Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 博客

订阅

Active Directory is Now in the Ransomware Crosshairs

A flurry of ransomware operators are now targeting Active Directory (AD) as a core step in the attack path. Understanding the details can help you ensure your AD environment is secure.

Over the past several months, a number of ransomware operators have concentrated their focus on Active Directory (AD) as a core step in their attack path. Starting with LockBit 2.0 in July 2021 and continuing with Conti and BlackMatter in September and October 2021, operators increasingly understand how easy it is to gain unrestrained access to a victim’s network - the literal keys to the kingdom - with domain privilege via AD. Unfortunately, too few organizations are adequately assessing AD for security and governance issues. This blog will dive into some of the most recent ransomware tactics leveraging AD to accelerate attacks and provide actions you should take to protect against these threats.

A deep-dive into AD tactics

While security teams are often overlooking this critical attack vector, the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the National Security Agency (NSA) are not. These three U.S. agencies have multiple joint-alerts related to ransomware attacks because of the rise in threat activity and sophistication - each advisory specifically identifies AD playing a key role to propagate attacks.

Conti 

Conti ransomware made headlines earlier this year after attacking hundreds of organizations, including many healthcare institutions, disrupting critical operations. Recently, Conti attackers are focusing more on unpatched vulnerabilities to gain privileges in AD. The joint CISA, FBI and NSA alert described the following:

“According to a recently leaked threat actor “playbook,” Conti actors also exploit vulnerabilities in unpatched assets, such as the following, to escalate privileges and move laterally across a victim’s network:

  • 2017 Microsoft Windows Server Message Block 1.0 server vulnerabilities;
  • "PrintNightmare" vulnerability (CVE-2021-34527) in Windows Print spooler service; and
  • "Zerologon" vulnerability (CVE-2020-1472) in Microsoft AD Domain Controller systems.”

BlackMatter 

BlackMatter is a new ransomware operator modeled after various DarkSide, REvil and LockBit playbook tactics. CISA, the FBI and the NSA also issued a joint alert that BlackMatter has been targeting multiple U.S. critical infrastructure entities, including two U.S. Food and Agriculture organizations. In this case, BlackMatter leverages AD to discover and enumerate hosts and shared folders. Per the joint alert:

“Using embedded, previously compromised credentials, BlackMatter leverages the Lightweight Directory Access Protocol (LDAP) and Server Message Block (SMB) protocol to access the Active Directory (AD) to discover all hosts on the network. BlackMatter then remotely encrypts the hosts and shared drives as they are found.”

LockBit 2.0 

While not mentioned in any recent CISA advisories, LockBit 2.0 has been prolific with activity spanning back to July 2021. The IBM operated Security Intelligence blog analyzed the new tactics used by LockBit operators, including how threat actors are leveraging AD to deploy the ransomware payload using Group Policy:

 “One of the most significant changes identified during the analysis was the implementation of a novel technique for deployment. The payload has the capability to automatically deploy itself to Microsoft Active Directory clients via Group Policy Objects (GPO). When executed on an Active Directory Domain Controller, LockBit 2.0 creates several GPOs to carry out the infection process. The Windows Defender configuration is altered to avoid detection. It refreshes network shares, stops certain services and kills processes. The LockBit executable is then copied into the client desktop directories and executed. PowerShell is used to apply the new GPOs to all domain-joined hosts in a specified organization unit (OU).”

Disrupt ransomware attack paths at multiple points

Now that we understand the tactics used against AD, it’s critical that security defenders focus their attention on multiple steps in the attack path.

Initial entry point considerations

An attacker must enter into an organization initially, before they can consider moving laterally to their target. As we have seen with multiple ransomware operators, including Ryuk and REvil, the entry point does not need to be the result of a phishing attack. Rather, an increasing number of high profile attacks are leveraging known issues in devices, operating systems and software that don’t require any user interaction. There are two primary tactics that an attacker can leverage to breach devices, operating systems, and software: exploit a vulnerability or a misconfiguration. 

Knowing that even a small organization has many vulnerabilities and misconfigurations that need to be secured, defenders must make calculated efforts to see all potential exposures in their attack surface and address the most important security issues immediately. This is where prioritization is essential, as it is impossible to secure every vulnerability and misconfiguration.

Entry point exploitation

Once the attacker has a foothold on the entry point, there are a few tactics that they engage to obtain credentials, move laterally, and gather information about the network. The main tactic is to gain local administrative privilege over the compromised device. Local privileges allow the attacker to install malicious software and also mine locally cached credentials. 

Malicious software that is installed on a device is typically used to enumerate the network and AD. This level of enumeration only requires read access to the network and AD, which is why it is essential to ensure that both network devices and software, as well as AD, are secured before enumeration occurs.

Obtaining cached credentials could give the attacker immediate domain privileges, depending on whether a privileged user from the domain has logged into the device. If this is the case, the attacker only needs to impersonate this account to create backdoors, copy the desired data, and deploy ransomware to the entire network. This is why it is so important to ensure that a tiered model is in place to negate administrators from logging onto workstations, which would cache their credentials for easy access to attackers. 

If the attacker does not obtain credentials that have privileges, the attacker will use the credentials to attempt to move laterally to other devices, using the same exploitation tactics on each and every device they compromise. To help stop attackers from moving laterally, technologies like LAPS from Microsoft and a solid password policy need to be implemented.

If the attacker has not achieved domain privileges, but has enumerated AD, they still have an opportunity to attack domain accounts in hopes of compromising an account that has domain privileges. 

Take action today

AD should be secured and maintained 24/7. Some commonly attacked user and computer configurations can be detected with a simple Active Directory Starter Scan in Nessus, Tenable.io or Tenable.sc. This scan gives you a high-level view of your AD security and will indicate any potential misconfigurations.

While the AD Starter Scan is a great start, you should also address other common security issues in AD as soon as possible, such as:

  • Securing privileged users and the associated attributes 
  • Verifying privileged groups and the members
  • Reviewing and securing ADirectory and SYSVOL permissions
  • Checking all trust relationships are correct
  • Patching any known vulnerabilities 

了解详情

相关文章

您可加以利用的网络安全新闻

输入您的电子邮件,绝不要错过 Tenable 专家的及时提醒和安全指导。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

试用 Tenable Web App Scanning

您可以通过 Tenable One 风险暴露管理平台完全访问我们专为现代应用程序量身打造的最新 Web 应用程序扫描产品。可安全扫描全部在线资产组合的漏洞,具有高度准确性,而且无需繁重的手动操作或中断关键的 Web 应用程序。立即注册。

Tenable Web App Scanning 试用版还包含 Tenable Vulnerability Management 和 Tenable Lumin。

购买 Tenable Web App Scanning

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

5 个 FQDN

$3,578

立即购买

试用 Tenable Lumin

使用 Tenable Lumin 直观呈现及探索您的风险暴露管理,长期追踪风险降低状况,并比照同行业者进行基准衡量。

Tenable Lumin 试用版还包括 Tenable Vulnerability Management 和 Tenable Web App Scanning。

购买 Tenable Lumin

联系销售代表,了解 Tenable Lumin 如何帮助您获取整个企业的洞见并管理网络安全风险。

免费试用 Tenable Nessus Professional

免费试用 7 天

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。

新 - Tenable Nessus Expert
不可用

Nessus Expert 添加了更多功能,包括外部攻击面扫描,以及添加域和扫描云基础设施的功能。单击此处试用 Nessus Expert。

填写下面的表格可继续试用 Nessus Pro。

购买 Tenable Nessus Professional

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。Tenable Nessus Professional 可帮助自动化漏洞扫描流程、节省合规周期的时间,并调动起 IT 团队的积极性。

购买多年期许可,即享优惠价格添加高级支持功能,获取一年 365 天、一天 24 小时的电话、社区和聊天支持。

选择您的许可证

购买多年期许可,即享优惠价格

添加支持和培训

免费试用 Tenable Nessus Expert

免费试用 7 天

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

已经有 Tenable Nessus Professional?
升级到 Nessus Expert,免费试用 7 天。

购买 Tenable Nessus Expert

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

选择您的许可证

购买多年许可证,节省幅度更大。

添加支持和培训