“Pass the Hash” Detection with DDNA

Slides:



Advertisements
Similar presentations
Operating Systems Security 1. The Boot Sequence The action of loading an operating system into memory from a powered-off state is known as booting or.
Advertisements

Operating Systems Security 1. The Boot Sequence The action of loading an operating system into memory from a powered-off state is known as booting or.
CSUF Chapter CSUF Operating Systems Security 2.
An Introduction to Computer Forensics James L. Antonakos Professor Computer Science Department.
Pass-The-Hash: Gaining Root Access to Your Network
Lab6 – Debug Assembly Language Lab
Section 3.2: Operating Systems Security
ROOTKIT VIRUS by Himanshu Mishra Points to be covered Introduction History Uses Classification Installation and Cloaking Detection Removal.
ASSUME BREACH PREVENT BREACH + Research & Preparation First Host Compromised Hours Domain Admin Compromised Data Exfiltration (Attacker.
Information Networking Security and Assurance Lab National Chung Cheng University F.I.R.E. Forensics & Incident Response Environment.
2 User: Sue Password hash: C9DF4E… Sue’s Laptop User: Sue Password: a1b2c3 Sue’s User Session User: Sue Password hash: C9DF4E… File Server Sue’s.
Internet Relay Chat Chandrea Dungy Derek Garrett #29.
VMware vCenter Server Module 4.
Hands-on: Capturing an Image with AccessData FTK Imager
Virtual Memory Chantha Thoeun. Overview  Purpose:  Use the hard disk as an extension of RAM.  Increase the available address space of a process. 
CYBER FORENSICS PRESENTER: JACO VENTER. CYBER FORENSICS - AGENDA Dealing with electronic evidence – Non or Cyber Experts Forensic Imaging / Forensic Application.
MS systems use one of the following: LanManager Hash (LM) LanManager Hash (LM) NT LanManager (NTLM) NT LanManager (NTLM) Cached passwords Cached passwords.
Forensic Artifacts From A Pass The Hash (PtH) Attack
Jim McLeod MyDBA  SQL Server Performance Tuning Consultant with MyDBA  Microsoft Certified Trainer with SQLskills Australia 

MIS Week 2 Site:
File Recovery and Forensics
Operating System Support for Virtual Machines Samuel T. King, George W. Dunlap,Peter M.Chen Presented By, Rajesh 1 References [1] Virtual Machines: Supporting.
Live Forensics Investigations Computer Forensics 2013.
CN1176 Computer Support Kemtis Kunanuraksapong MSIS with Distinction MCT, MCTS, MCDST, MCP, A+
Kali Linx Attacks Jim Nasto. Window 8 Computer On my Windows 8 64 bit OS machine. I started using a Virtual Machine using Hyper V Manager and shared the.
Malware Analysis Jaimin Shah & Krunal Patel Vishal Patel & Shreyas Patel Georgia Institute of Technology School of Electrical and Computer Engineering.
Chapter 3.2: Operating Systems Security 1. The Boot Sequence The action of loading an operating system into memory from a powered-off state is known as.
The LC-3 – Chapter 7 COMP 2620 Dr. James Money COMP
Introduction to Information Security Network Traversal nirkrako at post.tau.ac.il itamargi at post.tau.ac.il.
1 Memory Management (b). 2 Paging  Logical address space of a process can be noncontiguous; process is allocated physical memory whenever the latter.
Operating Systems Security 1. The Boot Sequence The action of loading an operating system into memory from a powered-off state is known as booting or.
DRAFT ROSS Version /18/13 BASIC ROSSD-SL BASIC UNIT 2 ROSS USER BASICS.
Homework tar file Download your course tarball from web page – Named using your PSU ID – Chapter labeled for each binary.
The world leader in serving science Overview of Thermo 21 CFR Part 11 tools Overview of software used by multiple business units within the Spectroscopy.
Password cracking Patrick Sparrow, Matt Prestifillipo, Bill Kazmierski.
Security Attacks Tanenbaum & Bo, Modern Operating Systems:4th ed., (c) 2013 Prentice-Hall, Inc. All rights reserved.
Chapter 1 Real World Incidents Spring Incident Response & Computer Forensics.
Operating Systems Security 1. The Boot Sequence The action of loading an operating system into memory from a powered-off state is known as booting or.
Mastering Windows Network Forensics and Investigation Chapter 6: Live Analysis Techniques.
ITMT Windows 7 Configuration Chapter 7 – Working with Applications.
Chapter 11 Analysis Methodology Spring Incident Response & Computer Forensics.
Wednesday NI Vision Sessions
ACTIVE DEFENSE Leveraging Threat Intelligence in the Enterprise
Hacking Windows.
CS 140 Lecture Notes: Virtual Memory
Detect Malware No One Else Can… Rapidly Identify it’s capabilities, Mitigate the Threat with Actionable Risk Intelligence.
Malware Reverse Engineering Process
Chapter 1. Basic Static Techniques
Defeat Tomorrow’s Threats Today
Techniques, Tools, and Research Issues
Malware Reverse Engineering Process
Windows Server 2008 and SQL 2008 Windows Server 2008.
Computer Security Fundamentals
Chapter 8: Main Memory.
CS 140 Lecture Notes: Virtual Memory
Mumtaz Ali Rajput +92 – INFORMATION SECURITY – WEEK 5 Mumtaz Ali Rajput +92 – 301-
Playing in the Devil's Playground
HC Hyper-V Module GUI Portal VPS Templates Web Console
CS 140 Lecture Notes: Virtual Memory
Practical Malware Analysis
Lecture 3: Main Memory.
Lecture 3: Main Memory.
Taking Windows Security to the Next Level with Group Policy
Outline Operating System Organization Operating System Examples
CS 140 Lecture Notes: Virtual Memory
Managing Cisco IOS Software
Pass-the-Hash.
Virtual Memory.
Privileged Access Management
Presentation transcript:

“Pass the Hash” Detection with DDNA Phil Wallisch phil@hbgary.com

The Need It is possible for “admin” users to dump LSA hashes on modern Windows platforms An attacker can impersonate any user by leveraging a captured hash No persistent malware is required to perform the attack. We must detect exited tools. Detect hash dumping/injecting capability in running processes

The Approach Locate attack remnants in unallocated memory Identify active processes that exhibit hash grabbing characteristics

Attack Tools Examined Pass-The-Hash (PTH) Toolkit Gsecdump Pwdump6 http://oss.coresecurity.com/projects/pshtoolkit.html Gsecdump http://www.truesec.com/PublicStore/catalog/Downloads,223.aspx Pwdump6 http://www.foofus.net/fizzgig/pwdump/

Attack Procedure Platform: Windows XP SP2 32bit running in VMWare Workstation 6.5. Two users added to the “administrator” group: ‘attacker’ and ‘victim’ Victim logs in via a standard interactive session The “switch user” functionality is executed Attacker logs in via a standard interactive session Attacker executes the hash dump functionality of the tool

PTH Toolkit Example

Gsecdump Example

Pwdump6 Example

Locate Attack Remnants External Research: indicates that password hashes should not be present in virtual memory in their unencrypted form Internal Testing: performed a pattern matching string search across 54 memory images from a live corporate environment 60 malware infected memory images from a lab environment 3 separate memory images where hash dumping tools were individually run

Locate Attack Remnants (cont.) Pattern Used: "\b[a-fA-F0-9]{32}:[a-fA-F0-9]{32}\b“ Word bounded search for two 32 hexadecimal character patterns separated by a colon Results: Live corporate images = 0 matches Malware infected images = 0 matches Hash dump memory images = 60 matches

Locate Attack Remnants (cont.) Conclusion: DDNA should have a hard fact for the presence of a string pattern "\b[a-fA-F0-9]{32}:[a-fA-F0-9]{32}\b” in any location in memory including unallocated space. This hard fact indicates evidence of an unencrypted LSA hash in memory on a system of interest. This technique is a tool agnostic approach to discovering LSA tampering.

Active Processes Detection Goals: Modules with LSA hash dumping capabilities Modules with LSA hash injecting capabilities Solution: DDNA traits covering PTH techniques Naming convention of DDNA traits: PTH_X where “X” = trait number

LSASS Injection - PTH_1 iam-alt.exe DDNA PTH_1 Research: Regex Pattern: (virtualalloc|createremotethread|lsass.exe) Translate to AND logic in DDNA

LSASS Injection - PTH_1 (cont.) gsecdump.exe pwdump6.exe

LSASRV.DLL Loading - PTH_2

Active Processes Conclusion DDNA Traits Required: PTH_1: Hash Injection : Identify LSASS DLL injection : I“VirtualAlloc"ku AND I“CreateRemoteThread”ku AND I”lsass.exe”ku PTH_2: Hash Dumping : Identify LSASRV.DLL access : I”lsasrv.dll”ku NOT N”svchost.exe” NOT N”lsass.exe”