While it's often tough to determine a group's reconnaissance methods, MSTIC says Gallium's targeting of Internet-facing services is a sign the group uses open-source research and network scanning tools to pinpoint its new targets.

"MSTIC investigations indicate that Gallium modifies its tooling to the extent it evades antimalware detection rather than develop custom functionality," researchers write in a blog post. "This behavior has been observed with Gallium across several operational areas."

Gallium's commonly used tools include Mimikatz, NBTScan, Netcat, WinRAR, and Windows Credential Editor. The group mostly relies on compromised domain credentials to move across a network; once they have credentials, attackers use PsExec to move from host to host. 

Researchers point out Gallium does little to hide its intent and often uses common versions of malware and publicly available toolkits with slight modifications. The group has used the Poison Ivy RAT, which is widely accessible, and QuarkBandit, an altered version of Gh0st RAT. Poison Ivy RAT, Gh0st RAT, and the China Chopper Web shell are the foundation of its toolkit.

Gallium mostly uses dynamic DNS subdomains for its C2 infrastructure. Analysis shows the group tends to favor low-cost, low-effort operations, as indicated by its use of dynamic DNS providers instead of registered domains. Its domains have been seen hosted on infrastructure in mainland China, Hong Kong SAR, and Taiwan. Observed IP addresses seem to be exclusive to this group, have minimal or no legitimate activity, and are used in several operations.

Follow the Malware

Gallium primarily uses Web shells to create persistence in a target network, and this access is used to deliver subsequent malware. Attackers also use a native Web shell for servers running Microsoft IIS that is based on China Chopper. MSTIC calls it "BlackMould." On a target host, BlackMould can enumerate local devices, conduct basic file operations (find, read, write, delete, copy), set file attributes, exfiltrate and infiltrate files, and execute a command prompt with parameters.

When attackers have deployed Gh0st RAT or Poison Ivy RAT, they've altered the malware's communication method in an effort to prevent detection by antimalware signatures. In addition to these malware families, Gallium has been seen using SoftEther VPN to enable access and maintain persistence on a target network. This tactic also has the added benefit of Gallium's activity appearing harmless as the group moves throughout a corporate environment.

Researchers list several defenses security teams can adopt to lessen the threat of a Gallium attack. Among these are:

  • Maintain Web server patching and log audits

  • Run Web services with minimum required operating system permissions 

  • Promptly install security updates on all applications and operating systems 

  • Employ behavior detection to catch credential dumping or other suspicious activity 

Related Content:

 

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights