Pages

Friday 26 January 2024

Thousand Ways To Backdoor A Windows Domain (Forest)

When the Kerberos elevation of privilege (CVE-2014-6324 / MS14-068) vulnerability has been made public, the remediation paragraph of the following blog post made some waves:
http://blogs.technet.com/b/srd/archive/2014/11/18/additional-information-about-cve-2014-6324.aspx

"The only way a domain compromise can be remediated with a high level of certainty is a complete rebuild of the domain."

Personally, I agree with this, but .... But whether this is the real solution, I'm not sure. And the same applies to compromised computers. When it has been identified that malware was able to run on the computer (e.g. scheduled scan found the malware), there is no easy way to determine with 100% certainty that there is no rootkit on the computer. Thus rebuilding the computer might be a good thing to consider. For paranoids, use new hardware ;)

But rebuilding a single workstation and rebuilding a whole domain is not on the same complexity level. Rebuilding a domain can take weeks or months (or years, which will never happen, as the business will close before that).

There are countless documented methods to backdoor a computer, but I have never seen a post where someone collects all the methods to backdoor a domain. In the following, I will refer to domain admin, but in reality, I mean Domain Admins, Enterprise Admins, and Schema Admins.


Ways to backdoor a domain

So here you go, an incomplete list to backdoor a domain:

  • Create a new domain admin user. Easy to do, easy to detect, easy to remediate
  • Dump password hashes. The attacker can either crack those or just pass-the-hash. Since KB2871997, pass-the-hash might be trickier (https://technet.microsoft.com/library/security/2871997), but not impossible. Easy to do, hard to detect, hard to remediate - just think about service user passwords. And during remediation, consider all passwords compromised, even strong ones.
  • Logon scripts - modify the logon scripts and add something malicious in it. Almost anything detailed in this post can be added :D
  • Use an already available account, and add domain admin privileges to that. Reset its password. Mess with current group memberships - e.g. http://www.exploit-db.com/papers/17167/
  • Backdoor any workstation where domain admins login. While remediating workstations, don't forget to clean the roaming profile. The type of backdoor can use different forms: malware, local admin, password (hidden admin with 500 RID), sticky keys, etc.
  • Backdoor any domain controller server. For advanced attacks, see Skeleton keys 
  • Backdoor files on network shares which are commonly used by domain admins by adding malware to commonly used executables - Backdoor factory
  • Change ownership/permissions on AD partitions - if you have particular details on how to do this specifically, please comment
  • Create a new domain user. Hide admin privileges with SID history. Easy to do, hard to detect, easy to remediate - check Mimikatz experimental for addsid
  • Golden tickets - easy to do, hard to detect, medium remediation
  • Silver tickets - easy to do, hard to detect, medium/hard remediation
  • Backdoor workstations/servers via group policy
    • HKEY_LOCAL_MACHINE\ Software\ Microsoft\ Windows\ CurrentVersion\ RunOnce,
    • scheduled tasks (run task 2 years later),
    • sticky-keys with debug
  • Backdoor patch management tool, see slides here
[Update 2017.01.10]


Other tricks

The following list does not fit in the previous "instant admin" tips, but still, it can make the attackers life easier if their primary foothold has been disabled:

  • Backdoor recent backups - and when the backdoor is needed, destroy the files, so the files will be restored from the backdoored backup
  • Backdoor the Exchange server - get a copy of emails
  • Backdoor workstation/server golden image
  • Change permission of logon scripts to allow modification later
  • Place malicious symlinks to file shares, collect hashes via SMB auth tries on specified IP address, grab password hashes later
  • Backdoor remote admin management e.g. HP iLO - e.g. create new user or steal current password
  • Backdoor files e.g. on shares to use in SMB relay
  • Backdoor source code of in-house-developed software
  • Use any type of sniffed or reused passwords in new attacks, e.g. network admin, firewall admin, VPN admin, AV admin, etc.
  • Change the content of the proxy pac file (change browser configuration if necessary), including special exception(s) for a chosen domain(s)  to use proxy on malicious IP. Redirect the traffic, enforce authentication, grab password hashes, ???, profit.
  • Create high privileged users in applications running with high privileges, e.g. MSSQL, Tomcat, and own the machine, impersonate users, grab their credentials, etc. The typical pentest path made easy.
  • Remove patches from servers, change patch policy not to install those patches.
  • Steal Windows root/intermediate CA keys
  • Weaken AD security by changing group policy (e.g. re-enabling LM-hashes)
Update [2015-09-27]: I found this great presentation from Jakob Heidelberg. It mentions (at least) the following techniques, it is worth to check these:
  • Microsoft Local Administrator Password Solution
  • Enroll virtual smart card certificates for domain admins

Forensics

If you have been chosen to remediate a network where attackers gained domain admin privileges, well, you have a lot of things to look for :)

I can recommend two tools which can help you during your investigation:

Lessons learned

But guess what, not all of these problems are solved by rebuilding the AD. One has to rebuild all the computers from scratch as well. Which seems quite impossible. When someone is creating a new AD, it is impossible not to migrate some configuration/data/files from the old domain. And whenever this happens, there is a risk that the new AD will be backdoored as well.

Ok, we are doomed, but what can we do? I recommend proper log analysis, analyze trends, and detect strange patterns in your network. Better spend money on these, than on the domain rebuild. And when you find something, do a proper incident response. And good luck!

Ps: Thanks to Andrew, EQ, and Tileo for adding new ideas to this post.

Check out the host backdooring post as well! :)
More info

  1. Hacking Tools Usb
  2. Hacker Tools For Mac
  3. Hacker Tools Github
  4. Pentest Tools Port Scanner
  5. Pentest Tools Review
  6. Pentest Tools Port Scanner
  7. Hack Tools
  8. Pentest Tools Bluekeep
  9. Hacking Tools Pc
  10. Pentest Tools Find Subdomains
  11. Hacking Tools Hardware
  12. Install Pentest Tools Ubuntu
  13. What Are Hacking Tools
  14. Hacker Hardware Tools
  15. Beginner Hacker Tools
  16. Android Hack Tools Github
  17. Hacker Tools
  18. Hack Tools Github
  19. Hacking Tools Download
  20. Hack Tools Pc
  21. Hacker Security Tools
  22. Termux Hacking Tools 2019
  23. Hacking Tools Mac
  24. Hacker Tools For Ios
  25. Pentest Box Tools Download
  26. Hacker Tools List
  27. Hacking Tools For Windows Free Download
  28. Hacking Tools Windows
  29. Kik Hack Tools
  30. Hacker Tools Linux
  31. Pentest Tools For Windows
  32. Best Pentesting Tools 2018
  33. Hack Tools For Ubuntu
  34. Hacker Tools Free
  35. Bluetooth Hacking Tools Kali
  36. Pentest Automation Tools
  37. Hacker Techniques Tools And Incident Handling
  38. Pentest Tools Website Vulnerability
  39. Hacking Tools For Kali Linux
  40. Tools 4 Hack
  41. Hack Tools For Mac
  42. Best Pentesting Tools 2018
  43. Hacking Tools For Beginners
  44. Hacking Tools Kit
  45. Bluetooth Hacking Tools Kali
  46. Hacker Hardware Tools
  47. Growth Hacker Tools
  48. Best Hacking Tools 2020
  49. Pentest Tools
  50. Hack Tool Apk No Root
  51. Hacking Tools Online
  52. Hackrf Tools
  53. Hacking Tools 2020
  54. Wifi Hacker Tools For Windows
  55. Hacker Search Tools
  56. Hack App
  57. Growth Hacker Tools
  58. Hack Tools Github
  59. Termux Hacking Tools 2019
  60. Pentest Tools Online
  61. Hacker Tools Software
  62. Hack Tools Download
  63. Pentest Tools For Windows
  64. Hacker Tools Free
  65. Hacker Tools Linux
  66. Best Pentesting Tools 2018
  67. Pentest Tools Free
  68. Hack Tools 2019
  69. Tools 4 Hack
  70. Android Hack Tools Github
  71. Github Hacking Tools
  72. Pentest Tools For Windows
  73. Top Pentest Tools
  74. Hack Tools Mac
  75. Nsa Hack Tools Download
  76. Tools 4 Hack
  77. Hacking Tools For Pc
  78. Hacker Tool Kit
  79. Pentest Box Tools Download
  80. Hack Apps
  81. Hack Tools For Windows
  82. Pentest Tools Port Scanner
  83. Hacker Tools 2020
  84. Hacker Tools 2020
  85. Hack Tools Online
  86. Hackrf Tools
  87. Pentest Automation Tools
  88. Pentest Tools Review
  89. Pentest Tools
  90. Pentest Tools Find Subdomains
  91. Hacking Tools Windows
  92. Hacking Tools For Windows Free Download
  93. Pentest Tools Tcp Port Scanner
  94. Hack Tools Mac
  95. Hack Tools For Windows
  96. Hacking Tools Pc
  97. How To Hack
  98. Pentest Tools Online
  99. Hackrf Tools
  100. Pentest Tools For Windows
  101. Computer Hacker
  102. Github Hacking Tools
  103. Hacking Tools For Mac
  104. Hacking Tools Github
  105. Hack Tools
  106. Hacker Tools Github
  107. Hacking Tools For Pc
  108. Top Pentest Tools
  109. Hack Tools For Pc
  110. Hacking Tools Online
  111. Hacker Tools For Mac
  112. Pentest Tools Port Scanner
  113. Pentest Tools
  114. Hacker Tools Software
  115. World No 1 Hacker Software
  116. Hack Tool Apk
  117. Pentest Tools Open Source
  118. Hacking Tools Free Download
  119. Hacking Tools Mac
  120. Android Hack Tools Github
  121. Hacking Tools 2019
  122. Hacking Tools For Windows 7
  123. Game Hacking
  124. New Hacker Tools
  125. Hacking Tools Kit
  126. Ethical Hacker Tools
  127. Hacking Tools 2020
  128. Pentest Tools Github
  129. Hacking Tools For Windows
  130. Hackers Toolbox
  131. Tools 4 Hack
  132. Hacking App
  133. Hacking Tools Windows 10
  134. Hacker Tools Free Download
  135. New Hack Tools
  136. Hack Tools For Pc
  137. Hacking Tools For Windows 7
  138. Hacking Tools And Software
  139. Hacking Tools For Beginners
  140. Hackrf Tools
  141. Nsa Hack Tools Download
  142. Hack Tool Apk No Root
  143. How To Install Pentest Tools In Ubuntu
  144. Hacker Tools For Pc
  145. Hacker Tools Online
  146. Pentest Tools Open Source
  147. New Hack Tools
  148. Physical Pentest Tools
  149. Hacker Tools Software
  150. Hacker Tools Linux
  151. Hack Tools For Ubuntu
  152. Pentest Tools Tcp Port Scanner
  153. Hacker Tools List
  154. Hacking Tools For Games
  155. Hacker Tool Kit
  156. Pentest Tools Website Vulnerability
  157. Hak5 Tools
  158. Hack Tools 2019
  159. Hacker Tools Windows
  160. Hacker Tools Mac
  161. Hacker Tools For Mac
  162. Hacker Tools Github
  163. Blackhat Hacker Tools
  164. Pentest Tools For Android
  165. Pentest Tools For Windows
  166. Tools For Hacker
  167. Tools Used For Hacking
  168. Hacks And Tools
  169. Hack Tools

No comments:

Post a Comment