development of techniques to remove kerberos credentials
play

Development of techniques to remove Kerberos credentials from - PowerPoint PPT Presentation

Development of techniques to remove Kerberos credentials from Windows Systems. Nick Offerman Steffan Roobol 04-07-2019 Introduction Figure 1: Kerberos Protocol 2 Problem Figure 1: the LSASS process and Mimikatz. 3 Research Questions


  1. Development of techniques to remove Kerberos credentials from Windows Systems. Nick Offerman Steffan Roobol 04-07-2019

  2. Introduction Figure 1: Kerberos Protocol 2

  3. Problem Figure 1: the LSASS process and Mimikatz. 3

  4. Research Questions How can Kerberos credentials be completely purged out of a Windows Operating System without rebooting the system? (1) Mimikatz (2) klist (3) Remove credentials 4

  5. Related Work Benjamin Delpy created open-source Mimikatz tool - Read out credentials from LSASS - Forge Kerberos tickets Blog posts - Anti-Mimikatz (debug privilege) - Registry keys - Group policies 5

  6. Methods - Test environment Client-side Figure 2: Test Environment 6

  7. Methods - Experiments ∗ Analyse Mimikatz ∗ Analyse klist ∗ Create tool ∗ Test reading out of credentials 7

  8. Methods - Experiments Experiment 7 8 8.1 10 Baseline klist Yes Yes Yes Yes kerberos::list Yes No No No sekurlsa::kerberos Yes Yes No No After klist purge klist ? ? ? ? kerberos::list ? ? ? ? sekurlsa::kerberos ? ? ? ? After tool klist ? ? ? ? kerberos::list ? ? ? ? sekurlsa::kerberos ? ? ? ? Table 1: Retrieving credentials on Windows systems before and after commands. 8

  9. Methods - Tools ∗ Analysis Mimikatz code ∗ Visual Studio 2017 ∗ Analysis klist executable ∗ IDA ∗ x64dbg ∗ Programming ∗ C ∗ Windows Powershell 9

  10. Results - Mimikatz analysis 10

  11. Results - Mimikatz analysis 11

  12. Results - Overwriting LSASS ∗ Mimikatz can read? We can write. ∗ Right after searching the credential blob 12

  13. Results - Overwriting LSASS 13

  14. Results - Overwriting LSASS 14

  15. Results - Overwriting LSASS Experiment 7 8 8.1 10 Baseline klist Yes Yes Yes Yes kerberos::list Yes No No No sekurlsa::kerberos Yes Yes No No After overwriting klist Yes Yes Yes Yes kerberos::list Yes No No No sekurlsa::kerberos No No* No* No* Table 2: Retrieving credentials on Windows systems before and after overwriting. 15

  16. Results - Overwriting LSASS 16

  17. Results - klist command 17

  18. Results - klist command Experiment 7 8 8.1 10 Baseline klist Yes Yes Yes Yes kerberos::list Yes No No No sekurlsa::kerberos Yes Yes No No After klist purge klist No No No No kerberos::list No No No No sekurlsa::kerberos Yes Yes No No Table 3: Retrieving credentials on Windows systems before and after klist purge. 18

  19. Results - klist command 19

  20. Results - klist command 20

  21. Results - PowerShell script 21

  22. Discussion ∗ Mimikatz: ∗ LSASS memory ∗ Windows API calls ∗ klist: ∗ Kerberos memory ∗ Purge tool: ∗ Clears both locations 22

  23. Discussion ∗ But… ∗ Get-WmiObject Win32_LogonSession ∗ Limitations: ∗ Tool overwrites all credentials ∗ Windows 7 ∗ Kerberos memory 23

  24. Future Work ∗ Specific credential removal ∗ Expand for other OSs ∗ Further explore klist 24

  25. Conclusion How can Kerberos credentials be completely purged out of a Windows Operating System without rebooting the system? Read Remove LSASS Memory Mimikatz Tool Kerberos Memory Klist Klist purge 25

  26. Experiment 7 8 8.1 10 Baseline klist Yes Yes Yes Yes kerberos::list Yes No No No sekurlsa::kerberos Yes Yes No No After klist purge klist No No No No kerberos::list No No No No sekurlsa::kerberos Yes Yes No No After our tool klist Yes Yes Yes Yes kerberos::list Yes No No No sekurlsa::kerberos No No No No After combination klist No No No No kerberos::list No No No No sekurlsa::kerberos No No No No Table 4: Retrieving credentials on Windows systems before and after commands. 26

  27. Thank You! Questions? 27

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend