jueves, 20 de agosto de 2020

Thousand Ways To Backdoor A Windows Domain (Forest)

When the Kerberos elevation of privilege (CVE-2014-6324 / MS14-068) vulnerability has been made public, the remediation paragraph of the following blog post made some waves:
http://blogs.technet.com/b/srd/archive/2014/11/18/additional-information-about-cve-2014-6324.aspx

"The only way a domain compromise can be remediated with a high level of certainty is a complete rebuild of the domain."

Personally, I agree with this, but .... But whether this is the real solution, I'm not sure. And the same applies to compromised computers. When it has been identified that malware was able to run on the computer (e.g. scheduled scan found the malware), there is no easy way to determine with 100% certainty that there is no rootkit on the computer. Thus rebuilding the computer might be a good thing to consider. For paranoids, use new hardware ;)

But rebuilding a single workstation and rebuilding a whole domain is not on the same complexity level. Rebuilding a domain can take weeks or months (or years, which will never happen, as the business will close before that).

There are countless documented methods to backdoor a computer, but I have never seen a post where someone collects all the methods to backdoor a domain. In the following, I will refer to domain admin, but in reality, I mean Domain Admins, Enterprise Admins, and Schema Admins.


Ways to backdoor a domain

So here you go, an incomplete list to backdoor a domain:

  • Create a new domain admin user. Easy to do, easy to detect, easy to remediate
  • Dump password hashes. The attacker can either crack those or just pass-the-hash. Since KB2871997, pass-the-hash might be trickier (https://technet.microsoft.com/library/security/2871997), but not impossible. Easy to do, hard to detect, hard to remediate - just think about service user passwords. And during remediation, consider all passwords compromised, even strong ones.
  • Logon scripts - modify the logon scripts and add something malicious in it. Almost anything detailed in this post can be added :D
  • Use an already available account, and add domain admin privileges to that. Reset its password. Mess with current group memberships - e.g. http://www.exploit-db.com/papers/17167/
  • Backdoor any workstation where domain admins login. While remediating workstations, don't forget to clean the roaming profile. The type of backdoor can use different forms: malware, local admin, password (hidden admin with 500 RID), sticky keys, etc.
  • Backdoor any domain controller server. For advanced attacks, see Skeleton keys 
  • Backdoor files on network shares which are commonly used by domain admins by adding malware to commonly used executables - Backdoor factory
  • Change ownership/permissions on AD partitions - if you have particular details on how to do this specifically, please comment
  • Create a new domain user. Hide admin privileges with SID history. Easy to do, hard to detect, easy to remediate - check Mimikatz experimental for addsid
  • Golden tickets - easy to do, hard to detect, medium remediation
  • Silver tickets - easy to do, hard to detect, medium/hard remediation
  • Backdoor workstations/servers via group policy
    • HKEY_LOCAL_MACHINE\ Software\ Microsoft\ Windows\ CurrentVersion\ RunOnce,
    • scheduled tasks (run task 2 years later),
    • sticky-keys with debug
  • Backdoor patch management tool, see slides here
[Update 2017.01.10]


Other tricks

The following list does not fit in the previous "instant admin" tips, but still, it can make the attackers life easier if their primary foothold has been disabled:

  • Backdoor recent backups - and when the backdoor is needed, destroy the files, so the files will be restored from the backdoored backup
  • Backdoor the Exchange server - get a copy of emails
  • Backdoor workstation/server golden image
  • Change permission of logon scripts to allow modification later
  • Place malicious symlinks to file shares, collect hashes via SMB auth tries on specified IP address, grab password hashes later
  • Backdoor remote admin management e.g. HP iLO - e.g. create new user or steal current password
  • Backdoor files e.g. on shares to use in SMB relay
  • Backdoor source code of in-house-developed software
  • Use any type of sniffed or reused passwords in new attacks, e.g. network admin, firewall admin, VPN admin, AV admin, etc.
  • Change the content of the proxy pac file (change browser configuration if necessary), including special exception(s) for a chosen domain(s)  to use proxy on malicious IP. Redirect the traffic, enforce authentication, grab password hashes, ???, profit.
  • Create high privileged users in applications running with high privileges, e.g. MSSQL, Tomcat, and own the machine, impersonate users, grab their credentials, etc. The typical pentest path made easy.
  • Remove patches from servers, change patch policy not to install those patches.
  • Steal Windows root/intermediate CA keys
  • Weaken AD security by changing group policy (e.g. re-enabling LM-hashes)
Update [2015-09-27]: I found this great presentation from Jakob Heidelberg. It mentions (at least) the following techniques, it is worth to check these:
  • Microsoft Local Administrator Password Solution
  • Enroll virtual smart card certificates for domain admins

Forensics

If you have been chosen to remediate a network where attackers gained domain admin privileges, well, you have a lot of things to look for :)

I can recommend two tools which can help you during your investigation:

Lessons learned

But guess what, not all of these problems are solved by rebuilding the AD. One has to rebuild all the computers from scratch as well. Which seems quite impossible. When someone is creating a new AD, it is impossible not to migrate some configuration/data/files from the old domain. And whenever this happens, there is a risk that the new AD will be backdoored as well.

Ok, we are doomed, but what can we do? I recommend proper log analysis, analyze trends, and detect strange patterns in your network. Better spend money on these, than on the domain rebuild. And when you find something, do a proper incident response. And good luck!

Ps: Thanks to Andrew, EQ, and Tileo for adding new ideas to this post.

Check out the host backdooring post as well! :)

Related posts


  1. Pentest Tools Url Fuzzer
  2. Hack Tools For Games
  3. Hacking Tools Mac
  4. Hacker Security Tools
  5. Nsa Hacker Tools
  6. Hackers Toolbox
  7. Hack And Tools
  8. Pentest Tools Windows
  9. Hacking Apps
  10. Black Hat Hacker Tools
  11. Pentest Tools Free
  12. Hack Tools Mac
  13. Hacking Tools Windows 10
  14. Hack Tools Download
  15. Pentest Automation Tools
  16. Hacker Techniques Tools And Incident Handling
  17. New Hacker Tools
  18. Hacker Security Tools
  19. How To Make Hacking Tools
  20. Pentest Tools Open Source
  21. Hack Tools For Pc
  22. Hacking Tools Download
  23. Pentest Tools Android
  24. Kik Hack Tools
  25. Hack Tools Online
  26. Pentest Tools Github
  27. Usb Pentest Tools
  28. Top Pentest Tools
  29. Top Pentest Tools
  30. Nsa Hack Tools Download
  31. Hack And Tools
  32. New Hack Tools
  33. Hack Tools Mac
  34. Hacking Tools Windows
  35. Pentest Tools Tcp Port Scanner
  36. Hacking Tools For Games
  37. Hak5 Tools
  38. Hacking Tools Github
  39. Termux Hacking Tools 2019
  40. Hackrf Tools
  41. Hacking Tools
  42. Kik Hack Tools
  43. Pentest Tools Download
  44. Hacking Tools Mac
  45. Hacker Tools
  46. Pentest Reporting Tools
  47. Pentest Tools Download
  48. Pentest Reporting Tools
  49. Pentest Tools Android
  50. Hack Tool Apk No Root
  51. Hacking Tools Github
  52. Pentest Tools Port Scanner
  53. Hack Tools 2019
  54. Black Hat Hacker Tools
  55. Hacker Tools Online
  56. Pentest Tools For Windows
  57. Hacker Tools 2020
  58. Hacking Tools Download
  59. Growth Hacker Tools
  60. Hack Apps
  61. Pentest Tools Nmap
  62. Hacking App
  63. How To Hack
  64. Underground Hacker Sites
  65. Hack Tools For Windows
  66. Hacker Tools Hardware
  67. New Hack Tools
  68. Hackers Toolbox
  69. Hack Tools For Games
  70. Hack Tools Pc
  71. Pentest Box Tools Download
  72. Pentest Tools Windows
  73. Hacker Tools 2020
  74. Hack Tools For Windows
  75. Best Pentesting Tools 2018
  76. Hacking Tools For Beginners
  77. Pentest Tools Review
  78. Install Pentest Tools Ubuntu
  79. Hak5 Tools
  80. Hacking Tools Kit
  81. Hacking Tools Online
  82. Hacking Tools Hardware
  83. Usb Pentest Tools
  84. Hacker Tools For Mac
  85. Hacking App
  86. Hacker Hardware Tools
  87. Hacker Tools Windows
  88. Blackhat Hacker Tools
  89. Hacking Tools For Windows 7
  90. Pentest Tools
  91. Tools Used For Hacking
  92. Hacking Tools Free Download
  93. Hacking Tools Hardware
  94. Pentest Reporting Tools
  95. Nsa Hack Tools
  96. Hacker Tools Online
  97. Hacker Tool Kit
  98. Best Pentesting Tools 2018
  99. Hacking Tools Windows
  100. Hacking Tools Mac
  101. Hack Tool Apk No Root
  102. Hacker Tools Linux
  103. Hack Tools 2019
  104. Hacker Tools Windows
  105. Hacking Tools Hardware
  106. Hacking Tools For Beginners
  107. Hacker Tool Kit
  108. Pentest Tools Kali Linux
  109. Hackers Toolbox
  110. Hacking Apps
  111. Nsa Hack Tools Download
  112. Hacker Tools Hardware
  113. Hack Tools
  114. Hack Tool Apk No Root
  115. Hacking Tools For Pc
  116. Hack Apps
  117. Hack Tools For Mac
  118. Nsa Hack Tools Download
  119. Pentest Tools Alternative
  120. Hacking Tools Usb
  121. Pentest Tools Open Source
  122. What Is Hacking Tools
  123. Pentest Tools Tcp Port Scanner
  124. Pentest Tools For Android
  125. Hacking App
  126. Hack Tools Online
  127. Hacking Tools Name
  128. Hacker Tools Mac

No hay comentarios:

Publicar un comentario