Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 部落格

訂閱

Active Directory is Now in the Ransomware Crosshairs

A flurry of ransomware operators are now targeting Active Directory (AD) as a core step in the attack path. Understanding the details can help you ensure your AD environment is secure.

Over the past several months, a number of ransomware operators have concentrated their focus on Active Directory (AD) as a core step in their attack path. Starting with LockBit 2.0 in July 2021 and continuing with Conti and BlackMatter in September and October 2021, operators increasingly understand how easy it is to gain unrestrained access to a victim’s network - the literal keys to the kingdom - with domain privilege via AD. Unfortunately, too few organizations are adequately assessing AD for security and governance issues. This blog will dive into some of the most recent ransomware tactics leveraging AD to accelerate attacks and provide actions you should take to protect against these threats.

A deep-dive into AD tactics

While security teams are often overlooking this critical attack vector, the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the National Security Agency (NSA) are not. These three U.S. agencies have multiple joint-alerts related to ransomware attacks because of the rise in threat activity and sophistication - each advisory specifically identifies AD playing a key role to propagate attacks.

Conti 

Conti ransomware made headlines earlier this year after attacking hundreds of organizations, including many healthcare institutions, disrupting critical operations. Recently, Conti attackers are focusing more on unpatched vulnerabilities to gain privileges in AD. The joint CISA, FBI and NSA alert described the following:

“According to a recently leaked threat actor “playbook,” Conti actors also exploit vulnerabilities in unpatched assets, such as the following, to escalate privileges and move laterally across a victim’s network:

  • 2017 Microsoft Windows Server Message Block 1.0 server vulnerabilities;
  • "PrintNightmare" vulnerability (CVE-2021-34527) in Windows Print spooler service; and
  • "Zerologon" vulnerability (CVE-2020-1472) in Microsoft AD Domain Controller systems.”

BlackMatter 

BlackMatter is a new ransomware operator modeled after various DarkSide, REvil and LockBit playbook tactics. CISA, the FBI and the NSA also issued a joint alert that BlackMatter has been targeting multiple U.S. critical infrastructure entities, including two U.S. Food and Agriculture organizations. In this case, BlackMatter leverages AD to discover and enumerate hosts and shared folders. Per the joint alert:

“Using embedded, previously compromised credentials, BlackMatter leverages the Lightweight Directory Access Protocol (LDAP) and Server Message Block (SMB) protocol to access the Active Directory (AD) to discover all hosts on the network. BlackMatter then remotely encrypts the hosts and shared drives as they are found.”

LockBit 2.0 

While not mentioned in any recent CISA advisories, LockBit 2.0 has been prolific with activity spanning back to July 2021. The IBM operated Security Intelligence blog analyzed the new tactics used by LockBit operators, including how threat actors are leveraging AD to deploy the ransomware payload using Group Policy:

 “One of the most significant changes identified during the analysis was the implementation of a novel technique for deployment. The payload has the capability to automatically deploy itself to Microsoft Active Directory clients via Group Policy Objects (GPO). When executed on an Active Directory Domain Controller, LockBit 2.0 creates several GPOs to carry out the infection process. The Windows Defender configuration is altered to avoid detection. It refreshes network shares, stops certain services and kills processes. The LockBit executable is then copied into the client desktop directories and executed. PowerShell is used to apply the new GPOs to all domain-joined hosts in a specified organization unit (OU).”

Disrupt ransomware attack paths at multiple points

Now that we understand the tactics used against AD, it’s critical that security defenders focus their attention on multiple steps in the attack path.

Initial entry point considerations

An attacker must enter into an organization initially, before they can consider moving laterally to their target. As we have seen with multiple ransomware operators, including Ryuk and REvil, the entry point does not need to be the result of a phishing attack. Rather, an increasing number of high profile attacks are leveraging known issues in devices, operating systems and software that don’t require any user interaction. There are two primary tactics that an attacker can leverage to breach devices, operating systems, and software: exploit a vulnerability or a misconfiguration. 

Knowing that even a small organization has many vulnerabilities and misconfigurations that need to be secured, defenders must make calculated efforts to see all potential exposures in their attack surface and address the most important security issues immediately. This is where prioritization is essential, as it is impossible to secure every vulnerability and misconfiguration.

Entry point exploitation

Once the attacker has a foothold on the entry point, there are a few tactics that they engage to obtain credentials, move laterally, and gather information about the network. The main tactic is to gain local administrative privilege over the compromised device. Local privileges allow the attacker to install malicious software and also mine locally cached credentials. 

Malicious software that is installed on a device is typically used to enumerate the network and AD. This level of enumeration only requires read access to the network and AD, which is why it is essential to ensure that both network devices and software, as well as AD, are secured before enumeration occurs.

Obtaining cached credentials could give the attacker immediate domain privileges, depending on whether a privileged user from the domain has logged into the device. If this is the case, the attacker only needs to impersonate this account to create backdoors, copy the desired data, and deploy ransomware to the entire network. This is why it is so important to ensure that a tiered model is in place to negate administrators from logging onto workstations, which would cache their credentials for easy access to attackers. 

If the attacker does not obtain credentials that have privileges, the attacker will use the credentials to attempt to move laterally to other devices, using the same exploitation tactics on each and every device they compromise. To help stop attackers from moving laterally, technologies like LAPS from Microsoft and a solid password policy need to be implemented.

If the attacker has not achieved domain privileges, but has enumerated AD, they still have an opportunity to attack domain accounts in hopes of compromising an account that has domain privileges. 

Take action today

AD should be secured and maintained 24/7. Some commonly attacked user and computer configurations can be detected with a simple Active Directory Starter Scan in Nessus, Tenable.io or Tenable.sc. This scan gives you a high-level view of your AD security and will indicate any potential misconfigurations.

While the AD Starter Scan is a great start, you should also address other common security issues in AD as soon as possible, such as:

  • Securing privileged users and the associated attributes 
  • Verifying privileged groups and the members
  • Reviewing and securing ADirectory and SYSVOL permissions
  • Checking all trust relationships are correct
  • Patching any known vulnerabilities 

深入瞭解

相關文章

您可以使用的網路安全最新消息

輸入您的電子郵件,就不會錯過來自 Tenable 專家提供的及時警示與安全指引。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

試用 Tenable Web App Scanning

享受完整存取我們專為新型應用程式所設計、屬於 Tenable One 曝險管理平台一部分的最新 Web 應用程式掃描產品。不需耗費大量人力或中斷重要 Web 應用程式,即可高度準確且安全地掃描您整個線上產品系列中是否含有任何弱點。 立即註冊。

您的 Tenable Web App Scanning 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Lumin。

購買 Tenable Web App Scanning

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

5 個 FQDN

$3,578

立即購買

試用 Tenable Lumin

利用 Tenable Lumin 視覺化並探索您的曝險管理、追蹤經過一段時間後風險降低的情形以及與同業進行指標分析。

您的 Tenable Lumin 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Web App Scanning。

購買 Tenable Lumin

聯絡業務代表,瞭解 Tenable Lumin 如何協助您取得您整個環境的深入解析和管理網路風險。

免費試用 Tenable Nessus Professional

免費試用 7 天

Tenable Nessus 是目前市場上最全方位的弱點掃描器。

最新 - Tenable Nessus Expert
現已上市

Nessus Expert 新增了更多功能,包括外部攻擊破綻掃描和新增網域及掃描雲端基礎架構的能力。按這裡試用 Nessus Expert。

請填妥以下表單以繼續 Nessus Pro 試用。

購買 Tenable Nessus Professional

Tenable Nessus 是目前市場上最全方位的弱點掃描器。Tenable Nessus Professional 可協助將弱點掃描流程自動化,節省您執行合規工作的時間並讓您與 IT 團隊合作。

購買多年期授權,節省更多。新增 365 天全年無休 24 小時全天候可使用電話、社群及對談的進階支援。

選擇您的授權

購買多年期授權,節省更多。

增加支援與訓練

免費試用 Tenable Nessus Expert

免費試用 7 天

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

您已經有 Tenable Nessus Professional 了嗎?
升級至 Nessus Expert,免費試用 7 天。

購買 Tenable Nessus Expert

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

選擇您的授權

購買多年期授權省更多!

增加支援與訓練