jueves, 18 de enero de 2024

Thousand Ways To Backdoor A Windows Domain (Forest)

When the Kerberos elevation of privilege (CVE-2014-6324 / MS14-068) vulnerability has been made public, the remediation paragraph of the following blog post made some waves:
http://blogs.technet.com/b/srd/archive/2014/11/18/additional-information-about-cve-2014-6324.aspx

"The only way a domain compromise can be remediated with a high level of certainty is a complete rebuild of the domain."

Personally, I agree with this, but .... But whether this is the real solution, I'm not sure. And the same applies to compromised computers. When it has been identified that malware was able to run on the computer (e.g. scheduled scan found the malware), there is no easy way to determine with 100% certainty that there is no rootkit on the computer. Thus rebuilding the computer might be a good thing to consider. For paranoids, use new hardware ;)

But rebuilding a single workstation and rebuilding a whole domain is not on the same complexity level. Rebuilding a domain can take weeks or months (or years, which will never happen, as the business will close before that).

There are countless documented methods to backdoor a computer, but I have never seen a post where someone collects all the methods to backdoor a domain. In the following, I will refer to domain admin, but in reality, I mean Domain Admins, Enterprise Admins, and Schema Admins.


Ways to backdoor a domain

So here you go, an incomplete list to backdoor a domain:

  • Create a new domain admin user. Easy to do, easy to detect, easy to remediate
  • Dump password hashes. The attacker can either crack those or just pass-the-hash. Since KB2871997, pass-the-hash might be trickier (https://technet.microsoft.com/library/security/2871997), but not impossible. Easy to do, hard to detect, hard to remediate - just think about service user passwords. And during remediation, consider all passwords compromised, even strong ones.
  • Logon scripts - modify the logon scripts and add something malicious in it. Almost anything detailed in this post can be added :D
  • Use an already available account, and add domain admin privileges to that. Reset its password. Mess with current group memberships - e.g. http://www.exploit-db.com/papers/17167/
  • Backdoor any workstation where domain admins login. While remediating workstations, don't forget to clean the roaming profile. The type of backdoor can use different forms: malware, local admin, password (hidden admin with 500 RID), sticky keys, etc.
  • Backdoor any domain controller server. For advanced attacks, see Skeleton keys 
  • Backdoor files on network shares which are commonly used by domain admins by adding malware to commonly used executables - Backdoor factory
  • Change ownership/permissions on AD partitions - if you have particular details on how to do this specifically, please comment
  • Create a new domain user. Hide admin privileges with SID history. Easy to do, hard to detect, easy to remediate - check Mimikatz experimental for addsid
  • Golden tickets - easy to do, hard to detect, medium remediation
  • Silver tickets - easy to do, hard to detect, medium/hard remediation
  • Backdoor workstations/servers via group policy
    • HKEY_LOCAL_MACHINE\ Software\ Microsoft\ Windows\ CurrentVersion\ RunOnce,
    • scheduled tasks (run task 2 years later),
    • sticky-keys with debug
  • Backdoor patch management tool, see slides here
[Update 2017.01.10]


Other tricks

The following list does not fit in the previous "instant admin" tips, but still, it can make the attackers life easier if their primary foothold has been disabled:

  • Backdoor recent backups - and when the backdoor is needed, destroy the files, so the files will be restored from the backdoored backup
  • Backdoor the Exchange server - get a copy of emails
  • Backdoor workstation/server golden image
  • Change permission of logon scripts to allow modification later
  • Place malicious symlinks to file shares, collect hashes via SMB auth tries on specified IP address, grab password hashes later
  • Backdoor remote admin management e.g. HP iLO - e.g. create new user or steal current password
  • Backdoor files e.g. on shares to use in SMB relay
  • Backdoor source code of in-house-developed software
  • Use any type of sniffed or reused passwords in new attacks, e.g. network admin, firewall admin, VPN admin, AV admin, etc.
  • Change the content of the proxy pac file (change browser configuration if necessary), including special exception(s) for a chosen domain(s)  to use proxy on malicious IP. Redirect the traffic, enforce authentication, grab password hashes, ???, profit.
  • Create high privileged users in applications running with high privileges, e.g. MSSQL, Tomcat, and own the machine, impersonate users, grab their credentials, etc. The typical pentest path made easy.
  • Remove patches from servers, change patch policy not to install those patches.
  • Steal Windows root/intermediate CA keys
  • Weaken AD security by changing group policy (e.g. re-enabling LM-hashes)
Update [2015-09-27]: I found this great presentation from Jakob Heidelberg. It mentions (at least) the following techniques, it is worth to check these:
  • Microsoft Local Administrator Password Solution
  • Enroll virtual smart card certificates for domain admins

Forensics

If you have been chosen to remediate a network where attackers gained domain admin privileges, well, you have a lot of things to look for :)

I can recommend two tools which can help you during your investigation:

Lessons learned

But guess what, not all of these problems are solved by rebuilding the AD. One has to rebuild all the computers from scratch as well. Which seems quite impossible. When someone is creating a new AD, it is impossible not to migrate some configuration/data/files from the old domain. And whenever this happens, there is a risk that the new AD will be backdoored as well.

Ok, we are doomed, but what can we do? I recommend proper log analysis, analyze trends, and detect strange patterns in your network. Better spend money on these, than on the domain rebuild. And when you find something, do a proper incident response. And good luck!

Ps: Thanks to Andrew, EQ, and Tileo for adding new ideas to this post.

Check out the host backdooring post as well! :)

More information


  1. Hacker Tools
  2. Hack Tool Apk
  3. Pentest Tools For Mac
  4. Hacking Tools Windows
  5. Hacking Tools 2019
  6. Nsa Hacker Tools
  7. What Are Hacking Tools
  8. Hacking Tools Hardware
  9. Hacking Tools Github
  10. Pentest Tools Kali Linux
  11. Hacker Tools Hardware
  12. Pentest Reporting Tools
  13. Pentest Tools Website
  14. Hack Tools
  15. Hacker Tools For Ios
  16. Hacker Tools For Windows
  17. Hacker Security Tools
  18. Hacking Apps
  19. Best Pentesting Tools 2018
  20. Beginner Hacker Tools
  21. Hacker Security Tools
  22. Pentest Box Tools Download
  23. Pentest Tools Alternative
  24. Install Pentest Tools Ubuntu
  25. Github Hacking Tools
  26. Pentest Tools Find Subdomains
  27. Hacker Security Tools
  28. Pentest Tools Free
  29. Hack App
  30. Github Hacking Tools
  31. What Are Hacking Tools
  32. How To Install Pentest Tools In Ubuntu
  33. Android Hack Tools Github
  34. Pentest Tools Android
  35. Hacking Tools Windows 10
  36. Hack Apps
  37. Hacking Tools Software
  38. Pentest Tools Download
  39. Pentest Tools
  40. Hacking Tools Github
  41. Hacking Tools Online
  42. Hacking Tools Kit
  43. Computer Hacker
  44. Hack Tools Github
  45. Hacking Tools Kit
  46. Hacking Tools For Windows 7
  47. Hacking Tools 2019
  48. Nsa Hacker Tools
  49. Hack Tools Mac
  50. Hacker Search Tools
  51. Hacking Tools Github
  52. Hacking Tools For Beginners
  53. Hacking Tools For Windows Free Download
  54. Hack Tools Github
  55. Pentest Tools Open Source
  56. Underground Hacker Sites
  57. Hacking Apps
  58. Hacker Security Tools
  59. How To Hack
  60. Pentest Reporting Tools
  61. Hacking Tools Mac
  62. Pentest Tools Kali Linux
  63. Pentest Tools Alternative
  64. Hacker Tools Free
  65. Github Hacking Tools
  66. Hacking Tools For Mac
  67. Hack Tool Apk No Root
  68. Hacker Tools Free Download
  69. Computer Hacker
  70. Beginner Hacker Tools
  71. Black Hat Hacker Tools
  72. Best Hacking Tools 2020
  73. Hacker Tools List
  74. Hacker Tools Apk
  75. Hack Tools Mac
  76. Hacking Tools 2019
  77. Pentest Tools Url Fuzzer
  78. Nsa Hack Tools
  79. Beginner Hacker Tools
  80. Pentest Tools Website
  81. Pentest Tools Free
  82. Hacker Security Tools
  83. Hack Tools For Ubuntu
  84. Hacker Tools For Ios
  85. Hacking Tools Name
  86. Hack Tools Download
  87. Hack Tools For Mac
  88. Pentest Tools Free
  89. Hack Tools Pc
  90. Hack Tools Download
  91. Hack Tools For Mac
  92. Hack Tools Github
  93. Easy Hack Tools
  94. Pentest Tools Free
  95. Hacking Tools Download
  96. Hacker Tools Free Download
  97. Pentest Tools Bluekeep
  98. Hacking Tools 2020
  99. Pentest Tools For Mac
  100. Hack App
  101. What Is Hacking Tools
  102. Hack Tools Github
  103. Pentest Tools Windows
  104. Pentest Tools Android
  105. Hack Tools 2019
  106. Termux Hacking Tools 2019
  107. Hacker Tools For Mac
  108. Pentest Tools Port Scanner
  109. Pentest Tools Online
  110. Best Pentesting Tools 2018
  111. Hacking Tools For Kali Linux
  112. Hacking Tools
  113. Hacker Tools Windows
  114. Termux Hacking Tools 2019
  115. Pentest Tools Open Source
  116. Nsa Hack Tools Download
  117. Pentest Tools Download
  118. Hacker Tools 2019
  119. Hacking Tools For Mac
  120. What Are Hacking Tools
  121. Pentest Reporting Tools
  122. Best Hacking Tools 2019
  123. Hackrf Tools
  124. Hacker Techniques Tools And Incident Handling
  125. Pentest Tools Linux
  126. Tools Used For Hacking
  127. Install Pentest Tools Ubuntu
  128. Hacking Tools Windows 10
  129. Pentest Recon Tools
  130. Hack Website Online Tool
  131. Hacking Tools Hardware
  132. Hacking Tools Github
  133. Blackhat Hacker Tools
  134. Hacking App
  135. Bluetooth Hacking Tools Kali
  136. How To Make Hacking Tools
  137. Hackrf Tools
  138. Growth Hacker Tools
  139. Easy Hack Tools
  140. Hacking Tools For Windows 7
  141. Game Hacking
  142. Pentest Tools Open Source
  143. How To Install Pentest Tools In Ubuntu
  144. Pentest Tools Framework

No hay comentarios: