sábado, 22 de agosto de 2020

Thousand Ways To Backdoor A Windows Domain (Forest)

When the Kerberos elevation of privilege (CVE-2014-6324 / MS14-068) vulnerability has been made public, the remediation paragraph of the following blog post made some waves:
http://blogs.technet.com/b/srd/archive/2014/11/18/additional-information-about-cve-2014-6324.aspx

"The only way a domain compromise can be remediated with a high level of certainty is a complete rebuild of the domain."

Personally, I agree with this, but .... But whether this is the real solution, I'm not sure. And the same applies to compromised computers. When it has been identified that malware was able to run on the computer (e.g. scheduled scan found the malware), there is no easy way to determine with 100% certainty that there is no rootkit on the computer. Thus rebuilding the computer might be a good thing to consider. For paranoids, use new hardware ;)

But rebuilding a single workstation and rebuilding a whole domain is not on the same complexity level. Rebuilding a domain can take weeks or months (or years, which will never happen, as the business will close before that).

There are countless documented methods to backdoor a computer, but I have never seen a post where someone collects all the methods to backdoor a domain. In the following, I will refer to domain admin, but in reality, I mean Domain Admins, Enterprise Admins, and Schema Admins.


Ways to backdoor a domain

So here you go, an incomplete list to backdoor a domain:

  • Create a new domain admin user. Easy to do, easy to detect, easy to remediate
  • Dump password hashes. The attacker can either crack those or just pass-the-hash. Since KB2871997, pass-the-hash might be trickier (https://technet.microsoft.com/library/security/2871997), but not impossible. Easy to do, hard to detect, hard to remediate - just think about service user passwords. And during remediation, consider all passwords compromised, even strong ones.
  • Logon scripts - modify the logon scripts and add something malicious in it. Almost anything detailed in this post can be added :D
  • Use an already available account, and add domain admin privileges to that. Reset its password. Mess with current group memberships - e.g. http://www.exploit-db.com/papers/17167/
  • Backdoor any workstation where domain admins login. While remediating workstations, don't forget to clean the roaming profile. The type of backdoor can use different forms: malware, local admin, password (hidden admin with 500 RID), sticky keys, etc.
  • Backdoor any domain controller server. For advanced attacks, see Skeleton keys 
  • Backdoor files on network shares which are commonly used by domain admins by adding malware to commonly used executables - Backdoor factory
  • Change ownership/permissions on AD partitions - if you have particular details on how to do this specifically, please comment
  • Create a new domain user. Hide admin privileges with SID history. Easy to do, hard to detect, easy to remediate - check Mimikatz experimental for addsid
  • Golden tickets - easy to do, hard to detect, medium remediation
  • Silver tickets - easy to do, hard to detect, medium/hard remediation
  • Backdoor workstations/servers via group policy
    • HKEY_LOCAL_MACHINE\ Software\ Microsoft\ Windows\ CurrentVersion\ RunOnce,
    • scheduled tasks (run task 2 years later),
    • sticky-keys with debug
  • Backdoor patch management tool, see slides here
[Update 2017.01.10]


Other tricks

The following list does not fit in the previous "instant admin" tips, but still, it can make the attackers life easier if their primary foothold has been disabled:

  • Backdoor recent backups - and when the backdoor is needed, destroy the files, so the files will be restored from the backdoored backup
  • Backdoor the Exchange server - get a copy of emails
  • Backdoor workstation/server golden image
  • Change permission of logon scripts to allow modification later
  • Place malicious symlinks to file shares, collect hashes via SMB auth tries on specified IP address, grab password hashes later
  • Backdoor remote admin management e.g. HP iLO - e.g. create new user or steal current password
  • Backdoor files e.g. on shares to use in SMB relay
  • Backdoor source code of in-house-developed software
  • Use any type of sniffed or reused passwords in new attacks, e.g. network admin, firewall admin, VPN admin, AV admin, etc.
  • Change the content of the proxy pac file (change browser configuration if necessary), including special exception(s) for a chosen domain(s)  to use proxy on malicious IP. Redirect the traffic, enforce authentication, grab password hashes, ???, profit.
  • Create high privileged users in applications running with high privileges, e.g. MSSQL, Tomcat, and own the machine, impersonate users, grab their credentials, etc. The typical pentest path made easy.
  • Remove patches from servers, change patch policy not to install those patches.
  • Steal Windows root/intermediate CA keys
  • Weaken AD security by changing group policy (e.g. re-enabling LM-hashes)
Update [2015-09-27]: I found this great presentation from Jakob Heidelberg. It mentions (at least) the following techniques, it is worth to check these:
  • Microsoft Local Administrator Password Solution
  • Enroll virtual smart card certificates for domain admins

Forensics

If you have been chosen to remediate a network where attackers gained domain admin privileges, well, you have a lot of things to look for :)

I can recommend two tools which can help you during your investigation:

Lessons learned

But guess what, not all of these problems are solved by rebuilding the AD. One has to rebuild all the computers from scratch as well. Which seems quite impossible. When someone is creating a new AD, it is impossible not to migrate some configuration/data/files from the old domain. And whenever this happens, there is a risk that the new AD will be backdoored as well.

Ok, we are doomed, but what can we do? I recommend proper log analysis, analyze trends, and detect strange patterns in your network. Better spend money on these, than on the domain rebuild. And when you find something, do a proper incident response. And good luck!

Ps: Thanks to Andrew, EQ, and Tileo for adding new ideas to this post.

Check out the host backdooring post as well! :)
More information

  1. Pentest Tools Bluekeep
  2. Hack Tools
  3. Physical Pentest Tools
  4. Hacker Tools Mac
  5. Hacker Tool Kit
  6. Hacking Tools Kit
  7. Best Hacking Tools 2020
  8. Pentest Reporting Tools
  9. Underground Hacker Sites
  10. New Hack Tools
  11. Hacker Search Tools
  12. Hack Tool Apk
  13. Hack Tool Apk No Root
  14. Physical Pentest Tools
  15. Hacker Hardware Tools
  16. Pentest Tools Windows
  17. Hack Tools 2019
  18. Hacks And Tools
  19. Hacker Tools Linux
  20. Physical Pentest Tools
  21. Hacker Search Tools
  22. Pentest Box Tools Download
  23. Hacker Tools For Ios
  24. Underground Hacker Sites
  25. Pentest Tools For Windows
  26. Hacker Tools For Ios
  27. Hacker Tool Kit
  28. Underground Hacker Sites
  29. Hacking Tools 2019
  30. How To Install Pentest Tools In Ubuntu
  31. Hacking Tools Windows 10
  32. Hack Tools Github
  33. Pentest Tools Bluekeep
  34. Pentest Tools Url Fuzzer
  35. Hack Tools For Mac
  36. Pentest Tools Github
  37. Hacker Hardware Tools
  38. Pentest Tools Apk
  39. Install Pentest Tools Ubuntu
  40. Bluetooth Hacking Tools Kali
  41. Hacking Tools Software
  42. Install Pentest Tools Ubuntu
  43. Pentest Tools Subdomain
  44. What Is Hacking Tools
  45. Pentest Tools List
  46. Hacking Tools For Games
  47. Hacking Tools Windows 10
  48. Hacker Tools List
  49. Hacking Tools For Beginners
  50. Hack Website Online Tool
  51. Pentest Tools Subdomain
  52. Hacker Search Tools
  53. Hacker Tool Kit
  54. Bluetooth Hacking Tools Kali
  55. Pentest Tools Kali Linux
  56. Hacking Tools Hardware
  57. Pentest Tools List
  58. Pentest Tools Windows
  59. Hacking Tools For Games
  60. Hacker Tools Free Download
  61. How To Hack
  62. Hacking Tools Software
  63. What Are Hacking Tools
  64. Pentest Tools For Android
  65. Hacker Tools Mac
  66. Underground Hacker Sites
  67. Hacker Tools Online
  68. Android Hack Tools Github
  69. Hacking Tools For Windows
  70. Hackrf Tools
  71. Pentest Tools Find Subdomains
  72. Hacker Tools Apk
  73. Growth Hacker Tools
  74. Computer Hacker
  75. Pentest Tools List
  76. How To Hack
  77. Hack Tools For Windows
  78. Pentest Tools Website
  79. Hacker Tools Apk
  80. Hacking Tools Windows
  81. Pentest Tools Linux
  82. Hacking Apps
  83. Hack Apps
  84. Hacks And Tools
  85. Pentest Tools Online
  86. Hacks And Tools
  87. Hack Website Online Tool
  88. Pentest Tools Kali Linux
  89. Hacking Tools For Windows
  90. Hacking Tools Kit
  91. Hacker Techniques Tools And Incident Handling
  92. How To Hack
  93. Hacker Tools Apk
  94. Tools 4 Hack
  95. Hacker Hardware Tools
  96. Pentest Tools Nmap
  97. Tools For Hacker
  98. Pentest Tools Find Subdomains
  99. Best Hacking Tools 2020
  100. Hacker Tools Linux
  101. Hacker
  102. Hack Tools 2019
  103. Best Pentesting Tools 2018
  104. Hak5 Tools
  105. Hackrf Tools
  106. Pentest Tools Bluekeep
  107. Best Hacking Tools 2020
  108. Hacker Tools For Windows
  109. Hacker Security Tools
  110. Pentest Tools Subdomain
  111. Hacker Tools Online
  112. Hacker Tools Github
  113. Hack Website Online Tool
  114. Easy Hack Tools
  115. Hack Tools Pc
  116. Hacker Tool Kit
  117. Hack Tools
  118. Hacking Tools Name
  119. Hacking Tools Usb
  120. Hack Tools For Mac
  121. Black Hat Hacker Tools
  122. Hacking Tools Software
  123. Hacking Tools
  124. Pentest Tools Kali Linux
  125. Tools For Hacker
  126. Hacker Tools 2019
  127. Pentest Tools Android
  128. Hacker Tools Hardware
  129. Tools For Hacker

Nenhum comentário:

Postar um comentário

Sua PRESENÇA Aqui!