• 通过系统自带的MSI安装包来提权账号


    Windows environments provide a group policy setting which allows a regular user to install a Microsoft Windows Installer Package (MSI) with system privileges. This can be discovered in environments where a standard user wants to install an application which requires system privileges and the administrator would  like to avoid to give temporary local administrator access to a user.

    From the security point of view this can be abused by an attacker in order to escalate his privileges to the box to SYSTEM.

    Identification

    Lets assume that we have already compromised a host inside the network and we have a Meterpreter session.

    get-uid-shell-metasploit

    Meterpreter Session – Normal user

    The easiest method to determine if this issue exist on the host is to query the following registry keys:

    reg query HKCUSOFTWAREPoliciesMicrosoftWindowsInstaller /v AlwaysInstallElevated
    reg query HKLMSOFTWAREPoliciesMicrosoftWindowsInstaller /v AlwaysInstallElevated
    registry-queries-always-install-elevated

    Query the registry to identify the issue

    Privilege Escalation with Metasploit

    The easiest and the fastest way to escalate privileges is via the Metasploit Framework which contains a module that can generate an MSI package with a simple payload that it will be executed as SYSTEM on the target host and it will be removed automatically to prevent the installation of being registered with the operating system.

    Metasploit Module - Always-Install-Elevated

    Exploitation of Always Install Elevated with Metasploit

    Generate MSI Package with PowerSploit

    PowerSploit framework contains a script that can discover whether this issue exist on the host by checking the registry entries and another one that can generate an MSI file that will add a user account into the local administrators group.

    PowerSploit - Always Install Elevated

    PowerSploit – Always Install Elevated

    User-Add - Adding an Account as Local Admin

    Adding an account into Administrators group

    The verification that this user has been added into the local administrator group can be done by running the “net localgroup administrators” command from the command prompt.

    net-localgroup-administrators

    Verification that the “backdoor user has been created

    Conclusion

    Metasploit Framework can be used as well to generate MSI files however the payload will be executed under the privileges of the user running it which in most of the cases it shouldn’t be the administrator. Therefore the PowerSploit script was the only reliable solution to escalate privileges properly.

    In order to mitigate this issue the following settings should be disabled from the GPO:

    Computer ConfigurationAdministrative TemplatesWindows ComponentsWindows Installer
    User ConfigurationAdministrative TemplatesWindows ComponentsWindows Installer
    GPO-Always Install With Elevated Privileges

    GPO -Always Install With Elevated Privileges Setting

    GPO-User - Always Install with elevated privileges

    GPO – Always Install with Elevated Privileges Setting

  • 相关阅读:
    Cesium 中的图形变换:局部平移、缩放、旋转思路及代码实现
    Cesium中的图形技术:Fabric —— 材质JSON规范
    【Cesium 历史博客】多视锥体优化:使用对数深度缓存
    Cesium中的图形技术:Primitive API 高级
    Cesium中的图形技术:Primitive API 简介
    【Cesium 历史博客】Cesium 中的图形技术:顶点压缩
    【Cesium 历史博客】Cesium 中的图形技术:图形结构
    【Cesium 历史博客】Cesium 中的图形技术:渲染体系结构
    Excel筛选后复制单元格提示无法对合并单元格执行操作解决方法
    plsql导入sql脚本时提示逗号等字符错误或遗失不匹配问题处理方法
  • 原文地址:https://www.cnblogs.com/backlion/p/7326842.html
Copyright © 2020-2023  润新知