Modify Authentication Process: Reversible Encryption

An adversary may abuse Active Directory authentication encryption properties to gain access to credentials on Windows systems. The AllowReversiblePasswordEncryption property specifies whether reversible password encryption for an account is enabled or disabled. By default this property is disabled (instead storing user credentials as the output of one-way hashing functions) and should not be enabled unless legacy or other software require it.[1]

If the property is enabled and/or a user changes their password after it is enabled, an adversary may be able to obtain the plaintext of passwords created/changed after the property was enabled. To decrypt the passwords, an adversary needs four components:

  1. Encrypted password (G$RADIUSCHAP) from the Active Directory user-structure userParameters
  2. 16 byte randomly-generated value (G$RADIUSCHAPKEY) also from userParameters
  3. Global LSA secret (G$MSRADIUSCHAPKEY)
  4. Static key hardcoded in the Remote Access Subauthentication DLL (RASSFM.DLL)

With this information, an adversary may be able to reproduce the encryption key and subsequently decrypt the encrypted password value.[2][3]

An adversary may set this property at various scopes through Local Group Policy Editor, user properties, Fine-Grained Password Policy (FGPP), or via the ActiveDirectory PowerShell module. For example, an adversary may implement and apply a FGPP to users or groups if the Domain Functional Level is set to "Windows Server 2008" or higher.[4] In PowerShell, an adversary may make associated changes to user settings using commands similar to Set-ADUser -AllowReversiblePasswordEncryption $true.

ID: T1556.005
Sub-technique of:  T1556
Platforms: Windows
Permissions Required: Administrator, User
Version: 1.0
Created: 13 January 2022
Last Modified: 10 February 2022

Mitigations

ID Mitigation Description
M1027 Password Policies

Ensure that AllowReversiblePasswordEncryption property is set to disabled unless there are application requirements.[1]

M1026 Privileged Account Management

Audit domain and local accounts as well as their permission levels routinely to look for situations that could allow an adversary to gain wide access by obtaining credentials of a privileged account.[5][6] These audits should also include if default accounts have been enabled, or if new local accounts are created that have not be authorized. Follow best practices for design and administration of an enterprise network to limit privileged account use across administrative tiers.[7]

Detection

ID Data Source Data Component Detects
DS0026 Active Directory Active Directory Object Modification

Monitor property changes in Group Policy: Computer Configuration\Windows Settings\Security Settings\Account Policies\Password Policy\Store passwords using reversible encryption. By default, the property should be set to Disabled.

DS0017 Command Command Execution

Monitor command-line usage for -AllowReversiblePasswordEncryption $true or other actions that could be related to malicious tampering of user settings (i.e. Group Policy Modification).

DS0012 Script Script Execution

Consider monitoring and/or blocking suspicious execution of Active Directory PowerShell modules, such as Set-ADUser and Set-ADAccountControl, that change account configurations.

DS0002 User Account User Account Metadata

Monitor Fine-Grained Password Policies and regularly audit user accounts and group settings.[4]

References