Manage Privileged Identities Flashcards
JIT JEA PAWs LAPS
What are some avenues of attack that lead to credential theft?
- Logging into unsecured systems with privileged accounts
- Browsing the internet with privileged accounts
- Configuring local privileged accounts with the same creds across many systems
- Overuse/overpopulation of privileged groups
- Insufficient management of Domain Controller Security.
What kinds of accounts are often targeted in credential theft or privilege escalation attacks?
- Permanently privileged accounts
- VIP Accounts (CEO, CFO, etc.)
- “Privileged-attached” directory accounts
- Domain Controllers
- Other identity servers (PKI, Management, etc.)
In which version of Windows were Audit Subcategories introduced?
Server 2008
In which version of Windows were Advanced Audit Policies introduced?
Server 2008 R2
In which scenarios would you want to most commonly disable User Account Control (UAC)?
Server Core installations (it is disabled by default for Server Core)
On a member server, if the local administrator account is disabled, does that prevent the account from being used in a break-glass/failsafe scenario?
No. If a system is booted into safe mode, the built-in administrator may be used even if disabled.
In which version of Windows was RDP Restricted Admin Mode Introduced?
Server 2012 R / Windows 8.1
What does RDP RestrictedAdmin mode do?
RestrictedAdmin mode does not transmit the user’s credentials to the host by the RDP client. The RDP client attempts to do an interactive logon with the host. The host verifies the credentials and assures that the account has administrative rights and supports RDP RestrictedAdmin and connects.
Credentials are not sent in plain-text or any other reusable forms to remote systems with RDP RestrictedAdmin.
What is a Pass The Hash (PtH) attack?
PtH is a technique where an attacker captures account credentials on one system and then uses them to authenticate to another computer on the network.
What are some fundamental requirements for a Pass-the-Hash attack to be successful?
- Access to a system
- Local administrative rights on a system
- Access to a second, or more, system to use the discovered credentials.
What is the simplest way to prevent a Pass-the-Hash attack from occurring on a system?
Never logon to the system with privileged credentials.
What is Lateral Movement?
An attacker user credentials obtained from a compromised system to gain access to another system of the same value in the organization.
What is privilege escalation?
Attacker uses credentials obtained from a compromised computer to gain access to another computer of higher value in the organization.
What are some locations where credentials are stored on a Windows computer?
- SAM Database
- Lsass Process
- Active Directory Database
- Credential Manager (CredMan)
- LSA Secrets stored in the registry
What behaviors on the network could result in a Pass-the-Hash being successful?
- High privilege domain accounts used to logon to systems
- Applications running with high privileges
- Scheduled tasks running with high privileges
- Local Admin rights given to ordinary accounts
- Privileged accounts used to browse the internet
- Same password used for all built-in Admin accounts
- Account termination is not enforced in Domain Admin, EA, or other highly privileged accounts.
- Poor update strategy
- Shared accounts
- Overprivileged and high privileged service accounts
- Too many administrators
What are some common mitigations for Pass-the-Hash?
- Restrict and protect highly privileged domain accounts
- Restrict and protect local accounts with admin rights
- Restrict inbound traffic via Windows Firewall
- Restrict software on systems.
When considering Pass-the-Hash, what is meant by “Restrict and protect highly privileged domain accounts?
- Limit number of admins
- No email for administrative accounts
- Limit logon servers
- Use Smart Cards
- Use Jump Servers / PAWs
When considering Pass-the-Hash, what is meant by “Restrict and protect local accounts with admin rights”?
- Remove standard users from Local Admins
- Do not reuse built-in admin account passwords (LAPS)
When considering Pass-the-Hash, what is meant by “Restrict inbound traffic via the Windows Firewall”?
- Deny internet access for privileged accounts
- Limit where logons can come from
When considering Pass-the-Hash, what is meant by “Restrict software on systems”?
- Windows Updates should be installed regularly
- Restrict which management tools that can be used and how
- Remove LM and NTLM usage
What is a Pass-the-Ticket attack?
Similar to PtH except the Kerberos TGT is acquired and reused
What is the default lifespan of a Kerberos ticket?
10 hours before renewal. 7 days before needing to be requested entirely
How are Pass-the-Ticket attacks less useful than Pass-the-Hash attacks?
Pass-the-Hash is valid until a user changes their password (30-90 days in most orgs; sometimes never)
Due to the nature of how Kerberos works, PtT tickets expire after a period of time limiting how long an attacker can store and use the tickets.
Why is it bad to allow sensitive domain accounts to be trusted for delegation?
If the service or server being authenticated is trusted for unconstrained delegation, the client sends a TGT and session key. The attacker could use this information ti impersonate clients using the captured TGT.
Which type of IIS authentication utilizes Kerberos or NTLM?
IIS integrated Windows Authentication.
What are the requirements for RDP RestrictedAdmin Mode?
- Both source and destination servers must be Server 2012 / Windows 8 for Workstations or later.
- Restricted Admin Mode must be explicitly enabled on the target system’s registry
- Accounts connecting must be local admins on the destination server
- Server 2012 systems may require an update to support RDP Restricted Admin
How do you enable use of RDP Restricted Admin for destination systems?
HKLM:\System\CurrentControlSet\Control\LSA - Name: DisableRestrictedAdmin - Type: REG_DWORD - Value: 0 Does not require a reboot.
What is the process of using RDP Restricted Admin Mode?
Once it is enabled run the following command:
mstsc /v:$ServerName /RestrictedAdmin
How can you enforce all RDP connections to use Restricted Admin?
- GPO Managment
- Create/Edit GPO
- Computer Configuration \ Policies \ Administrative Templates \ System \ Credentials Delegation
- Configure “Restrict delegation of credentials to remote servers” to Enabled
- Gpupdate to apply the policy.
NOTE: This does NOT enable Restricted Admin mode on target systems, it only requires its use for RDP. Make sure it is turned on before configuring this.
What is a good use case for RDP Restricted Admin?
- Domain Admin needing to login to a member server to perform some task. RDP Restricted Admin would prevent DA credentials from landing on the member server in a way where they would be harvestable.
- Help Desk staff who connect to workstations with T2 privileged accounts could use this so they wouldn’t expose their logons or need to change passwords as often.
When RDP Restricted Admin is used to connect to one system and an attempt is made to RDP to another system, which credentials are used?
RDP Restricted Admin prevents your credentials from landing on the target system. Any connections outbound from that system will use the target computer account.
What types of accounts are most at risk in Windows?
- Privileged Accounts with broad privileges
- VIP Accounts (Executives, HR, etc.) who may have access to confidential resources
What is selective authentication?
Selective Authentication can be enabled on external forest trusts. It provides AD admins with more control over which groups of users in a trusted forest can access shared resources in the trusting forest.
What is Privileged Access Management?
PAM is a component of Microsoft Identity Manager (MIM) 2016 and is a solution that helps mitigate unauthorized privilege escalation attacks.
In which version of Windows was the optional feature “Privileged Access Management” introduced?
Server 2016 - Specifically the DCs must be Server 2016.
What are PAM’s system requirements?
- Management forest must be server 2012 R2 or newer with FFL of 2012 R2 or newer.
- PAM client is supported for Windows 7+
- Powershell 2.0 or greater is required for Powershell features
What are Shadow Principals?
Principals in the admin forest that bear the SIDs of administrative groups in the production forest (e.g. Domain Admins).
Users are added to shadow principals in the Admin forest and this is reflected in the production forest.
What is required on the trust between the Admin Forest and the production forest for PAM to work?
SID History must be enabled.
PIM trust must be enabled
Can an attacker enumerate the members of domain admins in the production forest if the forest is being managed with PAM?
No. Since the membership of the privileged groups is managed by the PAM forest, the groups in the production forest will never have any membership and thus cannot be enumerated.
What are the requirements for the Privileged Access Management Feature?
- DCs must be Server 2016 or Newer
- FFL/DFL must be Server 2012 R2 or newer
- For integration with PAM forest
- Forest trust between Prod and Admin forest (prod trusts admin)
- Prod DCs must be Server 2012 R2 or newer with the May 2016 Update Rollup
- TRUST_ATTRIBUTE_TREAT_AS_EXTERNAL (sidHistory) is set on the trust.
- TRUST_ATTRIBUTE_PIM_TRUST (enable PIM trust) is set on the forest
- Optional feature “Privileged Access Managment” feature is enabled on the admin forest.
How do you verify a trust can be configured with the PIM trust feature?
Run the command: netdom trust /?
If /EnablePIMTrust appears, it is available
Where are shadow principals stored?
They are stored in the admin forest under the “Shadow Principal Configuration” container under the Services container
CN=Shadow Principal Configuration,CN=Services,CN=Configuration,$DomainDN
What is the PAM Monitoring Service?
The PAM monitoring service is used to mirror the ACCOUNTDISABLE flag in UAC of sourced production accounts to their corresponding admin accounts.
When utilizing PAM you realize you are unable to effectively manage the well-known SID groups in the production forest. What could be the cause?
If the prod forest is Server 2012 R2, it is likely missing a patch that allows the /EnablePIMTrust attribute to be enabled.
Can you have multiple approvers in PAM?
No. PAM only supports single approvers.
What all information is replicated between the two forests using the PAM Monitoring Service?
Only the account enabled/disabled flag. All other information is not replicated.