Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Blog de Tenable

Suscribir

Active Directory is Now in the Ransomware Crosshairs

A flurry of ransomware operators are now targeting Active Directory (AD) as a core step in the attack path. Understanding the details can help you ensure your AD environment is secure.

Over the past several months, a number of ransomware operators have concentrated their focus on Active Directory (AD) as a core step in their attack path. Starting with LockBit 2.0 in July 2021 and continuing with Conti and BlackMatter in September and October 2021, operators increasingly understand how easy it is to gain unrestrained access to a victim’s network - the literal keys to the kingdom - with domain privilege via AD. Unfortunately, too few organizations are adequately assessing AD for security and governance issues. This blog will dive into some of the most recent ransomware tactics leveraging AD to accelerate attacks and provide actions you should take to protect against these threats.

A deep-dive into AD tactics

While security teams are often overlooking this critical attack vector, the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the National Security Agency (NSA) are not. These three U.S. agencies have multiple joint-alerts related to ransomware attacks because of the rise in threat activity and sophistication - each advisory specifically identifies AD playing a key role to propagate attacks.

Conti 

Conti ransomware made headlines earlier this year after attacking hundreds of organizations, including many healthcare institutions, disrupting critical operations. Recently, Conti attackers are focusing more on unpatched vulnerabilities to gain privileges in AD. The joint CISA, FBI and NSA alert described the following:

“According to a recently leaked threat actor “playbook,” Conti actors also exploit vulnerabilities in unpatched assets, such as the following, to escalate privileges and move laterally across a victim’s network:

  • 2017 Microsoft Windows Server Message Block 1.0 server vulnerabilities;
  • "PrintNightmare" vulnerability (CVE-2021-34527) in Windows Print spooler service; and
  • "Zerologon" vulnerability (CVE-2020-1472) in Microsoft AD Domain Controller systems.”

BlackMatter 

BlackMatter is a new ransomware operator modeled after various DarkSide, REvil and LockBit playbook tactics. CISA, the FBI and the NSA also issued a joint alert that BlackMatter has been targeting multiple U.S. critical infrastructure entities, including two U.S. Food and Agriculture organizations. In this case, BlackMatter leverages AD to discover and enumerate hosts and shared folders. Per the joint alert:

“Using embedded, previously compromised credentials, BlackMatter leverages the Lightweight Directory Access Protocol (LDAP) and Server Message Block (SMB) protocol to access the Active Directory (AD) to discover all hosts on the network. BlackMatter then remotely encrypts the hosts and shared drives as they are found.”

LockBit 2.0 

While not mentioned in any recent CISA advisories, LockBit 2.0 has been prolific with activity spanning back to July 2021. The IBM operated Security Intelligence blog analyzed the new tactics used by LockBit operators, including how threat actors are leveraging AD to deploy the ransomware payload using Group Policy:

 “One of the most significant changes identified during the analysis was the implementation of a novel technique for deployment. The payload has the capability to automatically deploy itself to Microsoft Active Directory clients via Group Policy Objects (GPO). When executed on an Active Directory Domain Controller, LockBit 2.0 creates several GPOs to carry out the infection process. The Windows Defender configuration is altered to avoid detection. It refreshes network shares, stops certain services and kills processes. The LockBit executable is then copied into the client desktop directories and executed. PowerShell is used to apply the new GPOs to all domain-joined hosts in a specified organization unit (OU).”

Disrupt ransomware attack paths at multiple points

Now that we understand the tactics used against AD, it’s critical that security defenders focus their attention on multiple steps in the attack path.

Initial entry point considerations

An attacker must enter into an organization initially, before they can consider moving laterally to their target. As we have seen with multiple ransomware operators, including Ryuk and REvil, the entry point does not need to be the result of a phishing attack. Rather, an increasing number of high profile attacks are leveraging known issues in devices, operating systems and software that don’t require any user interaction. There are two primary tactics that an attacker can leverage to breach devices, operating systems, and software: exploit a vulnerability or a misconfiguration. 

Knowing that even a small organization has many vulnerabilities and misconfigurations that need to be secured, defenders must make calculated efforts to see all potential exposures in their attack surface and address the most important security issues immediately. This is where prioritization is essential, as it is impossible to secure every vulnerability and misconfiguration.

Entry point exploitation

Once the attacker has a foothold on the entry point, there are a few tactics that they engage to obtain credentials, move laterally, and gather information about the network. The main tactic is to gain local administrative privilege over the compromised device. Local privileges allow the attacker to install malicious software and also mine locally cached credentials. 

Malicious software that is installed on a device is typically used to enumerate the network and AD. This level of enumeration only requires read access to the network and AD, which is why it is essential to ensure that both network devices and software, as well as AD, are secured before enumeration occurs.

Obtaining cached credentials could give the attacker immediate domain privileges, depending on whether a privileged user from the domain has logged into the device. If this is the case, the attacker only needs to impersonate this account to create backdoors, copy the desired data, and deploy ransomware to the entire network. This is why it is so important to ensure that a tiered model is in place to negate administrators from logging onto workstations, which would cache their credentials for easy access to attackers. 

If the attacker does not obtain credentials that have privileges, the attacker will use the credentials to attempt to move laterally to other devices, using the same exploitation tactics on each and every device they compromise. To help stop attackers from moving laterally, technologies like LAPS from Microsoft and a solid password policy need to be implemented.

If the attacker has not achieved domain privileges, but has enumerated AD, they still have an opportunity to attack domain accounts in hopes of compromising an account that has domain privileges. 

Take action today

AD should be secured and maintained 24/7. Some commonly attacked user and computer configurations can be detected with a simple Active Directory Starter Scan in Nessus, Tenable.io or Tenable.sc. This scan gives you a high-level view of your AD security and will indicate any potential misconfigurations.

While the AD Starter Scan is a great start, you should also address other common security issues in AD as soon as possible, such as:

  • Securing privileged users and the associated attributes 
  • Verifying privileged groups and the members
  • Reviewing and securing ADirectory and SYSVOL permissions
  • Checking all trust relationships are correct
  • Patching any known vulnerabilities 

Para obtener más información

Artículos relacionados

Noticias de ciberseguridad que le son útiles

Ingrese su correo electrónico y nunca se pierda alertas oportunas y orientación en seguridad de los expertos de Tenable.

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable.

Su prueba de Tenable Vulnerability Management también incluye Tenable Lumin y Tenable Web App Scanning.

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable. Compre una suscripción anual hoy mismo.

100 activos

Seleccione su tipo de suscripción:

Comprar ahora

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable.

Su prueba de Tenable Vulnerability Management también incluye Tenable Lumin y Tenable Web App Scanning.

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable. Compre una suscripción anual hoy mismo.

100 activos

Seleccione su tipo de suscripción:

Comprar ahora

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable.

Su prueba de Tenable Vulnerability Management también incluye Tenable Lumin y Tenable Web App Scanning.

Tenable Vulnerability Management

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable. Compre una suscripción anual hoy mismo.

100 activos

Seleccione su tipo de suscripción:

Comprar ahora

Probar Tenable Web App Scanning

Disfrute de acceso completo a nuestra última oferta de escaneo de aplicaciones web diseñada para aplicaciones modernas como parte de la plataforma Tenable One Exposure Management. Escanee de manera segura todo su portafolio en línea para detectar vulnerabilidades con alto grado de exactitud sin el esfuerzo manual intensivo ni la interrupción de aplicaciones web críticas. Registrarse ahora.

Su prueba de Tenable Web App Scanning también incluye Tenable Vulnerability Management y Tenable Lumin.

Comprar Tenable Web App Scanning

Disfrute el acceso completo a una plataforma moderna para la gestión de vulnerabilidades en la nube, que le permite ver y rastrear todos sus activos con una precisión inigualable. Compre una suscripción anual hoy mismo.

5 FQDN

USD 3578

Comprar ahora

Probar Tenable Lumin

Visualice y explore su gestión de exposición, realice un seguimiento de la reducción de riesgos a lo largo del tiempo y compárese con sus competidores con Tenable Lumin.

Su prueba de Tenable Lumin también incluye Tenable Vulnerability Management y Tenable Web App Scanning.

Comprar ahora Tenable Lumin

Póngase en contacto con un representante de ventas para saber cómo puede ayudarle Tenable Lumin a obtener información de toda su organización y gestionar el riesgo cibernético.

Probar Tenable Nessus Professional gratuitamente

GRATIS POR 7 DÍAS

Tenable Nessus es el escáner de vulnerabilidades más completo en el mercado hoy en día.

NUEVO - Tenable Nessus Expert
Ahora disponible

Nessus Expert viene con aún más funcionalidades, incluyendo escaneo de superficie de ataque externa y la capacidad de agregar dominios y escanear infraestructura en la nube. Haga clic aquí para probar Nessus Expert.

Rellene el formulario a continuación para continuar con la prueba de Nessus Pro.

Comprar Tenable Nessus Professional

Tenable Nessus es el escáner de vulnerabilidades más completo en el mercado hoy en día. Tenable Nessus Professional ayudará a automatizar el proceso de escaneo de vulnerabilidades, ahorrará tiempo en sus ciclos de cumplimiento y le permitirá involucrar a su equipo de TI.

Compre una licencia multi anual y ahorre. Agregue Soporte Avanzado para acceder a soporte por teléfono, chat y a través de la Comunidad las 24 horas del día, los 365 días del año.

Seleccione su licencia

Compre una licencia multi anual y ahorre.

Añada soporte y capacitación

Probar Tenable Nessus Expert gratuitamente

GRATIS POR 7 DÍAS

Diseñado para la superficie de ataque moderna, Nessus Expert le permite ver más y proteger a su organización contra las vulnerabilidades, desde TI hasta la nube.

¿Ya tiene Tenable Nessus Professional?
Actualice a Nessus Expert gratuitamente por 7 días.

Comprar Tenable Nessus Expert

Diseñado para la superficie de ataque moderna, Nessus Expert le permite ver más y proteger a su organización contra las vulnerabilidades, desde TI hasta la nube.

Seleccione su licencia

Compre una licencia plurianual y ahorre más.

Añada soporte y capacitación