miércoles, 24 de enero de 2024

Thousand Ways To Backdoor A Windows Domain (Forest)

When the Kerberos elevation of privilege (CVE-2014-6324 / MS14-068) vulnerability has been made public, the remediation paragraph of the following blog post made some waves:
http://blogs.technet.com/b/srd/archive/2014/11/18/additional-information-about-cve-2014-6324.aspx

"The only way a domain compromise can be remediated with a high level of certainty is a complete rebuild of the domain."

Personally, I agree with this, but .... But whether this is the real solution, I'm not sure. And the same applies to compromised computers. When it has been identified that malware was able to run on the computer (e.g. scheduled scan found the malware), there is no easy way to determine with 100% certainty that there is no rootkit on the computer. Thus rebuilding the computer might be a good thing to consider. For paranoids, use new hardware ;)

But rebuilding a single workstation and rebuilding a whole domain is not on the same complexity level. Rebuilding a domain can take weeks or months (or years, which will never happen, as the business will close before that).

There are countless documented methods to backdoor a computer, but I have never seen a post where someone collects all the methods to backdoor a domain. In the following, I will refer to domain admin, but in reality, I mean Domain Admins, Enterprise Admins, and Schema Admins.


Ways to backdoor a domain

So here you go, an incomplete list to backdoor a domain:

  • Create a new domain admin user. Easy to do, easy to detect, easy to remediate
  • Dump password hashes. The attacker can either crack those or just pass-the-hash. Since KB2871997, pass-the-hash might be trickier (https://technet.microsoft.com/library/security/2871997), but not impossible. Easy to do, hard to detect, hard to remediate - just think about service user passwords. And during remediation, consider all passwords compromised, even strong ones.
  • Logon scripts - modify the logon scripts and add something malicious in it. Almost anything detailed in this post can be added :D
  • Use an already available account, and add domain admin privileges to that. Reset its password. Mess with current group memberships - e.g. http://www.exploit-db.com/papers/17167/
  • Backdoor any workstation where domain admins login. While remediating workstations, don't forget to clean the roaming profile. The type of backdoor can use different forms: malware, local admin, password (hidden admin with 500 RID), sticky keys, etc.
  • Backdoor any domain controller server. For advanced attacks, see Skeleton keys 
  • Backdoor files on network shares which are commonly used by domain admins by adding malware to commonly used executables - Backdoor factory
  • Change ownership/permissions on AD partitions - if you have particular details on how to do this specifically, please comment
  • Create a new domain user. Hide admin privileges with SID history. Easy to do, hard to detect, easy to remediate - check Mimikatz experimental for addsid
  • Golden tickets - easy to do, hard to detect, medium remediation
  • Silver tickets - easy to do, hard to detect, medium/hard remediation
  • Backdoor workstations/servers via group policy
    • HKEY_LOCAL_MACHINE\ Software\ Microsoft\ Windows\ CurrentVersion\ RunOnce,
    • scheduled tasks (run task 2 years later),
    • sticky-keys with debug
  • Backdoor patch management tool, see slides here
[Update 2017.01.10]


Other tricks

The following list does not fit in the previous "instant admin" tips, but still, it can make the attackers life easier if their primary foothold has been disabled:

  • Backdoor recent backups - and when the backdoor is needed, destroy the files, so the files will be restored from the backdoored backup
  • Backdoor the Exchange server - get a copy of emails
  • Backdoor workstation/server golden image
  • Change permission of logon scripts to allow modification later
  • Place malicious symlinks to file shares, collect hashes via SMB auth tries on specified IP address, grab password hashes later
  • Backdoor remote admin management e.g. HP iLO - e.g. create new user or steal current password
  • Backdoor files e.g. on shares to use in SMB relay
  • Backdoor source code of in-house-developed software
  • Use any type of sniffed or reused passwords in new attacks, e.g. network admin, firewall admin, VPN admin, AV admin, etc.
  • Change the content of the proxy pac file (change browser configuration if necessary), including special exception(s) for a chosen domain(s)  to use proxy on malicious IP. Redirect the traffic, enforce authentication, grab password hashes, ???, profit.
  • Create high privileged users in applications running with high privileges, e.g. MSSQL, Tomcat, and own the machine, impersonate users, grab their credentials, etc. The typical pentest path made easy.
  • Remove patches from servers, change patch policy not to install those patches.
  • Steal Windows root/intermediate CA keys
  • Weaken AD security by changing group policy (e.g. re-enabling LM-hashes)
Update [2015-09-27]: I found this great presentation from Jakob Heidelberg. It mentions (at least) the following techniques, it is worth to check these:
  • Microsoft Local Administrator Password Solution
  • Enroll virtual smart card certificates for domain admins

Forensics

If you have been chosen to remediate a network where attackers gained domain admin privileges, well, you have a lot of things to look for :)

I can recommend two tools which can help you during your investigation:

Lessons learned

But guess what, not all of these problems are solved by rebuilding the AD. One has to rebuild all the computers from scratch as well. Which seems quite impossible. When someone is creating a new AD, it is impossible not to migrate some configuration/data/files from the old domain. And whenever this happens, there is a risk that the new AD will be backdoored as well.

Ok, we are doomed, but what can we do? I recommend proper log analysis, analyze trends, and detect strange patterns in your network. Better spend money on these, than on the domain rebuild. And when you find something, do a proper incident response. And good luck!

Ps: Thanks to Andrew, EQ, and Tileo for adding new ideas to this post.

Check out the host backdooring post as well! :)
More articles

  1. Hack Tool Apk No Root
  2. Hacking Tools For Beginners
  3. Hack Tools
  4. Hack Tools For Pc
  5. Nsa Hacker Tools
  6. How To Install Pentest Tools In Ubuntu
  7. Install Pentest Tools Ubuntu
  8. Hacks And Tools
  9. Pentest Tools List
  10. Hacker Tools 2019
  11. Free Pentest Tools For Windows
  12. Pentest Tools For Ubuntu
  13. Hacking Tools Mac
  14. Hacking Tools For Beginners
  15. Easy Hack Tools
  16. Pentest Tools Apk
  17. Pentest Tools Tcp Port Scanner
  18. Hacking Tools 2019
  19. Hacker Hardware Tools
  20. Beginner Hacker Tools
  21. Hacker Hardware Tools
  22. Pentest Tools Kali Linux
  23. Pentest Tools List
  24. Hacks And Tools
  25. How To Make Hacking Tools
  26. Pentest Tools For Windows
  27. Pentest Tools For Android
  28. Hacking Tools Kit
  29. Hacker Security Tools
  30. Bluetooth Hacking Tools Kali
  31. Hacker Tool Kit
  32. Github Hacking Tools
  33. Hack Tools For Mac
  34. Growth Hacker Tools
  35. Hacking Tools For Windows Free Download
  36. Hacking Tools For Windows
  37. Best Hacking Tools 2020
  38. Hack Tool Apk No Root
  39. Hack Tools 2019
  40. How To Make Hacking Tools
  41. Pentest Tools Website Vulnerability
  42. Beginner Hacker Tools
  43. What Are Hacking Tools
  44. Hacks And Tools
  45. Hackrf Tools
  46. Hacker Tools For Pc
  47. Hack Tools Online
  48. Hacker Tools List
  49. Growth Hacker Tools
  50. Beginner Hacker Tools
  51. Hacker Tools Mac
  52. Hacking Tools Mac
  53. Hacking Tools For Pc
  54. Hacking Tools Download
  55. Pentest Tools Windows
  56. Hacker Tools List
  57. Hacking Tools Usb
  58. Hacker Tools Apk Download
  59. Hacker Tools
  60. Ethical Hacker Tools
  61. How To Make Hacking Tools
  62. Easy Hack Tools
  63. Hacking Tools For Games
  64. Nsa Hack Tools
  65. Pentest Tools Android
  66. Hack And Tools
  67. Pentest Tools Apk
  68. Hacker Search Tools
  69. How To Hack
  70. Pentest Reporting Tools
  71. Tools 4 Hack
  72. New Hack Tools
  73. Hacking Tools For Windows Free Download
  74. Pentest Tools Framework
  75. Hacker Tools For Ios
  76. Hacking Tools Windows
  77. Android Hack Tools Github
  78. Pentest Tools Apk
  79. Hacker Tools Apk
  80. Free Pentest Tools For Windows
  81. Hacker Hardware Tools
  82. Hacker Tool Kit
  83. Hacking Tools For Mac
  84. Hacker Tools Software
  85. Pentest Box Tools Download
  86. Underground Hacker Sites
  87. Hack Rom Tools
  88. Hacking Tools 2019
  89. Hacking Tools Hardware
  90. Hacking Tools Kit
  91. Hacking Tools 2020
  92. Hacker Tools For Mac
  93. Tools 4 Hack
  94. Beginner Hacker Tools
  95. Hack Tools Online
  96. Install Pentest Tools Ubuntu
  97. Hacker Tools For Pc
  98. Hack Tools Online
  99. Pentest Automation Tools
  100. Pentest Box Tools Download
  101. Hack Tool Apk No Root
  102. Top Pentest Tools
  103. Wifi Hacker Tools For Windows
  104. Pentest Tools Apk
  105. Growth Hacker Tools
  106. Top Pentest Tools
  107. Pentest Tools For Windows
  108. Hacker Tools Free Download
  109. Hackrf Tools
  110. Hack Rom Tools
  111. Hackers Toolbox
  112. Hacker
  113. Hacker Tools
  114. How To Hack
  115. Hacker Tools Apk
  116. Pentest Tools Apk
  117. Hack Tools For Pc
  118. Pentest Tools Free
  119. Hacking Tools Kit
  120. Game Hacking
  121. Hack Tools
  122. Pentest Tools Bluekeep
  123. Game Hacking
  124. Hack Apps
  125. Hacker Hardware Tools
  126. Hacking Tools Kit
  127. Hack Tools 2019
  128. Pentest Tools Website
  129. Hack Apps
  130. Hacking Tools Windows
  131. Hacking Apps
  132. Hack Tools Github
  133. Android Hack Tools Github
  134. Hack Tools
  135. Hacker Tools For Mac
  136. Termux Hacking Tools 2019
  137. Install Pentest Tools Ubuntu
  138. Hacking Tools 2019
  139. How To Install Pentest Tools In Ubuntu
  140. Pentest Tools Website
  141. Hack Tools For Ubuntu
  142. Hack Tools Online

No hay comentarios:

Publicar un comentario