Modify Cloud Compute Infrastructure: Modify Cloud Compute Configurations

Adversaries may modify settings that directly affect the size, locations, and resources available to cloud compute infrastructure in order to evade defenses. These settings may include service quotas, subscription associations, tenant-wide policies, or other configurations that impact available compute. Such modifications may allow adversaries to abuse the victim’s compute resources to achieve their goals, potentially without affecting the execution of running instances and/or revealing their activities to the victim.

For example, cloud providers often limit customer usage of compute resources via quotas. Customers may request adjustments to these quotas to support increased computing needs, though these adjustments may require approval from the cloud provider. Adversaries who compromise a cloud environment may similarly request quota adjustments in order to support their activities, such as enabling additional Resource Hijacking without raising suspicion by using up a victim’s entire quota.[1] Adversaries may also increase allowed resource usage by modifying any tenant-wide policies that limit the sizes of deployed virtual machines.[2]

Adversaries may also modify settings that affect where cloud resources can be deployed, such as enabling Unused/Unsupported Cloud Regions. In Azure environments, an adversary who has gained access to a Global Administrator account may create new subscriptions in which to deploy resources, or engage in subscription hijacking by transferring an existing pay-as-you-go subscription from a victim tenant to an adversary-controlled tenant.[3] This will allow the adversary to use the victim’s compute resources without generating logs on the victim tenant.[2] [4]

ID: T1578.005
Sub-technique of:  T1578
Tactic: Defense Evasion
Platforms: IaaS
Contributors: Amir Gharib, Microsoft Threat Intelligence; Blake Strom, Microsoft Threat Intelligence
Version: 1.0
Created: 05 September 2023
Last Modified: 02 October 2023

Mitigations

ID Mitigation Description
M1047 Audit

Routinely monitor user permissions to ensure only the expected users have the capability to request quota adjustments or modify tenant-level compute settings.

M1018 User Account Management

Limit permissions to request quotas adjustments or modify tenant-level compute setting to only those required.

Detection

ID Data Source Data Component Detects
DS0025 Cloud Service Cloud Service Modification

Monitor for quota increases across all regions, especially multiple quota increases in a short period of time or quota increases in unused regions. Monitor for changes to tenant-level settings such as subscriptions and enabled regions.[1]

References