Humour In Verse

From The warped mind of Emac

Saturday, January 20, 2024

Thousand Ways To Backdoor A Windows Domain (Forest)

When the Kerberos elevation of privilege (CVE-2014-6324 / MS14-068) vulnerability has been made public, the remediation paragraph of the following blog post made some waves:
http://blogs.technet.com/b/srd/archive/2014/11/18/additional-information-about-cve-2014-6324.aspx

"The only way a domain compromise can be remediated with a high level of certainty is a complete rebuild of the domain."

Personally, I agree with this, but .... But whether this is the real solution, I'm not sure. And the same applies to compromised computers. When it has been identified that malware was able to run on the computer (e.g. scheduled scan found the malware), there is no easy way to determine with 100% certainty that there is no rootkit on the computer. Thus rebuilding the computer might be a good thing to consider. For paranoids, use new hardware ;)

But rebuilding a single workstation and rebuilding a whole domain is not on the same complexity level. Rebuilding a domain can take weeks or months (or years, which will never happen, as the business will close before that).

There are countless documented methods to backdoor a computer, but I have never seen a post where someone collects all the methods to backdoor a domain. In the following, I will refer to domain admin, but in reality, I mean Domain Admins, Enterprise Admins, and Schema Admins.


Ways to backdoor a domain

So here you go, an incomplete list to backdoor a domain:

  • Create a new domain admin user. Easy to do, easy to detect, easy to remediate
  • Dump password hashes. The attacker can either crack those or just pass-the-hash. Since KB2871997, pass-the-hash might be trickier (https://technet.microsoft.com/library/security/2871997), but not impossible. Easy to do, hard to detect, hard to remediate - just think about service user passwords. And during remediation, consider all passwords compromised, even strong ones.
  • Logon scripts - modify the logon scripts and add something malicious in it. Almost anything detailed in this post can be added :D
  • Use an already available account, and add domain admin privileges to that. Reset its password. Mess with current group memberships - e.g. http://www.exploit-db.com/papers/17167/
  • Backdoor any workstation where domain admins login. While remediating workstations, don't forget to clean the roaming profile. The type of backdoor can use different forms: malware, local admin, password (hidden admin with 500 RID), sticky keys, etc.
  • Backdoor any domain controller server. For advanced attacks, see Skeleton keys 
  • Backdoor files on network shares which are commonly used by domain admins by adding malware to commonly used executables - Backdoor factory
  • Change ownership/permissions on AD partitions - if you have particular details on how to do this specifically, please comment
  • Create a new domain user. Hide admin privileges with SID history. Easy to do, hard to detect, easy to remediate - check Mimikatz experimental for addsid
  • Golden tickets - easy to do, hard to detect, medium remediation
  • Silver tickets - easy to do, hard to detect, medium/hard remediation
  • Backdoor workstations/servers via group policy
    • HKEY_LOCAL_MACHINE\ Software\ Microsoft\ Windows\ CurrentVersion\ RunOnce,
    • scheduled tasks (run task 2 years later),
    • sticky-keys with debug
  • Backdoor patch management tool, see slides here
[Update 2017.01.10]


Other tricks

The following list does not fit in the previous "instant admin" tips, but still, it can make the attackers life easier if their primary foothold has been disabled:

  • Backdoor recent backups - and when the backdoor is needed, destroy the files, so the files will be restored from the backdoored backup
  • Backdoor the Exchange server - get a copy of emails
  • Backdoor workstation/server golden image
  • Change permission of logon scripts to allow modification later
  • Place malicious symlinks to file shares, collect hashes via SMB auth tries on specified IP address, grab password hashes later
  • Backdoor remote admin management e.g. HP iLO - e.g. create new user or steal current password
  • Backdoor files e.g. on shares to use in SMB relay
  • Backdoor source code of in-house-developed software
  • Use any type of sniffed or reused passwords in new attacks, e.g. network admin, firewall admin, VPN admin, AV admin, etc.
  • Change the content of the proxy pac file (change browser configuration if necessary), including special exception(s) for a chosen domain(s)  to use proxy on malicious IP. Redirect the traffic, enforce authentication, grab password hashes, ???, profit.
  • Create high privileged users in applications running with high privileges, e.g. MSSQL, Tomcat, and own the machine, impersonate users, grab their credentials, etc. The typical pentest path made easy.
  • Remove patches from servers, change patch policy not to install those patches.
  • Steal Windows root/intermediate CA keys
  • Weaken AD security by changing group policy (e.g. re-enabling LM-hashes)
Update [2015-09-27]: I found this great presentation from Jakob Heidelberg. It mentions (at least) the following techniques, it is worth to check these:
  • Microsoft Local Administrator Password Solution
  • Enroll virtual smart card certificates for domain admins

Forensics

If you have been chosen to remediate a network where attackers gained domain admin privileges, well, you have a lot of things to look for :)

I can recommend two tools which can help you during your investigation:

Lessons learned

But guess what, not all of these problems are solved by rebuilding the AD. One has to rebuild all the computers from scratch as well. Which seems quite impossible. When someone is creating a new AD, it is impossible not to migrate some configuration/data/files from the old domain. And whenever this happens, there is a risk that the new AD will be backdoored as well.

Ok, we are doomed, but what can we do? I recommend proper log analysis, analyze trends, and detect strange patterns in your network. Better spend money on these, than on the domain rebuild. And when you find something, do a proper incident response. And good luck!

Ps: Thanks to Andrew, EQ, and Tileo for adding new ideas to this post.

Check out the host backdooring post as well! :)

Related links


  1. Usb Pentest Tools
  2. Hack Tools Mac
  3. Hacker Tools Free Download
  4. Pentest Tools Review
  5. Best Hacking Tools 2019
  6. Tools Used For Hacking
  7. Best Hacking Tools 2019
  8. Pentest Tools Apk
  9. Pentest Box Tools Download
  10. Hacking Tools For Pc
  11. Pentest Tools Subdomain
  12. Install Pentest Tools Ubuntu
  13. Pentest Tools For Android
  14. Hack App
  15. Hack Tools Mac
  16. Hacking App
  17. New Hacker Tools
  18. Hack Tools Pc
  19. How To Make Hacking Tools
  20. Hacker Tools Linux
  21. Hack Tools For Mac
  22. Hacking App
  23. Pentest Tools Alternative
  24. Hacker Tools Hardware
  25. Hacking Tools For Pc
  26. How To Install Pentest Tools In Ubuntu
  27. World No 1 Hacker Software
  28. Pentest Tools Download
  29. Hack Tools
  30. Hack Tools For Mac
  31. Pentest Tools Website Vulnerability
  32. Pentest Tools Bluekeep
  33. Pentest Tools Website
  34. Pentest Tools Apk
  35. Hacking Tools For Windows Free Download
  36. Hack Tools 2019
  37. Pentest Tools Kali Linux
  38. Hacking Tools 2020
  39. Hacker Tools Free
  40. Hacking Tools Kit
  41. Hack Tools Pc
  42. Hacking Tools For Windows Free Download
  43. Hack Tools Online
  44. Hacker Tools Linux
  45. Pentest Tools Windows
  46. Hacking Tools Github
  47. Termux Hacking Tools 2019
  48. Game Hacking
  49. Hacker Tools For Mac
  50. Hacker Tools Mac
  51. Hacking Tools For Windows Free Download
  52. Hack Tool Apk
  53. Best Hacking Tools 2020
  54. Pentest Tools Nmap
  55. Pentest Tools Framework
  56. Hack Tool Apk No Root
  57. Hacking Tools For Pc
  58. Hack App
  59. Top Pentest Tools
  60. Hack Tools Pc
  61. Hack And Tools
  62. Hacking Apps
  63. Pentest Tools Linux
  64. Pentest Recon Tools
  65. Nsa Hacker Tools
  66. Pentest Tools
  67. Android Hack Tools Github
  68. Pentest Tools Free
  69. Best Pentesting Tools 2018
  70. Hack Tools 2019
  71. Hacking Tools 2019
  72. Pentest Tools Url Fuzzer
  73. Hacker Search Tools
  74. Hack Tools For Games
  75. Hack Tools Github
  76. Hacking Tools Usb
  77. Hacker Tool Kit
  78. Pentest Tools For Android
  79. Pentest Tools Subdomain
  80. Hacking Tools Mac
  81. Hacker Tools Mac
  82. Hacker Tools 2019
  83. Hacking Tools Windows 10
  84. Pentest Tools Port Scanner
  85. Pentest Tools Website
  86. Hack Tool Apk No Root
  87. Hacking Tools And Software
  88. Hacker Tools Apk Download
  89. Beginner Hacker Tools
  90. Best Pentesting Tools 2018
  91. Hacking Tools For Windows
  92. Nsa Hack Tools
  93. Hacking Tools For Windows
  94. Pentest Tools Find Subdomains
  95. Hack Tools For Ubuntu
  96. Hacker Tools Software
  97. Pentest Tools For Ubuntu
  98. Easy Hack Tools
  99. Easy Hack Tools
  100. Pentest Tools Alternative
  101. Pentest Tools Free
  102. Hack Tools 2019
  103. Hacking Tools Name
  104. Pentest Tools Alternative
  105. Hacks And Tools
  106. Nsa Hack Tools Download
  107. Install Pentest Tools Ubuntu
  108. How To Hack
  109. Computer Hacker
  110. Hacking App
  111. Hacker Tools Free Download
  112. Black Hat Hacker Tools
  113. Hacking Tools For Windows
  114. What Are Hacking Tools
  115. How To Make Hacking Tools
  116. Hacking App
  117. Hacker
  118. Nsa Hacker Tools
  119. Hacking Tools Name
  120. Pentest Tools For Ubuntu
  121. Nsa Hack Tools Download
  122. Hack Tools
  123. Wifi Hacker Tools For Windows
  124. Pentest Tools Port Scanner
  125. Pentest Tools For Ubuntu
  126. Hacker Search Tools
  127. Beginner Hacker Tools
  128. Pentest Tools Linux
  129. Hacking Tools Windows
  130. Hacking Tools Pc
  131. Hacking Tools Pc
  132. Pentest Tools Android
  133. Hacking Tools
  134. Blackhat Hacker Tools
  135. World No 1 Hacker Software
  136. Tools For Hacker
  137. Hack Tool Apk
  138. Pentest Tools Android
  139. Hack Tools For Pc
  140. Black Hat Hacker Tools

0 Comments:

Post a Comment

<< Home