Akira Ransomware Escalates Privilege To Exfiltrate Domain Controller Files

In a recent encounter, the Akira ransomware group exploited a novel privilege escalation technique, where the attackers infiltrated the victim’s virtual environment to steal the NTDS.dit file, a critical file containing domain user accounts and passwords stored on domain controllers.  The stolen information likely granted them escalated privileges within the network, potentially allowing them to […] The post Akira Ransomware Escalates Privilege To Exfiltrate Domain Controller Files appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

ASVASV
May 21, 2024 - 00:00
 2
Akira Ransomware Escalates Privilege To Exfiltrate Domain Controller Files

In a recent encounter, the Akira ransomware group exploited a novel privilege escalation technique, where the attackers infiltrated the victim’s virtual environment to steal the NTDS.dit file, a critical file containing domain user accounts and passwords stored on domain controllers. 

The stolen information likely granted them escalated privileges within the network, potentially allowing them to move laterally and launch a ransomware attack more quickly. 

Akira, a cyber threat actor active since March 2023, targets SMEs globally to infiltrate networks by exploiting weak VPNs (compromised credentials or vulnerabilities), as it breached an agricultural company through an unpatched single-factor VPN.

ANYRUN malware sandbox’s 8th Birthday Special Offer: Grab 6 Months of Free Service

Once inside, they leveraged a remote code execution vulnerability (CVE-2021-21972) in the VMware vCenter server to upload a malicious file, implant a reverse shell, and gain full remote access. 

Akira exploited a remote code execution (RCE) vulnerability in the victim’s VMware vCenter server to upload a malicious JSP file named “healthcheck_beat.jsp,” which likely contained a web shell script that allowed Akira to establish a reverse shell connection back to their attacker machine using NetCat. 

With this foothold, it used stolen vCenter administrator credentials to create a new virtual machine on the ESXi hypervisor, providing Akira with a stealthy environment to launch further attacks within the compromised network, potentially evading detection by security tools. 

It targeted the Active Directory database (NTDS.dit) on a domain controller to steal credentials and gain lateral movement, as they achieved this by shutting down the controller’s VM, copying the VMDK files to another VM, and then extracting the NTDS.dit and SYSTEM hive files. 

The attack chain identified by S-RM during its forensic investigation into the incident.

The SYSTEM hive provided the decryption key for the password hashes stored in NTDS.dit, allowing Akira to crack passwords or use pass-the-hash techniques, and with these stolen credentials, it escalated privileges to a domain administrator account and compromised additional systems within 6 hours. 

According to S-RM, it deployed ransomware on a target network by exploiting legacy infrastructure, where the attacker leveraged a legitimate backup client process, beremote.exe, to deliver the ransomware binary to servers. 

This method bypassed security defenses because the backup client was a trusted process already integrated into the system’s environment, where exploiting remote backups for ransomware deployment is uncommon as attackers usually aim to destroy backups to prevent recovery. 

Akira ransomware, like the China-backed UTA0178, uses advanced techniques to bypass security, escalate privileges, and move laterally within a network by exploiting unpatched vulnerabilities and targeting weaknesses in multi-factor authentication. 

To defend against such attacks, organizations must implement a robust patch management system, enforce multi-factor authentication, and conduct regular security assessments, which can help prevent attackers from gaining a foothold and quickly spreading through the network.

Free Webinar on Live API Attack Simulation: Book Your Seat | Start protecting your APIs from hackers

The post Akira Ransomware Escalates Privilege To Exfiltrate Domain Controller Files appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

Cảm xúc của bạn?

like

dislike

love

funny

angry

sad

wow

ASV QR DONATE: Anh em cảm thấy hữu ích hãy ủng hộ mình một ly cafe để có nhiều bài viết giá trị hơn nữa. Cần hỗ trợ tư vấn dịch vụ, vui lòng liên hệ mình. Xin cảm ơn./.