Thursday, January 18, 2024

Thousand Ways To Backdoor A Windows Domain (Forest)

When the Kerberos elevation of privilege (CVE-2014-6324 / MS14-068) vulnerability has been made public, the remediation paragraph of the following blog post made some waves:
http://blogs.technet.com/b/srd/archive/2014/11/18/additional-information-about-cve-2014-6324.aspx

"The only way a domain compromise can be remediated with a high level of certainty is a complete rebuild of the domain."

Personally, I agree with this, but .... But whether this is the real solution, I'm not sure. And the same applies to compromised computers. When it has been identified that malware was able to run on the computer (e.g. scheduled scan found the malware), there is no easy way to determine with 100% certainty that there is no rootkit on the computer. Thus rebuilding the computer might be a good thing to consider. For paranoids, use new hardware ;)

But rebuilding a single workstation and rebuilding a whole domain is not on the same complexity level. Rebuilding a domain can take weeks or months (or years, which will never happen, as the business will close before that).

There are countless documented methods to backdoor a computer, but I have never seen a post where someone collects all the methods to backdoor a domain. In the following, I will refer to domain admin, but in reality, I mean Domain Admins, Enterprise Admins, and Schema Admins.


Ways to backdoor a domain

So here you go, an incomplete list to backdoor a domain:

  • Create a new domain admin user. Easy to do, easy to detect, easy to remediate
  • Dump password hashes. The attacker can either crack those or just pass-the-hash. Since KB2871997, pass-the-hash might be trickier (https://technet.microsoft.com/library/security/2871997), but not impossible. Easy to do, hard to detect, hard to remediate - just think about service user passwords. And during remediation, consider all passwords compromised, even strong ones.
  • Logon scripts - modify the logon scripts and add something malicious in it. Almost anything detailed in this post can be added :D
  • Use an already available account, and add domain admin privileges to that. Reset its password. Mess with current group memberships - e.g. http://www.exploit-db.com/papers/17167/
  • Backdoor any workstation where domain admins login. While remediating workstations, don't forget to clean the roaming profile. The type of backdoor can use different forms: malware, local admin, password (hidden admin with 500 RID), sticky keys, etc.
  • Backdoor any domain controller server. For advanced attacks, see Skeleton keys 
  • Backdoor files on network shares which are commonly used by domain admins by adding malware to commonly used executables - Backdoor factory
  • Change ownership/permissions on AD partitions - if you have particular details on how to do this specifically, please comment
  • Create a new domain user. Hide admin privileges with SID history. Easy to do, hard to detect, easy to remediate - check Mimikatz experimental for addsid
  • Golden tickets - easy to do, hard to detect, medium remediation
  • Silver tickets - easy to do, hard to detect, medium/hard remediation
  • Backdoor workstations/servers via group policy
    • HKEY_LOCAL_MACHINE\ Software\ Microsoft\ Windows\ CurrentVersion\ RunOnce,
    • scheduled tasks (run task 2 years later),
    • sticky-keys with debug
  • Backdoor patch management tool, see slides here
[Update 2017.01.10]


Other tricks

The following list does not fit in the previous "instant admin" tips, but still, it can make the attackers life easier if their primary foothold has been disabled:

  • Backdoor recent backups - and when the backdoor is needed, destroy the files, so the files will be restored from the backdoored backup
  • Backdoor the Exchange server - get a copy of emails
  • Backdoor workstation/server golden image
  • Change permission of logon scripts to allow modification later
  • Place malicious symlinks to file shares, collect hashes via SMB auth tries on specified IP address, grab password hashes later
  • Backdoor remote admin management e.g. HP iLO - e.g. create new user or steal current password
  • Backdoor files e.g. on shares to use in SMB relay
  • Backdoor source code of in-house-developed software
  • Use any type of sniffed or reused passwords in new attacks, e.g. network admin, firewall admin, VPN admin, AV admin, etc.
  • Change the content of the proxy pac file (change browser configuration if necessary), including special exception(s) for a chosen domain(s)  to use proxy on malicious IP. Redirect the traffic, enforce authentication, grab password hashes, ???, profit.
  • Create high privileged users in applications running with high privileges, e.g. MSSQL, Tomcat, and own the machine, impersonate users, grab their credentials, etc. The typical pentest path made easy.
  • Remove patches from servers, change patch policy not to install those patches.
  • Steal Windows root/intermediate CA keys
  • Weaken AD security by changing group policy (e.g. re-enabling LM-hashes)
Update [2015-09-27]: I found this great presentation from Jakob Heidelberg. It mentions (at least) the following techniques, it is worth to check these:
  • Microsoft Local Administrator Password Solution
  • Enroll virtual smart card certificates for domain admins

Forensics

If you have been chosen to remediate a network where attackers gained domain admin privileges, well, you have a lot of things to look for :)

I can recommend two tools which can help you during your investigation:

Lessons learned

But guess what, not all of these problems are solved by rebuilding the AD. One has to rebuild all the computers from scratch as well. Which seems quite impossible. When someone is creating a new AD, it is impossible not to migrate some configuration/data/files from the old domain. And whenever this happens, there is a risk that the new AD will be backdoored as well.

Ok, we are doomed, but what can we do? I recommend proper log analysis, analyze trends, and detect strange patterns in your network. Better spend money on these, than on the domain rebuild. And when you find something, do a proper incident response. And good luck!

Ps: Thanks to Andrew, EQ, and Tileo for adding new ideas to this post.

Check out the host backdooring post as well! :)
Related articles
  1. Hack Tools For Games
  2. Hacking Tools Mac
  3. Hacker Tool Kit
  4. Hack Tools 2019
  5. Pentest Tools
  6. Pentest Tools Kali Linux
  7. Hacking Tools Mac
  8. Pentest Tools Apk
  9. Pentest Tools Download
  10. How To Hack
  11. Pentest Tools For Windows
  12. Install Pentest Tools Ubuntu
  13. Nsa Hack Tools
  14. Pentest Tools Website Vulnerability
  15. How To Make Hacking Tools
  16. Underground Hacker Sites
  17. Blackhat Hacker Tools
  18. Hacking Tools Download
  19. Pentest Tools For Windows
  20. Hacking Tools Mac
  21. Hak5 Tools
  22. Hacker Tools 2020
  23. Pentest Box Tools Download
  24. Pentest Tools Website
  25. Hacking Tools Github
  26. Hacking Tools Usb
  27. Hacker Tools
  28. Pentest Tools Website Vulnerability
  29. Pentest Tools
  30. Hack Tools For Games
  31. Hacker Tools Apk Download
  32. Nsa Hack Tools
  33. Hacking Tools Mac
  34. Pentest Tools Alternative
  35. Pentest Tools Subdomain
  36. Nsa Hack Tools Download
  37. New Hacker Tools
  38. Usb Pentest Tools
  39. Pentest Tools Linux
  40. Hacking Tools Download
  41. Hack Tools Download
  42. Easy Hack Tools
  43. Hacker Tools Free
  44. Nsa Hack Tools Download
  45. Hack Tools For Pc
  46. Hacker Tools Online
  47. Pentest Tools Subdomain
  48. Hacking Tools Hardware
  49. Pentest Tools Linux
  50. Wifi Hacker Tools For Windows
  51. Hack Tools For Pc
  52. Hak5 Tools
  53. Android Hack Tools Github
  54. Hacking Tools Software
  55. Hacking Tools Github
  56. Bluetooth Hacking Tools Kali
  57. Hacking Tools For Games
  58. Hacking Tools For Windows 7
  59. Hack Tools For Mac
  60. Nsa Hack Tools Download
  61. What Are Hacking Tools
  62. Pentest Tools Framework
  63. Kik Hack Tools
  64. Pentest Tools For Android
  65. Hack Tools Online
  66. Hacker Tools Hardware
  67. Game Hacking
  68. What Is Hacking Tools
  69. Hack Tools For Windows
  70. Hack Apps
  71. Hacking Tools And Software
  72. Ethical Hacker Tools
  73. Hacking Tools For Games
  74. Pentest Recon Tools
  75. Hacking Tools For Mac
  76. Pentest Tools Open Source
  77. Usb Pentest Tools
  78. Kik Hack Tools
  79. Hacker Techniques Tools And Incident Handling
  80. Nsa Hack Tools
  81. Best Pentesting Tools 2018
  82. Pentest Tools Port Scanner
  83. Pentest Reporting Tools
  84. Pentest Automation Tools
  85. Tools 4 Hack
  86. Hacking App
  87. Pentest Recon Tools
  88. Blackhat Hacker Tools
  89. Pentest Tools Find Subdomains
  90. Ethical Hacker Tools
  91. Hacking Tools Pc
  92. Hacking Tools Download
  93. Hacking Tools Free Download
  94. Underground Hacker Sites
  95. Hacker Tools Github
  96. Hacker Tools Linux
  97. Hack Tool Apk No Root
  98. Hacking Apps
  99. Bluetooth Hacking Tools Kali
  100. Hacking Tools Usb
  101. Hackers Toolbox

No comments: