Vulnerabilities

Active Directory Domain Service Bug Let Attackers To Takeover Windows Domains

During the November 2021 Patch Tuesday Two Active Directory domain service privilege escalation security flaws have been detected recently by Andrew Bartlett of Catalyst IT, and these two security flaws allow hackers to take over Windows domains easily when they are united.

Microsoft suggested users to immediately patch these two Active Directory domain service privilege escalation security flaws that are tracked as:-

  • CVE-2021-42287: KDC bamboozling
  • CVE-2021-42278: SAM Name impersonation

Here’s what Microsoft stated:-

“This escalation attack allows attackers to easily elevate their privilege to that of a Domain Admin once they compromise a regular user in the domain. As always, we strongly advise deploying the latest patches on the domain controllers as soon as possible.”

In default configurations from standard Active Directory user to a Domain Admin can easily use the tool to escalate these privileges. While apart from this, for a given object several naming schemes are used by AD (Active Directory) and they are like:-

  • userPrincipalName (UPN)
  • sAMAccountName (SAM-Account)

How to find the sAMAccountNames?

To find the sAMAccountNames you have to follow some simple steps that we have mentioned below:-

  • First, you have to Click View option.
  • Then select the Advanced Features.
  • After that, you have to open the properties of an object.
  • Then Attribute Editor tab.
  • Lastly, scroll down to sAMAccountName.

Identify Potential Compromised Computers

To identify potentially compromised systems and servers Microsoft has shared detailed guidance, and here we have mentioned them below:-

  • The sAMAccountName change is based on event 4662. Please make sure to enable it on the domain controller to catch such activities.
  • Open Microsoft 365 Defender and navigate to Advanced Hunting.
  • Copy the following query:-

IdentityDirectoryEvents

| where Timestamp > ago(1d)

| where ActionType == “SAM Account Name changed”

| extend FROMSAM = parse_json(AdditionalFields)[‘FROM SAM Account Name’]

| extend TOSAM = parse_json(AdditionalFields)[‘TO SAM Account Name’]

| where (FROMSAM has “$” and TOSAM !has “$”)

        or TOSAM in (“DC1”, “DC2”, “DC3”, “DC4”) // DC Names in the org

| project Timestamp, Application, ActionType, TargetDeviceName, FROMSAM, TOSAM, ReportId, AdditionalFields

  • Replace the marked area with the naming convention of your domain controllers.
  • Run the query and analyze the results which contain the affected devices.
  • Thoroughly examine all the compromised computers and servers to determine whether they have been weaponized or not.
To Top

Pin It on Pinterest

Share This