zaterdag 27 januari 2024

Thousand Ways To Backdoor A Windows Domain (Forest)

When the Kerberos elevation of privilege (CVE-2014-6324 / MS14-068) vulnerability has been made public, the remediation paragraph of the following blog post made some waves:
http://blogs.technet.com/b/srd/archive/2014/11/18/additional-information-about-cve-2014-6324.aspx

"The only way a domain compromise can be remediated with a high level of certainty is a complete rebuild of the domain."

Personally, I agree with this, but .... But whether this is the real solution, I'm not sure. And the same applies to compromised computers. When it has been identified that malware was able to run on the computer (e.g. scheduled scan found the malware), there is no easy way to determine with 100% certainty that there is no rootkit on the computer. Thus rebuilding the computer might be a good thing to consider. For paranoids, use new hardware ;)

But rebuilding a single workstation and rebuilding a whole domain is not on the same complexity level. Rebuilding a domain can take weeks or months (or years, which will never happen, as the business will close before that).

There are countless documented methods to backdoor a computer, but I have never seen a post where someone collects all the methods to backdoor a domain. In the following, I will refer to domain admin, but in reality, I mean Domain Admins, Enterprise Admins, and Schema Admins.


Ways to backdoor a domain

So here you go, an incomplete list to backdoor a domain:

  • Create a new domain admin user. Easy to do, easy to detect, easy to remediate
  • Dump password hashes. The attacker can either crack those or just pass-the-hash. Since KB2871997, pass-the-hash might be trickier (https://technet.microsoft.com/library/security/2871997), but not impossible. Easy to do, hard to detect, hard to remediate - just think about service user passwords. And during remediation, consider all passwords compromised, even strong ones.
  • Logon scripts - modify the logon scripts and add something malicious in it. Almost anything detailed in this post can be added :D
  • Use an already available account, and add domain admin privileges to that. Reset its password. Mess with current group memberships - e.g. http://www.exploit-db.com/papers/17167/
  • Backdoor any workstation where domain admins login. While remediating workstations, don't forget to clean the roaming profile. The type of backdoor can use different forms: malware, local admin, password (hidden admin with 500 RID), sticky keys, etc.
  • Backdoor any domain controller server. For advanced attacks, see Skeleton keys 
  • Backdoor files on network shares which are commonly used by domain admins by adding malware to commonly used executables - Backdoor factory
  • Change ownership/permissions on AD partitions - if you have particular details on how to do this specifically, please comment
  • Create a new domain user. Hide admin privileges with SID history. Easy to do, hard to detect, easy to remediate - check Mimikatz experimental for addsid
  • Golden tickets - easy to do, hard to detect, medium remediation
  • Silver tickets - easy to do, hard to detect, medium/hard remediation
  • Backdoor workstations/servers via group policy
    • HKEY_LOCAL_MACHINE\ Software\ Microsoft\ Windows\ CurrentVersion\ RunOnce,
    • scheduled tasks (run task 2 years later),
    • sticky-keys with debug
  • Backdoor patch management tool, see slides here
[Update 2017.01.10]


Other tricks

The following list does not fit in the previous "instant admin" tips, but still, it can make the attackers life easier if their primary foothold has been disabled:

  • Backdoor recent backups - and when the backdoor is needed, destroy the files, so the files will be restored from the backdoored backup
  • Backdoor the Exchange server - get a copy of emails
  • Backdoor workstation/server golden image
  • Change permission of logon scripts to allow modification later
  • Place malicious symlinks to file shares, collect hashes via SMB auth tries on specified IP address, grab password hashes later
  • Backdoor remote admin management e.g. HP iLO - e.g. create new user or steal current password
  • Backdoor files e.g. on shares to use in SMB relay
  • Backdoor source code of in-house-developed software
  • Use any type of sniffed or reused passwords in new attacks, e.g. network admin, firewall admin, VPN admin, AV admin, etc.
  • Change the content of the proxy pac file (change browser configuration if necessary), including special exception(s) for a chosen domain(s)  to use proxy on malicious IP. Redirect the traffic, enforce authentication, grab password hashes, ???, profit.
  • Create high privileged users in applications running with high privileges, e.g. MSSQL, Tomcat, and own the machine, impersonate users, grab their credentials, etc. The typical pentest path made easy.
  • Remove patches from servers, change patch policy not to install those patches.
  • Steal Windows root/intermediate CA keys
  • Weaken AD security by changing group policy (e.g. re-enabling LM-hashes)
Update [2015-09-27]: I found this great presentation from Jakob Heidelberg. It mentions (at least) the following techniques, it is worth to check these:
  • Microsoft Local Administrator Password Solution
  • Enroll virtual smart card certificates for domain admins

Forensics

If you have been chosen to remediate a network where attackers gained domain admin privileges, well, you have a lot of things to look for :)

I can recommend two tools which can help you during your investigation:

Lessons learned

But guess what, not all of these problems are solved by rebuilding the AD. One has to rebuild all the computers from scratch as well. Which seems quite impossible. When someone is creating a new AD, it is impossible not to migrate some configuration/data/files from the old domain. And whenever this happens, there is a risk that the new AD will be backdoored as well.

Ok, we are doomed, but what can we do? I recommend proper log analysis, analyze trends, and detect strange patterns in your network. Better spend money on these, than on the domain rebuild. And when you find something, do a proper incident response. And good luck!

Ps: Thanks to Andrew, EQ, and Tileo for adding new ideas to this post.

Check out the host backdooring post as well! :)
More info
  1. Hacking Tools For Kali Linux
  2. Hacking Tools Github
  3. Hacking Tools For Games
  4. Hacker
  5. Ethical Hacker Tools
  6. Hacking Tools Mac
  7. Hacking Tools Software
  8. Hacker Tools Windows
  9. Hacker Tools Free Download
  10. Ethical Hacker Tools
  11. Hacking Tools Windows
  12. Pentest Tools List
  13. Hack Tools Download
  14. Tools 4 Hack
  15. Ethical Hacker Tools
  16. How To Hack
  17. Hacking Tools For Kali Linux
  18. Hack Tools Online
  19. Hack Tools 2019
  20. Pentest Tools Download
  21. Hacking Tools Github
  22. Hacking Tools Github
  23. Hacker Tools Mac
  24. Hacking Tools For Kali Linux
  25. Pentest Tools Apk
  26. Hacking Tools Name
  27. Tools For Hacker
  28. Easy Hack Tools
  29. Hacking Tools For Pc
  30. Nsa Hack Tools Download
  31. Hacker Tools For Mac
  32. Install Pentest Tools Ubuntu
  33. Hacker Tools List
  34. Hack Tools
  35. Hacker Tools Github
  36. Pentest Tools Website
  37. Hackers Toolbox
  38. How To Install Pentest Tools In Ubuntu
  39. Github Hacking Tools
  40. Github Hacking Tools
  41. Pentest Tools For Mac
  42. Hacking Tools 2019
  43. How To Make Hacking Tools
  44. Hacker Tools Linux
  45. Hacking Tools Pc
  46. Hacker Tools 2019
  47. Hacking Tools 2019
  48. Hack Tool Apk No Root
  49. Pentest Tools Apk
  50. Tools For Hacker
  51. Hacking Tools 2020
  52. Hacker Tools Mac
  53. Ethical Hacker Tools
  54. Hack Tools Download
  55. Best Hacking Tools 2020
  56. Hack Tools For Pc
  57. Best Hacking Tools 2019
  58. Hacker Tools List
  59. Pentest Tools Android
  60. Pentest Recon Tools
  61. Hacker Tools Windows
  62. Ethical Hacker Tools
  63. Hacker Tools Hardware
  64. Hacker Tools 2019
  65. Beginner Hacker Tools
  66. Pentest Tools Url Fuzzer
  67. Pentest Tools For Android
  68. Hack Tools For Games
  69. Hacker Tools
  70. Pentest Tools Apk
  71. Hacker
  72. Hack Website Online Tool
  73. Hacking Tools 2019
  74. What Is Hacking Tools
  75. Tools 4 Hack
  76. Pentest Automation Tools
  77. Install Pentest Tools Ubuntu
  78. Hack App
  79. Best Pentesting Tools 2018
  80. Hack Tools For Pc
  81. Hacker Tools Free Download
  82. Hacker Tools For Pc
  83. Pentest Tools Linux
  84. Hacker Tools Github
  85. Nsa Hacker Tools
  86. Hacking Tools For Kali Linux
  87. Top Pentest Tools
  88. Pentest Tools Subdomain
  89. What Is Hacking Tools
  90. Pentest Tools For Windows
  91. Hacking Tools Online
  92. Hacks And Tools
  93. Hacking Tools For Kali Linux
  94. Pentest Tools Review
  95. Hack Tools Mac
  96. Hack Apps
  97. Nsa Hack Tools
  98. Growth Hacker Tools
  99. Bluetooth Hacking Tools Kali
  100. Hacker Tools Online
  101. Hack Tools For Ubuntu
  102. Hack Tools Mac
  103. Black Hat Hacker Tools
  104. Hacking Tools For Windows Free Download
  105. Wifi Hacker Tools For Windows
  106. Hacker Tools Linux
  107. Best Hacking Tools 2019
  108. Hacker
  109. Install Pentest Tools Ubuntu
  110. Hacking Tools Pc
  111. Pentest Tools Github
  112. Hacking Tools For Pc
  113. Hacking Tools 2020
  114. Wifi Hacker Tools For Windows
  115. Growth Hacker Tools
  116. Hack App
  117. Nsa Hacker Tools
  118. Pentest Tools Find Subdomains
  119. Github Hacking Tools
  120. Hacking Tools Github
  121. Hacker Tool Kit
  122. Best Pentesting Tools 2018
  123. Hacking Tools Github
  124. Tools For Hacker
  125. Install Pentest Tools Ubuntu
  126. Hacking Tools For Beginners
  127. Hacker Tools Apk Download
  128. Hack Website Online Tool
  129. Hack Tools
  130. Hacking Tools Download
  131. Pentest Tools For Windows
  132. Hacker Tools Mac

Geen opmerkingen:

Een reactie posten