Stephan Berger Profile picture
Apr 6 8 tweets 4 min read
Real-World #PingCastle Finding #8: Non-admin users can add computers to a domain. A customer called us because he discovered two new computer objects. Such new computer objects can be a sign of more targeted attacks against the #ActiveDirectory.
1/8

#CyberSecurity #dfir
The computer names are relatively unique, and one quickly finds a GitHub repository with corresponding exploit code.

The code tries to exploit the two vulnerabilities CVE-2021-42278 and CVE-2021-42287 (from an authenticated user directly to DA).
2/8

github.com/WazeHell/sam-t…
Inside the exploit code, a new computer name is generated following the pattern SAMTHEADMIN-(random number from 1 to 100), precisely the naming scheme we see in the client's AD.
3/8
A few lines further down, the value of MachineAccountQuota is read from the domain policy.
4/8
If this value < 0, the exploit aborts. Which brings us to the PingCastle finding.
5/8

@mysmartlogon
Ping Castle also checks the value of MachineAccountQuota, and outputs a corresponding finding if the value is < 0.

"This default configuration represents a security issue as regular users shouldn't be able to create such accounts, and administrators should handle this task."
6/8
The recommendation is to adjust the value of MachineAccountQuota and only allow authorized users to add computers to the domain.
7/8
The customer found the computer objects by reviewing the AD objects - an excellent hint that such unusual objects may be part of an ongoing attack, and to periodically review the objects inside the AD.
8/8

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Stephan Berger

Stephan Berger Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @malmoeb

Apr 5
On a hacked GitLab server, we found a command in a cron job that was downloading code from @pastebin every 3 minutes and executing it (wget, curl.. | sh).

Interestingly, in the paste where we would have expected to find more code, there was only the shebang line present.
🧵(1/4) Image
At first, we thought the attackers made a mistake in the paste, which was "incomplete" (?). But the access numbers of the paste are high (over 200K) - and when we observed the access numbers over time, we found out that about 30 (hacked?) systems regularly download the paste.
2/4
After reporting the paste to @pastebin, the paste was removed - but was there any investigation of the accesses to identify hacked systems, from which IP ranges the paste was downloaded, to inform the companies or ISPs?
(3/4) Image
Read 4 tweets
Mar 8
Many customers log process starts and executed programs in a SIEM, or have an EDR in use. Nevertheless, the question often arises: which product could one still buy? None at all! Best build-up detections with the existing logs. An example (🧵):

#CyberSecurity
#UACME (github.com/hfiref0x/UACME) lists a large set of UAC bypass techniques. Here is a (recent) overview of which techniques currently work and which do not: medium.com/falconforce/fa…

@falconforceteam
The file we use to bypass UAC is "Akagi64.exe" - either compile it yourself from the UACME repository or download it (at your own risk) from a public source. Use the upload task from #Covenant to upload the binary to the target host (given ofc that we already have a shell).
Read 14 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(