Tuesday, May 30, 2023

Thousand Ways To Backdoor A Windows Domain (Forest)


When the Kerberos elevation of privilege (CVE-2014-6324 / MS14-068) vulnerability has been made public, the remediation paragraph of the following blog post made some waves:
http://blogs.technet.com/b/srd/archive/2014/11/18/additional-information-about-cve-2014-6324.aspx

"The only way a domain compromise can be remediated with a high level of certainty is a complete rebuild of the domain."

Personally, I agree with this, but .... But whether this is the real solution, I'm not sure. And the same applies to compromised computers. When it has been identified that malware was able to run on the computer (e.g. scheduled scan found the malware), there is no easy way to determine with 100% certainty that there is no rootkit on the computer. Thus rebuilding the computer might be a good thing to consider. For paranoids, use new hardware ;)

But rebuilding a single workstation and rebuilding a whole domain is not on the same complexity level. Rebuilding a domain can take weeks or months (or years, which will never happen, as the business will close before that).

There are countless documented methods to backdoor a computer, but I have never seen a post where someone collects all the methods to backdoor a domain. In the following, I will refer to domain admin, but in reality, I mean Domain Admins, Enterprise Admins, and Schema Admins.


Ways to backdoor a domain

So here you go, an incomplete list to backdoor a domain:

  • Create a new domain admin user. Easy to do, easy to detect, easy to remediate
  • Dump password hashes. The attacker can either crack those or just pass-the-hash. Since KB2871997, pass-the-hash might be trickier (https://technet.microsoft.com/library/security/2871997), but not impossible. Easy to do, hard to detect, hard to remediate - just think about service user passwords. And during remediation, consider all passwords compromised, even strong ones.
  • Logon scripts - modify the logon scripts and add something malicious in it. Almost anything detailed in this post can be added :D
  • Use an already available account, and add domain admin privileges to that. Reset its password. Mess with current group memberships - e.g. http://www.exploit-db.com/papers/17167/
  • Backdoor any workstation where domain admins login. While remediating workstations, don't forget to clean the roaming profile. The type of backdoor can use different forms: malware, local admin, password (hidden admin with 500 RID), sticky keys, etc.
  • Backdoor any domain controller server. For advanced attacks, see Skeleton keys 
  • Backdoor files on network shares which are commonly used by domain admins by adding malware to commonly used executables - Backdoor factory
  • Change ownership/permissions on AD partitions - if you have particular details on how to do this specifically, please comment
  • Create a new domain user. Hide admin privileges with SID history. Easy to do, hard to detect, easy to remediate - check Mimikatz experimental for addsid
  • Golden tickets - easy to do, hard to detect, medium remediation
  • Silver tickets - easy to do, hard to detect, medium/hard remediation
  • Backdoor workstations/servers via group policy
    • HKEY_LOCAL_MACHINE\ Software\ Microsoft\ Windows\ CurrentVersion\ RunOnce,
    • scheduled tasks (run task 2 years later),
    • sticky-keys with debug
  • Backdoor patch management tool, see slides here
[Update 2017.01.10]


Other tricks

The following list does not fit in the previous "instant admin" tips, but still, it can make the attackers life easier if their primary foothold has been disabled:

  • Backdoor recent backups - and when the backdoor is needed, destroy the files, so the files will be restored from the backdoored backup
  • Backdoor the Exchange server - get a copy of emails
  • Backdoor workstation/server golden image
  • Change permission of logon scripts to allow modification later
  • Place malicious symlinks to file shares, collect hashes via SMB auth tries on specified IP address, grab password hashes later
  • Backdoor remote admin management e.g. HP iLO - e.g. create new user or steal current password
  • Backdoor files e.g. on shares to use in SMB relay
  • Backdoor source code of in-house-developed software
  • Use any type of sniffed or reused passwords in new attacks, e.g. network admin, firewall admin, VPN admin, AV admin, etc.
  • Change the content of the proxy pac file (change browser configuration if necessary), including special exception(s) for a chosen domain(s)  to use proxy on malicious IP. Redirect the traffic, enforce authentication, grab password hashes, ???, profit.
  • Create high privileged users in applications running with high privileges, e.g. MSSQL, Tomcat, and own the machine, impersonate users, grab their credentials, etc. The typical pentest path made easy.
  • Remove patches from servers, change patch policy not to install those patches.
  • Steal Windows root/intermediate CA keys
  • Weaken AD security by changing group policy (e.g. re-enabling LM-hashes)
Update [2015-09-27]: I found this great presentation from Jakob Heidelberg. It mentions (at least) the following techniques, it is worth to check these:
  • Microsoft Local Administrator Password Solution
  • Enroll virtual smart card certificates for domain admins

Forensics

If you have been chosen to remediate a network where attackers gained domain admin privileges, well, you have a lot of things to look for :)

I can recommend two tools which can help you during your investigation:

Lessons learned

But guess what, not all of these problems are solved by rebuilding the AD. One has to rebuild all the computers from scratch as well. Which seems quite impossible. When someone is creating a new AD, it is impossible not to migrate some configuration/data/files from the old domain. And whenever this happens, there is a risk that the new AD will be backdoored as well.

Ok, we are doomed, but what can we do? I recommend proper log analysis, analyze trends, and detect strange patterns in your network. Better spend money on these, than on the domain rebuild. And when you find something, do a proper incident response. And good luck!

Ps: Thanks to Andrew, EQ, and Tileo for adding new ideas to this post.

Check out the host backdooring post as well! :)
More information
  1. Hacking Tools For Mac
  2. Hack App
  3. Hacker Tools 2019
  4. Hack Tools
  5. Kik Hack Tools
  6. Pentest Tools Review
  7. How To Make Hacking Tools
  8. Hacker Tool Kit
  9. Hacking Tools For Games
  10. Hacking Tools 2019
  11. What Are Hacking Tools
  12. Pentest Reporting Tools
  13. Hack Tools For Mac
  14. Hacker Tools Hardware
  15. Pentest Tools For Windows
  16. Hacker Tools Online
  17. Pentest Box Tools Download
  18. Hack And Tools
  19. Blackhat Hacker Tools
  20. Hack Tools Online
  21. Hacker Tools 2020
  22. Hacking Tools For Games
  23. Hacking Apps
  24. World No 1 Hacker Software
  25. Kik Hack Tools
  26. Hacker Tools Free Download
  27. Pentest Tools For Windows
  28. Hacking Tools For Games
  29. Best Pentesting Tools 2018
  30. Hacking Tools For Windows
  31. Hack Tools Download
  32. Hacker Tools Apk
  33. Hacking Tools Download
  34. Pentest Tools Github
  35. Hacking Tools For Mac
  36. Tools For Hacker
  37. Hack Tools For Mac
  38. Hacker Tool Kit
  39. Hacking Tools For Pc
  40. Hacking Tools Hardware
  41. Hacking Tools For Windows Free Download
  42. Hack Tools Download
  43. Hack Tools Github
  44. Hacks And Tools
  45. Hack Tools For Mac
  46. Hack Tools Download
  47. Hack Tool Apk No Root
  48. Hacking Tools Windows
  49. Pentest Tools Find Subdomains
  50. Free Pentest Tools For Windows
  51. Hacker Techniques Tools And Incident Handling
  52. Hack Tools For Games
  53. Top Pentest Tools
  54. Pentest Tools Review
  55. Hack App
  56. Pentest Tools Linux
  57. Nsa Hack Tools Download
  58. Tools 4 Hack
  59. Pentest Box Tools Download
  60. Hacking Tools
  61. Hack Apps
  62. Physical Pentest Tools
  63. Pentest Tools
  64. Wifi Hacker Tools For Windows
  65. Hacker Tools Free Download
  66. Pentest Tools Website Vulnerability
  67. How To Make Hacking Tools
  68. Pentest Automation Tools
  69. How To Install Pentest Tools In Ubuntu
  70. Blackhat Hacker Tools
  71. Pentest Tools Subdomain
  72. Hacking Tools For Windows
  73. Nsa Hack Tools Download
  74. Tools 4 Hack
  75. Pentest Tools For Android
  76. Hacker Tools
  77. New Hacker Tools
  78. Black Hat Hacker Tools
  79. Kik Hack Tools
  80. Bluetooth Hacking Tools Kali
  81. Beginner Hacker Tools
  82. Hack Tools Pc
  83. Hacker Tools For Ios
  84. Hacking Tools For Windows Free Download
  85. Hacker Tools
  86. Pentest Tools Framework
  87. Hacking Apps
  88. Install Pentest Tools Ubuntu
  89. Pentest Tools Android
  90. Hacking Tools Kit
  91. Pentest Tools Nmap
  92. Hacker Tool Kit
  93. Pentest Automation Tools
  94. Hack Apps
  95. Hacker Tools Apk Download
  96. Hacking Tools And Software
  97. Hacker Tools For Ios
  98. Hacking App
  99. Hack Tools Github
  100. Hacking Tools Download
  101. Pentest Tools Subdomain
  102. Pentest Automation Tools
  103. Nsa Hack Tools
  104. Hacking Tools For Kali Linux
  105. Pentest Tools List
  106. Hackers Toolbox
  107. What Are Hacking Tools
  108. Pentest Recon Tools
  109. Hacking Tools Windows 10
  110. Hack Tools For Games
  111. Hack App
  112. Hacker Tools Hardware
  113. Hack Tools Mac
  114. Hacking Tools Mac

0 comments:

Country

free counters
 

ဦးဘုန္း (ဓာတု) မႏၱေလး. Copyright 2011 All Rights Reserved Free Wordpress Templates by Brian Gardner Blogger Templates presents HD TV Fringe Streaming. Featured on Wedding Photographers Singapore.