Categories: HackingSecurity

NTLM flaws exploitation to access resources in corporate networks

Experts at Imperva have illustrated how to exploit NTLM flaws to conduct a Windows folder Poisoning Attack and steal access rights within corporate networks.

Security vendor Imperva revealed that attackers can exploit specifically crafted shortcut icons to hack Windows machines and force them into sharing their network-access rights with a hacked PC.

The experts at Imperva  have discovered a way to poison Windows folders to gain the access rights of anyone who browses them, the attack is based on the exploitation of a feature in Microsoft NT LAN Manager (NTLM), the authentication protocol used on networks which include systems running the Windows operating system and on stand-alone systems.

“Poisoning is a big word for saying I’m creating a file in that folder that has an icon pointing back to my computer; that’s GUI stuff,” said Amichai Shulman, CTO of Imperva,.

Shulman highlighted that despite a similar attack requires basic skills, it could have a serious impact in a corporate environment, let’s think of the possibility that internal network is infected by a malware which exploit the trick to gain access to further network-connected resources, Shulman used the term “non-advanced persistent threat” to define this type of attack.

“Most of the setup is manual, using the GUI, and you probably need to download one tool from the Internet,” “I think there’s enough detail to reconstruct the attack. It’s hard not to… it’s not like I have to describe some esoteric buffer overflow vulnerability. It’s just something you can achieve using a shell command line and GUI in Windows.” he added.

The trick is very insidious, victims who click on a folder containing such a shortcut icon will launch an NTLM relay, which passes their credentials via the compromised PC to Active Directory and then gives the compromised PC the same access rights. The flaws exploited for this type of attack affect both version 1 and version 2 of NTLM.

Of course the principal problem is to disguise the victim making it into believes that shortcut is a harmless file (e.g. A PDF file), but it is very easy, simply changing the associated icon from the file properties.

Underestimate this type of attack is a serious error, Shulman confirmed that it could be used also to target other collaboration platforms including SharePoint and Jive. Attackers could exploit the ability of the software to publish small piece of information via feeds, including small images, the images can use to drive the NTLM relay attacks pointing to a remote machine.

As reported in the white paper published by Imperva attacks based on the exploitation of NTLM flaws are not new, and in many cases, especially for highly sensitive environments, it has been discussed about the need to find an efficient alternative.

Numerous attacks have been documented in literature including:

  • Pass the Hash
  • Weak Response Calculation
  • NTLM Relay
  • NTLM Reflection

The NTLM flaws allow attackers who can eavesdrop NTLM handshake to calculate the hash that’s used for authentication, attackers can steal this token to access to network components.

As explained in the post by Imperva, privileged processes inside the network, that routinely authenticate to endpoints are a potential threat vector,  it is crucial to improve monitoring of the authentication process and on data access patterns,“rather than the authentication protocol and authorization mechanisms”.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – NTLM, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

A bug in Chrome Password Manager caused user credentials to disappear

Google addressed a Chrome's Password Manager bug that caused user credentials to disappear temporarily for…

2 hours ago

BIND updates fix four high-severity DoS bugs in the DNS software suite

The Internet Systems Consortium (ISC) released BIND security updates that fixed several remotely exploitable DoS…

13 hours ago

Terrorist Activity is Accelerating in Cyberspace – Risk Precursor to Summer Olympics and Elections

Terrorist groups are increasingly using cyberspace and digital communication channels to plan and execute attacks.…

17 hours ago

Progress Software fixed critical RCE CVE-2024-6327 in the Telerik Report Server

Progress Software addressed a critical remote code execution vulnerability, tracked as CVE-2024-6327, in the Telerik Report…

1 day ago

Critical bug in Docker Engine allowed attackers to bypass authorization plugins

A critical flaw in some versions of Docker Engine can be exploited to bypass authorization…

1 day ago

Hackers exploit Microsoft Defender SmartScreen bug CVE-2024-21412 to deliver ACR, Lumma, and Meduza Stealers

The CVE-2024-21412 flaw in the Microsoft Defender SmartScreen has been exploited to deliver information stealers…

2 days ago

This website uses cookies.