mRr3b00t Profile picture
Mar 10, 2023 45 tweets 18 min read Read on X
ok let's #ransomware some servers! (in a lab of mine not for real coz it's NASTY!)

VMs go BRRRRR

But wait... we are gonna look at how we can PROTECT, RESPOND and RECOVER! I'm going to deploy @Veeam to help me (coz I like the product, it rocks!)
to start with I'm going to just do some PREP. We are going to need to think about Initial Access then Escalation to Domain Admin and then RAMPAGE!
I'm gonna thread some stuff whilst I build.. I'm going to start with using @VMware workstation PRO. I might do some stuff with the RACK mounted servers but let's see.
ok we are gonna simulate a DMZ RDP exposure (I'm not making a FULL lab for this) and I'm building a quick domain controller!
also lol i have a KALI VM and I totally forgot what the username was (it's a scratch one)
Ok KALI VM is ready
ok cool testing comms to the RDS01 server
also to note, WINRM (WSMAN) on TCP 5985 was open by DEFAULT, RDP I configured to be OPEN manually.

WINRM is only available on the LOCAL SUBNET by default, some NAT configs in hosting providers means that's exposed by DEFAULT as well... (the the whole internet)
ok now we have our Initial Access route sorted, let's get a domain controller (active directory domain/forest) deployed!
ok let's get this domain going on:
cni[.]gov.[]local is going to be our fictional "victim" domain
ok i'm using 2022 OS's so for CNI that's LAUGHABLE .. i should have deployed 2008 R2, I'll set the functional level down low in symbolic reference to REALITY.
i need to do a quick cofig change but whilst I'm here on Server 2022 (this build) local administrator account lockout is ENABLED by DEFAULT! here's the config for default account lockout times!
ok cool as always even in demo labs we need a MVP for docs. I'm gonna quickly demo the account lockout using HYDRA to attack RDP on the domain controler!
ok just a quick TCP port scan (remember DNS clients use UDP 53) TCP 53 is used for zone transfers!
445 - SMB/CIFS (File shares, WMI, RPC)
135,139 - MSRPC, NETBIOS etc.
389 = LDAP
636 = LDAPS
3268 = GLOBAL CAT (the all partitions in the directory!)
3268 - GCAT SSL/TLS
5985 = WINRM… twitter.com/i/web/status/1…
right ok let's fire some PEWS! I've turned on RDP and re-scnaned TCP 3389 (RDP)

now it's sensible to look at the client/server handshake with RDP, there's metadata in there you might want to know about ;)
ok we need a username (administrator) and then a password list -P (capital for LIST -p lowercase for a single password string) (same as -u vs -U for username)
rockyou coz i'm lazy then service://IP
hydra -l administrator -P /usr/share/wordlists/rockyou.txt rdp://192.168.73.135 -d
an old blog from 2018 on RDP brute force by me
pwndefend.com/2018/07/24/hai…
ok PEW PEW!!
Fire the lasers! etc. etc. this is now attacking the domain controller (which has LOCKOUT local administrator enabled!)
ahh ok tweeps look! when we promoted this to a domain controller the policy WAS changed to this! so that's good to know, if you use BRAND NEW 2022 Media and you make a new domain, local administrator lockout is enabled on OS install, BUT disabled if you promote to a domain… twitter.com/i/web/status/1…
ok so let's leave the defaults on! but we DO need to configure some bits on the domain or it's not gonna be realistic! Let's make some common misconfigurations and vulns!
ok let's fire some pews at the RDP server....

the creds are: administrator:Pa55w0rd1!

but look... no dice... let's go check out the logs!
ok pews detected! we can see the logs here... we fire another round of PEWS! and LOCKED OUT! nice one @Microsoft @Windows @MsftSecIntel :)
for the sake of the DEMO we are going to simulate older Windows servers/clients. so I'm disabling this! it might take years for orgs to roll this feature out..
ok let's make this more real! Windows 7! I'll probably also throw in a server 2012 R2 box
PERFECTION! :P #Windows #Seven
let's backdoor this because... my creds aren't working LOL rename utilman.exe to whatever, then copy cmd.exe to utilman.exe
ok now from the RDP (NO NLA ENABLED) screen of console session we can click in the bottom left and we get a SYSTEM level CMD (pwn3d!)
wonderful back in ;) time for dinner!
ok well this part of the build is "FUN"
ok so whilst that builds... we need to think about some backup infra....

we are going to deploy @Veeam
ok cool we have a few VMs to play with. Ideally we would have loads more like app servers, web servers, DMZs etc. but i'm tired and this will do
Whilst we wait for installs, updates... let's make some LURES!

This one is TOP CLASS ATP MATERIAL based off REAL LIFE THREAT ACTORS!

I'm putting a few different types of link, I mean hell let's throw in a onenote document as well!
ok making some ciber weapons
you can also use WINPEAS you can either just disable all the defences when you get on a box and find creds (hahaha no shit that is so common) or you can obfuscate some of it to not trigger the signatures
ok our attacker is here, i'm being well lazy but we have a simple HTTP server for hosting our LURE. now we could attack in a few ways:
Phish + maldoc
Phish + Web Inra + Maldoc
Phish + cred harvester
etc.

We could also attack supply chain, web apps, internet infra (e.g. VPNS) or… twitter.com/i/web/status/1…
also i mean we could find a really expensive browser ZERO Day .. or let's just do the LIKELY thing and send someone a link to CLICK.

oh HAI A PDF!
now coz i'm lazy i've just killed the HTTP server and then run responder and simulated clicking a link to wpad.. oh look a prompt... let's enter my creds!
oh no, our IT administrator has been duped! VLAD the fuckwit criminal now has a username and a hash!
ok we have now cracked the hash for our victim IT admin.
Now we can remote in via RDP. We shall wait and do this at night when they have gone home/stopped work.
ok now our RANSOMWARE CRIMINAL has access as OPERATOR to the "REMOTE ADMIN WORKSTATION"

(this isn't fake, this occurs LOADS!)
and now our attacker can now work through the victim operators machine. This might have:

> Windows Credential Manager Creds🔥
> Browser Credentials Stored🔥
> Creds in Memory (LSASS)🔥
> Creds in the registry🔥
> Creds in files🔥
> Creds in password managers 🔥

also we can do… twitter.com/i/web/status/1…
oh and also FML also the SAM/SYSTEM files (the SYSTEM file is a registry file but the SAM is a local file)
anyway you get the picture.

We also need to hunt for documents, files, network metadata... anything that will let us think about how we can ESCLATE/PIVOT....
as we can see there's LOTS that has already gone wrong... gonna pause on our ATTACKER journey as we need to deploy VEEAM and backup the stuff etc. also it's getting late! hopefully this is useful to people. it's a very rough version but this is how lots of people get ransomed (or… twitter.com/i/web/status/1…
The GAME, MRS HUDSON... CONTINUES TOMORROW!

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with mRr3b00t

mRr3b00t Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @UK_Daniel_Card

Oct 25, 2023
twitter have rolled out audio calls on twitter using STUN.

Be warned if you call someone the recipient (and anyone in the traffic path) can see your egress IP.

Apple private relay does not cover this. Image
Microsoft teams uses STUN

basically every single P2P audio probably uses this:

Whats app
Facebook Messenger
Signal
Telegram
can you do audio calls in Snapchat?

This is the common protocol....

this IP leakage is in everything (signal has a feature to mask it) and for all the others you need to either accept how it works or use a vpn etc.

You know every time you visit a webpage your IP leaks right?

Or just use LTE/xG and CGNAT....
Image
Since I'm a cyber werido and I have an iphone tap setup...

I'll grab some of my test identities and will now do testing....

but we can probably just use google!
Read 19 tweets
Jul 31, 2023
had a request from someone.... time to deploy...

HOME EDITION! (WTF!) Image
ok what we need to do is odd.. we need to fuck with the OOBE experience...

The customer is stuck in a loop during the setup process Image
PC names? what are these CATS? :P
Image
Image
Read 13 tweets
Jun 10, 2023
ok so true OFFLINE backups are hard. but you can look at layered approaches or there's immutable backups etc.

I'm showing this because this works for more than backups.

and YES it's complex from an identity plane point of view (that's the whole point!) Image
now it gets complicated in the details. If you do this with servers/storage and locations you own Plane 4 can litterally be physically isolated at it's management/access plane. Think of a hypervisor and where the networks are physically split (outside of the requirement to have… twitter.com/i/web/status/1… Image
You could also do this and skip the remote repo and just wrap identity plane 2 in the same way 4 is working.

The point is: if you compromise plane 1 you don’t compromise plane 2. You can however affect the data on plane 2 by messing up the integrity of plane 1! (Confused yet) 😆… twitter.com/i/web/status/1…
Read 8 tweets
Jun 10, 2023
Major 🇬🇧 Bad Cybers recently:

🇬🇧 Capita Breach
🇬🇧 Manchester Uni "Cyber Incident" (probably ransomware actors!)
🇬🇧 MoveIT Breaches (Boots, BA, BBC) and more!
🇺🇸🌎 Azure Portal DDoS'd (Alegedly by AS Sudan... (i think if it was them someone gave them some kit/money to use!)
FYI AS Sudan....

Based on Intel I've seen it's probable they are ... run by..
Read 4 tweets
Jun 9, 2023
Image
Image
weeeeeeeeeeeeeeeeeeee Image
Read 4 tweets
Jun 9, 2023
ok the installer had some bugs.. there's a 2023.2a now Image
that has err taken out many hours of the day to get nowhere LOL Image
ok tweeps "come on baby hold together" (in han voice!) Image
Read 5 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(