TIME

NEPAL QATAR BELFAST, UK MALAYSIA DUBAI

Sunday, August 23, 2020

Thousand Ways To Backdoor A Windows Domain (Forest)

When the Kerberos elevation of privilege (CVE-2014-6324 / MS14-068) vulnerability has been made public, the remediation paragraph of the following blog post made some waves:
http://blogs.technet.com/b/srd/archive/2014/11/18/additional-information-about-cve-2014-6324.aspx

"The only way a domain compromise can be remediated with a high level of certainty is a complete rebuild of the domain."

Personally, I agree with this, but .... But whether this is the real solution, I'm not sure. And the same applies to compromised computers. When it has been identified that malware was able to run on the computer (e.g. scheduled scan found the malware), there is no easy way to determine with 100% certainty that there is no rootkit on the computer. Thus rebuilding the computer might be a good thing to consider. For paranoids, use new hardware ;)

But rebuilding a single workstation and rebuilding a whole domain is not on the same complexity level. Rebuilding a domain can take weeks or months (or years, which will never happen, as the business will close before that).

There are countless documented methods to backdoor a computer, but I have never seen a post where someone collects all the methods to backdoor a domain. In the following, I will refer to domain admin, but in reality, I mean Domain Admins, Enterprise Admins, and Schema Admins.


Ways to backdoor a domain

So here you go, an incomplete list to backdoor a domain:

  • Create a new domain admin user. Easy to do, easy to detect, easy to remediate
  • Dump password hashes. The attacker can either crack those or just pass-the-hash. Since KB2871997, pass-the-hash might be trickier (https://technet.microsoft.com/library/security/2871997), but not impossible. Easy to do, hard to detect, hard to remediate - just think about service user passwords. And during remediation, consider all passwords compromised, even strong ones.
  • Logon scripts - modify the logon scripts and add something malicious in it. Almost anything detailed in this post can be added :D
  • Use an already available account, and add domain admin privileges to that. Reset its password. Mess with current group memberships - e.g. http://www.exploit-db.com/papers/17167/
  • Backdoor any workstation where domain admins login. While remediating workstations, don't forget to clean the roaming profile. The type of backdoor can use different forms: malware, local admin, password (hidden admin with 500 RID), sticky keys, etc.
  • Backdoor any domain controller server. For advanced attacks, see Skeleton keys 
  • Backdoor files on network shares which are commonly used by domain admins by adding malware to commonly used executables - Backdoor factory
  • Change ownership/permissions on AD partitions - if you have particular details on how to do this specifically, please comment
  • Create a new domain user. Hide admin privileges with SID history. Easy to do, hard to detect, easy to remediate - check Mimikatz experimental for addsid
  • Golden tickets - easy to do, hard to detect, medium remediation
  • Silver tickets - easy to do, hard to detect, medium/hard remediation
  • Backdoor workstations/servers via group policy
    • HKEY_LOCAL_MACHINE\ Software\ Microsoft\ Windows\ CurrentVersion\ RunOnce,
    • scheduled tasks (run task 2 years later),
    • sticky-keys with debug
  • Backdoor patch management tool, see slides here
[Update 2017.01.10]


Other tricks

The following list does not fit in the previous "instant admin" tips, but still, it can make the attackers life easier if their primary foothold has been disabled:

  • Backdoor recent backups - and when the backdoor is needed, destroy the files, so the files will be restored from the backdoored backup
  • Backdoor the Exchange server - get a copy of emails
  • Backdoor workstation/server golden image
  • Change permission of logon scripts to allow modification later
  • Place malicious symlinks to file shares, collect hashes via SMB auth tries on specified IP address, grab password hashes later
  • Backdoor remote admin management e.g. HP iLO - e.g. create new user or steal current password
  • Backdoor files e.g. on shares to use in SMB relay
  • Backdoor source code of in-house-developed software
  • Use any type of sniffed or reused passwords in new attacks, e.g. network admin, firewall admin, VPN admin, AV admin, etc.
  • Change the content of the proxy pac file (change browser configuration if necessary), including special exception(s) for a chosen domain(s)  to use proxy on malicious IP. Redirect the traffic, enforce authentication, grab password hashes, ???, profit.
  • Create high privileged users in applications running with high privileges, e.g. MSSQL, Tomcat, and own the machine, impersonate users, grab their credentials, etc. The typical pentest path made easy.
  • Remove patches from servers, change patch policy not to install those patches.
  • Steal Windows root/intermediate CA keys
  • Weaken AD security by changing group policy (e.g. re-enabling LM-hashes)
Update [2015-09-27]: I found this great presentation from Jakob Heidelberg. It mentions (at least) the following techniques, it is worth to check these:
  • Microsoft Local Administrator Password Solution
  • Enroll virtual smart card certificates for domain admins

Forensics

If you have been chosen to remediate a network where attackers gained domain admin privileges, well, you have a lot of things to look for :)

I can recommend two tools which can help you during your investigation:

Lessons learned

But guess what, not all of these problems are solved by rebuilding the AD. One has to rebuild all the computers from scratch as well. Which seems quite impossible. When someone is creating a new AD, it is impossible not to migrate some configuration/data/files from the old domain. And whenever this happens, there is a risk that the new AD will be backdoored as well.

Ok, we are doomed, but what can we do? I recommend proper log analysis, analyze trends, and detect strange patterns in your network. Better spend money on these, than on the domain rebuild. And when you find something, do a proper incident response. And good luck!

Ps: Thanks to Andrew, EQ, and Tileo for adding new ideas to this post.

Check out the host backdooring post as well! :)

Related news


  1. Pentest Tools Port Scanner
  2. Pentest Tools Open Source
  3. Hacking Tools
  4. Hack Tools Mac
  5. Hacking Tools For Beginners
  6. Hack Tools For Ubuntu
  7. Hack Tools Online
  8. New Hacker Tools
  9. Hacking Tools 2020
  10. Hack Tools For Games
  11. Pentest Tools Tcp Port Scanner
  12. Wifi Hacker Tools For Windows
  13. Hacker Hardware Tools
  14. Pentest Box Tools Download
  15. Hacker
  16. Hacking Tools
  17. Hack Tools For Windows
  18. Underground Hacker Sites
  19. Hack Rom Tools
  20. Best Pentesting Tools 2018
  21. Hacking Tools And Software
  22. Hacking Tools 2020
  23. Hacker Security Tools
  24. Hacker Security Tools
  25. Hack Tools Download
  26. Black Hat Hacker Tools
  27. Hacker Tools Linux
  28. Hacker Tools Windows
  29. Blackhat Hacker Tools
  30. Hacks And Tools
  31. Pentest Tools Free
  32. Tools Used For Hacking
  33. Hack Tools For Windows
  34. Best Hacking Tools 2020
  35. New Hack Tools
  36. Nsa Hack Tools Download
  37. Hacking Tools Download
  38. Pentest Tools Website Vulnerability
  39. Hacker Tools Free
  40. Hacker Tools Mac
  41. Hacking Tools Windows
  42. Ethical Hacker Tools
  43. Pentest Recon Tools
  44. Nsa Hack Tools Download
  45. Hacker Tools
  46. Hacker Hardware Tools
  47. Install Pentest Tools Ubuntu
  48. Hacking Tools Windows 10
  49. Hacking Tools Usb
  50. Pentest Tools Windows
  51. Pentest Tools Subdomain
  52. Hacking Tools Usb
  53. Ethical Hacker Tools
  54. Hack Tool Apk
  55. Install Pentest Tools Ubuntu
  56. Hacking App
  57. Hacking Tools Hardware
  58. Pentest Reporting Tools
  59. Hacker Tools 2019
  60. Hacking Tools Hardware
  61. Hacking Tools For Windows
  62. Hacking Tools Mac
  63. Hacker Tools Online
  64. Hacking Tools For Games
  65. Hackrf Tools
  66. Pentest Tools Github
  67. Hackers Toolbox
  68. Hacker Tool Kit
  69. Hacker Tools For Windows
  70. Hacker Search Tools
  71. Pentest Tools Online
  72. Hacking Tools 2020
  73. Pentest Box Tools Download
  74. Github Hacking Tools
  75. Pentest Tools Port Scanner
  76. Hacker Tools List
  77. Pentest Tools For Android
  78. Hack Tools Mac
  79. Hack Tools For Windows
  80. Hacking Tools 2019
  81. Pentest Recon Tools
  82. Hack Tools
  83. Pentest Tools Windows
  84. Physical Pentest Tools
  85. Hacker Tool Kit
  86. Hack Tools For Games
  87. Pentest Tools Github
  88. Nsa Hack Tools
  89. How To Make Hacking Tools
  90. Wifi Hacker Tools For Windows
  91. Hack Tools For Games
  92. Hack Tools For Ubuntu
  93. Hacking Tools For Beginners
  94. Bluetooth Hacking Tools Kali
  95. Tools For Hacker
  96. Tools 4 Hack
  97. Hack Tools Online
  98. Hacker Tools Online
  99. Hacking Tools 2020
  100. Pentest Tools For Mac
  101. Pentest Reporting Tools

No comments:

Post a Comment