NTLM flaws exploitation to access resources in corporate networks

Pierluigi Paganini May 09, 2014

Experts at Imperva have illustrated how to exploit NTLM flaws to conduct a Windows folder Poisoning Attack and steal access rights within corporate networks.

Security vendor Imperva revealed that attackers can exploit specifically crafted shortcut icons to hack Windows machines and force them into sharing their network-access rights with a hacked PC.

The experts at Imperva  have discovered a way to poison Windows folders to gain the access rights of anyone who browses them, the attack is based on the exploitation of a feature in Microsoft NT LAN Manager (NTLM), the authentication protocol used on networks which include systems running the Windows operating system and on stand-alone systems.

“Poisoning is a big word for saying I’m creating a file in that folder that has an icon pointing back to my computer; that’s GUI stuff,” said Amichai Shulman, CTO of Imperva,.

Shulman highlighted that despite a similar attack requires basic skills, it could have a serious impact in a corporate environment, let’s think of the possibility that internal network is infected by a malware which exploit the trick to gain access to further network-connected resources, Shulman used the term “non-advanced persistent threat” to define this type of attack.

“Most of the setup is manual, using the GUI, and you probably need to download one tool from the Internet,” “I think there’s enough detail to reconstruct the attack. It’s hard not to… it’s not like I have to describe some esoteric buffer overflow vulnerability. It’s just something you can achieve using a shell command line and GUI in Windows.” he added.

The trick is very insidious, victims who click on a folder containing such a shortcut icon will launch an NTLM relay, which passes their credentials via the compromised PC to Active Directory and then gives the compromised PC the same access rights. The flaws exploited for this type of attack affect both version 1 and version 2 of NTLM.

Of course the principal problem is to disguise the victim making it into believes that shortcut is a harmless file (e.g. A PDF file), but it is very easy, simply changing the associated icon from the file properties.

Underestimate this type of attack is a serious error, Shulman confirmed that it could be used also to target other collaboration platforms including SharePoint and Jive. Attackers could exploit the ability of the software to publish small piece of information via feeds, including small images, the images can use to drive the NTLM relay attacks pointing to a remote machine.

NTLM Relay Attack 2

As reported in the white paper published by Imperva attacks based on the exploitation of NTLM flaws are not new, and in many cases, especially for highly sensitive environments, it has been discussed about the need to find an efficient alternative.

Numerous attacks have been documented in literature including:

  • Pass the Hash
  • Weak Response Calculation
  • NTLM Relay
  • NTLM Reflection

The NTLM flaws allow attackers who can eavesdrop NTLM handshake to calculate the hash that’s used for authentication, attackers can steal this token to access to network components.

As explained in the post by Imperva, privileged processes inside the network, that routinely authenticate to endpoints are a potential threat vector,  it is crucial to improve monitoring of the authentication process and on data access patterns,“rather than the authentication protocol and authorization mechanisms”.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – NTLM, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment