Friday 28 August 2020

Thousand Ways To Backdoor A Windows Domain (Forest)

When the Kerberos elevation of privilege (CVE-2014-6324 / MS14-068) vulnerability has been made public, the remediation paragraph of the following blog post made some waves:
http://blogs.technet.com/b/srd/archive/2014/11/18/additional-information-about-cve-2014-6324.aspx

"The only way a domain compromise can be remediated with a high level of certainty is a complete rebuild of the domain."

Personally, I agree with this, but .... But whether this is the real solution, I'm not sure. And the same applies to compromised computers. When it has been identified that malware was able to run on the computer (e.g. scheduled scan found the malware), there is no easy way to determine with 100% certainty that there is no rootkit on the computer. Thus rebuilding the computer might be a good thing to consider. For paranoids, use new hardware ;)

But rebuilding a single workstation and rebuilding a whole domain is not on the same complexity level. Rebuilding a domain can take weeks or months (or years, which will never happen, as the business will close before that).

There are countless documented methods to backdoor a computer, but I have never seen a post where someone collects all the methods to backdoor a domain. In the following, I will refer to domain admin, but in reality, I mean Domain Admins, Enterprise Admins, and Schema Admins.


Ways to backdoor a domain

So here you go, an incomplete list to backdoor a domain:

  • Create a new domain admin user. Easy to do, easy to detect, easy to remediate
  • Dump password hashes. The attacker can either crack those or just pass-the-hash. Since KB2871997, pass-the-hash might be trickier (https://technet.microsoft.com/library/security/2871997), but not impossible. Easy to do, hard to detect, hard to remediate - just think about service user passwords. And during remediation, consider all passwords compromised, even strong ones.
  • Logon scripts - modify the logon scripts and add something malicious in it. Almost anything detailed in this post can be added :D
  • Use an already available account, and add domain admin privileges to that. Reset its password. Mess with current group memberships - e.g. http://www.exploit-db.com/papers/17167/
  • Backdoor any workstation where domain admins login. While remediating workstations, don't forget to clean the roaming profile. The type of backdoor can use different forms: malware, local admin, password (hidden admin with 500 RID), sticky keys, etc.
  • Backdoor any domain controller server. For advanced attacks, see Skeleton keys 
  • Backdoor files on network shares which are commonly used by domain admins by adding malware to commonly used executables - Backdoor factory
  • Change ownership/permissions on AD partitions - if you have particular details on how to do this specifically, please comment
  • Create a new domain user. Hide admin privileges with SID history. Easy to do, hard to detect, easy to remediate - check Mimikatz experimental for addsid
  • Golden tickets - easy to do, hard to detect, medium remediation
  • Silver tickets - easy to do, hard to detect, medium/hard remediation
  • Backdoor workstations/servers via group policy
    • HKEY_LOCAL_MACHINE\ Software\ Microsoft\ Windows\ CurrentVersion\ RunOnce,
    • scheduled tasks (run task 2 years later),
    • sticky-keys with debug
  • Backdoor patch management tool, see slides here
[Update 2017.01.10]


Other tricks

The following list does not fit in the previous "instant admin" tips, but still, it can make the attackers life easier if their primary foothold has been disabled:

  • Backdoor recent backups - and when the backdoor is needed, destroy the files, so the files will be restored from the backdoored backup
  • Backdoor the Exchange server - get a copy of emails
  • Backdoor workstation/server golden image
  • Change permission of logon scripts to allow modification later
  • Place malicious symlinks to file shares, collect hashes via SMB auth tries on specified IP address, grab password hashes later
  • Backdoor remote admin management e.g. HP iLO - e.g. create new user or steal current password
  • Backdoor files e.g. on shares to use in SMB relay
  • Backdoor source code of in-house-developed software
  • Use any type of sniffed or reused passwords in new attacks, e.g. network admin, firewall admin, VPN admin, AV admin, etc.
  • Change the content of the proxy pac file (change browser configuration if necessary), including special exception(s) for a chosen domain(s)  to use proxy on malicious IP. Redirect the traffic, enforce authentication, grab password hashes, ???, profit.
  • Create high privileged users in applications running with high privileges, e.g. MSSQL, Tomcat, and own the machine, impersonate users, grab their credentials, etc. The typical pentest path made easy.
  • Remove patches from servers, change patch policy not to install those patches.
  • Steal Windows root/intermediate CA keys
  • Weaken AD security by changing group policy (e.g. re-enabling LM-hashes)
Update [2015-09-27]: I found this great presentation from Jakob Heidelberg. It mentions (at least) the following techniques, it is worth to check these:
  • Microsoft Local Administrator Password Solution
  • Enroll virtual smart card certificates for domain admins

Forensics

If you have been chosen to remediate a network where attackers gained domain admin privileges, well, you have a lot of things to look for :)

I can recommend two tools which can help you during your investigation:

Lessons learned

But guess what, not all of these problems are solved by rebuilding the AD. One has to rebuild all the computers from scratch as well. Which seems quite impossible. When someone is creating a new AD, it is impossible not to migrate some configuration/data/files from the old domain. And whenever this happens, there is a risk that the new AD will be backdoored as well.

Ok, we are doomed, but what can we do? I recommend proper log analysis, analyze trends, and detect strange patterns in your network. Better spend money on these, than on the domain rebuild. And when you find something, do a proper incident response. And good luck!

Ps: Thanks to Andrew, EQ, and Tileo for adding new ideas to this post.

Check out the host backdooring post as well! :)

Related word


  1. Best Hacking Tools 2020
  2. Pentest Tools Kali Linux
  3. Hacking Tools Mac
  4. Hacking Tools Usb
  5. Hack Tools Online
  6. Hack Tools Pc
  7. Pentest Tools Website
  8. Hack Tools Online
  9. Pentest Tools Github
  10. Hacking App
  11. Hack Tools 2019
  12. Bluetooth Hacking Tools Kali
  13. Pentest Tools For Android
  14. Android Hack Tools Github
  15. Tools 4 Hack
  16. Ethical Hacker Tools
  17. Hack Tools Online
  18. Pentest Tools Windows
  19. Hackers Toolbox
  20. Pentest Tools Port Scanner
  21. Termux Hacking Tools 2019
  22. Tools For Hacker
  23. Hacking Tools For Mac
  24. Pentest Tools List
  25. Hacker Tools For Pc
  26. Hack Apps
  27. Wifi Hacker Tools For Windows
  28. Hacking Tools Software
  29. Hacker Tools Linux
  30. Usb Pentest Tools
  31. What Are Hacking Tools
  32. Hacker Tools For Ios
  33. Pentest Tools Find Subdomains
  34. Pentest Tools Linux
  35. Hacker Tools List
  36. Pentest Tools Bluekeep
  37. Tools 4 Hack
  38. Hacking Tools 2019
  39. Tools 4 Hack
  40. Hacking Tools For Beginners
  41. Ethical Hacker Tools
  42. Pentest Tools Tcp Port Scanner
  43. Tools 4 Hack
  44. How To Hack
  45. Growth Hacker Tools
  46. Hacking Tools Windows
  47. Hack Tools 2019
  48. Hack Tool Apk
  49. Github Hacking Tools
  50. Nsa Hack Tools
  51. Pentest Tools Website
  52. Pentest Tools Nmap
  53. Hacker Tools 2019
  54. Bluetooth Hacking Tools Kali
  55. Hacker Tools
  56. Pentest Tools Website
  57. Pentest Tools
  58. Hacking Tools Usb
  59. How To Install Pentest Tools In Ubuntu
  60. Hacker Tools Linux
  61. Pentest Tools Framework
  62. Pentest Box Tools Download
  63. Pentest Tools Port Scanner
  64. Hack App
  65. Hacking Apps
  66. Tools 4 Hack
  67. Hacker Tools Online
  68. Hackrf Tools
  69. Hack Tools Online
  70. Hacking Tools Windows
  71. Hackers Toolbox
  72. Hacker Hardware Tools
  73. Pentest Automation Tools
  74. Game Hacking
  75. Hacking Tools 2019
  76. Install Pentest Tools Ubuntu
  77. Pentest Tools Free
  78. Hack Tools
  79. Bluetooth Hacking Tools Kali
  80. How To Install Pentest Tools In Ubuntu
  81. Hacker Tools For Ios
  82. Growth Hacker Tools
  83. Pentest Tools Bluekeep
  84. Pentest Tools Linux
  85. Hackers Toolbox
  86. Usb Pentest Tools
  87. Hacker Tools Apk Download
  88. Blackhat Hacker Tools
  89. Hacker Search Tools
  90. Black Hat Hacker Tools
  91. Hak5 Tools
  92. Hacker Techniques Tools And Incident Handling
  93. Hack Tools For Pc
  94. How To Hack
  95. Hacking Tools For Beginners
  96. Pentest Tools Kali Linux
  97. Hack App
  98. Hacking Apps
  99. Pentest Tools For Ubuntu
  100. Hacker Security Tools
  101. Pentest Tools Port Scanner
  102. Hacker Tools For Mac
  103. Pentest Tools Review
  104. Pentest Tools Port Scanner
  105. Hacker
  106. Pentest Tools Windows
  107. Hack And Tools
  108. Hacker Tools 2020
  109. Hack Rom Tools
  110. Nsa Hacker Tools
  111. Hacker Tools Free
  112. Pentest Tools Apk
  113. Hack Tools For Games
  114. Hacking Tools Windows
  115. What Are Hacking Tools
  116. Hacker Tools 2019
  117. Pentest Reporting Tools
  118. Hak5 Tools
  119. Hacker Tools Online
  120. Physical Pentest Tools
  121. Pentest Tools Framework
  122. Hacker Tools 2020
  123. Pentest Tools Website
  124. Pentest Tools Open Source
  125. Hack Website Online Tool

No comments:

Post a Comment