Sunday 28 May 2023

Thousand Ways To Backdoor A Windows Domain (Forest)

When the Kerberos elevation of privilege (CVE-2014-6324 / MS14-068) vulnerability has been made public, the remediation paragraph of the following blog post made some waves:
http://blogs.technet.com/b/srd/archive/2014/11/18/additional-information-about-cve-2014-6324.aspx

"The only way a domain compromise can be remediated with a high level of certainty is a complete rebuild of the domain."

Personally, I agree with this, but .... But whether this is the real solution, I'm not sure. And the same applies to compromised computers. When it has been identified that malware was able to run on the computer (e.g. scheduled scan found the malware), there is no easy way to determine with 100% certainty that there is no rootkit on the computer. Thus rebuilding the computer might be a good thing to consider. For paranoids, use new hardware ;)

But rebuilding a single workstation and rebuilding a whole domain is not on the same complexity level. Rebuilding a domain can take weeks or months (or years, which will never happen, as the business will close before that).

There are countless documented methods to backdoor a computer, but I have never seen a post where someone collects all the methods to backdoor a domain. In the following, I will refer to domain admin, but in reality, I mean Domain Admins, Enterprise Admins, and Schema Admins.


Ways to backdoor a domain

So here you go, an incomplete list to backdoor a domain:

  • Create a new domain admin user. Easy to do, easy to detect, easy to remediate
  • Dump password hashes. The attacker can either crack those or just pass-the-hash. Since KB2871997, pass-the-hash might be trickier (https://technet.microsoft.com/library/security/2871997), but not impossible. Easy to do, hard to detect, hard to remediate - just think about service user passwords. And during remediation, consider all passwords compromised, even strong ones.
  • Logon scripts - modify the logon scripts and add something malicious in it. Almost anything detailed in this post can be added :D
  • Use an already available account, and add domain admin privileges to that. Reset its password. Mess with current group memberships - e.g. http://www.exploit-db.com/papers/17167/
  • Backdoor any workstation where domain admins login. While remediating workstations, don't forget to clean the roaming profile. The type of backdoor can use different forms: malware, local admin, password (hidden admin with 500 RID), sticky keys, etc.
  • Backdoor any domain controller server. For advanced attacks, see Skeleton keys 
  • Backdoor files on network shares which are commonly used by domain admins by adding malware to commonly used executables - Backdoor factory
  • Change ownership/permissions on AD partitions - if you have particular details on how to do this specifically, please comment
  • Create a new domain user. Hide admin privileges with SID history. Easy to do, hard to detect, easy to remediate - check Mimikatz experimental for addsid
  • Golden tickets - easy to do, hard to detect, medium remediation
  • Silver tickets - easy to do, hard to detect, medium/hard remediation
  • Backdoor workstations/servers via group policy
    • HKEY_LOCAL_MACHINE\ Software\ Microsoft\ Windows\ CurrentVersion\ RunOnce,
    • scheduled tasks (run task 2 years later),
    • sticky-keys with debug
  • Backdoor patch management tool, see slides here
[Update 2017.01.10]


Other tricks

The following list does not fit in the previous "instant admin" tips, but still, it can make the attackers life easier if their primary foothold has been disabled:

  • Backdoor recent backups - and when the backdoor is needed, destroy the files, so the files will be restored from the backdoored backup
  • Backdoor the Exchange server - get a copy of emails
  • Backdoor workstation/server golden image
  • Change permission of logon scripts to allow modification later
  • Place malicious symlinks to file shares, collect hashes via SMB auth tries on specified IP address, grab password hashes later
  • Backdoor remote admin management e.g. HP iLO - e.g. create new user or steal current password
  • Backdoor files e.g. on shares to use in SMB relay
  • Backdoor source code of in-house-developed software
  • Use any type of sniffed or reused passwords in new attacks, e.g. network admin, firewall admin, VPN admin, AV admin, etc.
  • Change the content of the proxy pac file (change browser configuration if necessary), including special exception(s) for a chosen domain(s)  to use proxy on malicious IP. Redirect the traffic, enforce authentication, grab password hashes, ???, profit.
  • Create high privileged users in applications running with high privileges, e.g. MSSQL, Tomcat, and own the machine, impersonate users, grab their credentials, etc. The typical pentest path made easy.
  • Remove patches from servers, change patch policy not to install those patches.
  • Steal Windows root/intermediate CA keys
  • Weaken AD security by changing group policy (e.g. re-enabling LM-hashes)
Update [2015-09-27]: I found this great presentation from Jakob Heidelberg. It mentions (at least) the following techniques, it is worth to check these:
  • Microsoft Local Administrator Password Solution
  • Enroll virtual smart card certificates for domain admins

Forensics

If you have been chosen to remediate a network where attackers gained domain admin privileges, well, you have a lot of things to look for :)

I can recommend two tools which can help you during your investigation:

Lessons learned

But guess what, not all of these problems are solved by rebuilding the AD. One has to rebuild all the computers from scratch as well. Which seems quite impossible. When someone is creating a new AD, it is impossible not to migrate some configuration/data/files from the old domain. And whenever this happens, there is a risk that the new AD will be backdoored as well.

Ok, we are doomed, but what can we do? I recommend proper log analysis, analyze trends, and detect strange patterns in your network. Better spend money on these, than on the domain rebuild. And when you find something, do a proper incident response. And good luck!

Ps: Thanks to Andrew, EQ, and Tileo for adding new ideas to this post.

Check out the host backdooring post as well! :)

Related articles


  1. Pentest Automation Tools
  2. Hacker Tools Free Download
  3. Hacking Tools Windows
  4. Hacker Tools Apk
  5. Hacking Tools For Windows 7
  6. Pentest Tools Bluekeep
  7. Game Hacking
  8. Pentest Tools Nmap
  9. Pentest Tools Android
  10. Hacker Tools Windows
  11. Hack Tools For Pc
  12. Beginner Hacker Tools
  13. Hacker Tools 2020
  14. Hack Website Online Tool
  15. Hacker Tools Apk
  16. Tools Used For Hacking
  17. Hacker Tools Apk
  18. Hacking Tools For Mac
  19. Install Pentest Tools Ubuntu
  20. Pentest Tools Framework
  21. Hack Tools Github
  22. Hacking Tools Usb
  23. Pentest Tools Bluekeep
  24. Computer Hacker
  25. Pentest Tools Android
  26. Hack Tools For Pc
  27. Pentest Tools Kali Linux
  28. Hacking Tools And Software
  29. Hacker Tools 2019
  30. Hacking Tools Name
  31. Nsa Hacker Tools
  32. Hacking Tools Kit
  33. Pentest Tools Free
  34. Hacker Tools Windows
  35. Wifi Hacker Tools For Windows
  36. Pentest Tools Url Fuzzer
  37. World No 1 Hacker Software
  38. Termux Hacking Tools 2019
  39. Pentest Tools Apk
  40. Hacking Tools 2020
  41. Nsa Hack Tools
  42. Hack Tools For Ubuntu
  43. Hackrf Tools
  44. Hack And Tools
  45. Hacker Tools For Pc
  46. Android Hack Tools Github
  47. Hacking Tools 2019
  48. Usb Pentest Tools
  49. Pentest Automation Tools
  50. Pentest Tools Download
  51. Hacker Tools Github
  52. Tools For Hacker
  53. Hacking Tools 2019
  54. Hacker Hardware Tools
  55. Top Pentest Tools
  56. Pentest Tools Linux
  57. What Is Hacking Tools
  58. Wifi Hacker Tools For Windows
  59. Best Pentesting Tools 2018
  60. Hacking Tools Usb
  61. Easy Hack Tools
  62. Best Hacking Tools 2020
  63. Hacker Tool Kit
  64. Hacking Tools Windows 10
  65. Top Pentest Tools
  66. Top Pentest Tools
  67. Pentest Tools Apk
  68. Hack Tools Online
  69. Pentest Tools Github
  70. New Hacker Tools
  71. Hackers Toolbox
  72. Hack Tool Apk No Root
  73. Tools For Hacker
  74. Hack Tools Github
  75. Pentest Tools Url Fuzzer
  76. Hacker Tools For Ios
  77. Nsa Hack Tools
  78. Pentest Tools For Windows
  79. Hack App
  80. Nsa Hack Tools Download
  81. Hacking Tools For Windows 7
  82. Hack Tools For Mac
  83. Hacking Tools Usb
  84. Pentest Tools Review
  85. Hacking Tools Hardware
  86. Hackers Toolbox
  87. Pentest Tools Linux
  88. Nsa Hacker Tools
  89. Tools For Hacker
  90. Hacking Tools Windows
  91. Hacking Tools Name
  92. Pentest Tools Github
  93. Hacker Techniques Tools And Incident Handling
  94. Pentest Tools Free
  95. Nsa Hacker Tools
  96. Hack Tools For Mac
  97. Pentest Tools Windows
  98. Hack Tools Github
  99. Termux Hacking Tools 2019
  100. How To Make Hacking Tools
  101. Pentest Tools Website
  102. Free Pentest Tools For Windows
  103. Hacker Tools Free Download
  104. Hacking Tools And Software
  105. Github Hacking Tools
  106. Hak5 Tools
  107. Hacking Tools Download
  108. Hacker Techniques Tools And Incident Handling
  109. Nsa Hacker Tools
  110. Pentest Tools Apk
  111. Hacking Tools For Windows 7
  112. Hacker Tools Free
  113. Hacker Tools Hardware
  114. Pentest Tools Tcp Port Scanner
  115. Hacks And Tools
  116. Hack Tools Mac
  117. Hacker
  118. Hack Apps
  119. Hacker Tools List
  120. Pentest Tools Kali Linux
  121. Beginner Hacker Tools
  122. Hack App
  123. Hacker Tools Windows
  124. Ethical Hacker Tools
  125. Pentest Tools Github
  126. Nsa Hack Tools Download
  127. Hacker Tools 2020
  128. Hack Tools For Pc
  129. Hacking Tools 2020
  130. Kik Hack Tools
  131. Pentest Tools Port Scanner
  132. Kik Hack Tools
  133. Wifi Hacker Tools For Windows
  134. Hack Tool Apk
  135. Hacker Tools Software
  136. Pentest Reporting Tools
  137. Tools Used For Hacking
  138. Pentest Tools For Android
  139. Hackrf Tools
  140. What Are Hacking Tools
  141. Computer Hacker
  142. Hacking Tools Kit
  143. Hacking Tools Hardware
  144. Hacker Tools For Mac
  145. Hack Tools For Ubuntu
  146. Hack Rom Tools
  147. Hacking Tools For Windows Free Download
  148. Hacker Tools For Mac
  149. Hacking Tools And Software
  150. Pentest Tools Apk
  151. Hacker Tools Windows
  152. Pentest Tools Download
  153. Hacking App
  154. Tools Used For Hacking
  155. Pentest Tools Online
  156. Pentest Tools Review
  157. Pentest Tools Framework
  158. Hacker Tools Hardware
  159. Hack Tools For Ubuntu
  160. Hacker Tools Hardware

No comments:

Post a Comment