Tuesday 25 August 2020

Thousand Ways To Backdoor A Windows Domain (Forest)

When the Kerberos elevation of privilege (CVE-2014-6324 / MS14-068) vulnerability has been made public, the remediation paragraph of the following blog post made some waves:
http://blogs.technet.com/b/srd/archive/2014/11/18/additional-information-about-cve-2014-6324.aspx

"The only way a domain compromise can be remediated with a high level of certainty is a complete rebuild of the domain."

Personally, I agree with this, but .... But whether this is the real solution, I'm not sure. And the same applies to compromised computers. When it has been identified that malware was able to run on the computer (e.g. scheduled scan found the malware), there is no easy way to determine with 100% certainty that there is no rootkit on the computer. Thus rebuilding the computer might be a good thing to consider. For paranoids, use new hardware ;)

But rebuilding a single workstation and rebuilding a whole domain is not on the same complexity level. Rebuilding a domain can take weeks or months (or years, which will never happen, as the business will close before that).

There are countless documented methods to backdoor a computer, but I have never seen a post where someone collects all the methods to backdoor a domain. In the following, I will refer to domain admin, but in reality, I mean Domain Admins, Enterprise Admins, and Schema Admins.


Ways to backdoor a domain

So here you go, an incomplete list to backdoor a domain:

  • Create a new domain admin user. Easy to do, easy to detect, easy to remediate
  • Dump password hashes. The attacker can either crack those or just pass-the-hash. Since KB2871997, pass-the-hash might be trickier (https://technet.microsoft.com/library/security/2871997), but not impossible. Easy to do, hard to detect, hard to remediate - just think about service user passwords. And during remediation, consider all passwords compromised, even strong ones.
  • Logon scripts - modify the logon scripts and add something malicious in it. Almost anything detailed in this post can be added :D
  • Use an already available account, and add domain admin privileges to that. Reset its password. Mess with current group memberships - e.g. http://www.exploit-db.com/papers/17167/
  • Backdoor any workstation where domain admins login. While remediating workstations, don't forget to clean the roaming profile. The type of backdoor can use different forms: malware, local admin, password (hidden admin with 500 RID), sticky keys, etc.
  • Backdoor any domain controller server. For advanced attacks, see Skeleton keys 
  • Backdoor files on network shares which are commonly used by domain admins by adding malware to commonly used executables - Backdoor factory
  • Change ownership/permissions on AD partitions - if you have particular details on how to do this specifically, please comment
  • Create a new domain user. Hide admin privileges with SID history. Easy to do, hard to detect, easy to remediate - check Mimikatz experimental for addsid
  • Golden tickets - easy to do, hard to detect, medium remediation
  • Silver tickets - easy to do, hard to detect, medium/hard remediation
  • Backdoor workstations/servers via group policy
    • HKEY_LOCAL_MACHINE\ Software\ Microsoft\ Windows\ CurrentVersion\ RunOnce,
    • scheduled tasks (run task 2 years later),
    • sticky-keys with debug
  • Backdoor patch management tool, see slides here
[Update 2017.01.10]


Other tricks

The following list does not fit in the previous "instant admin" tips, but still, it can make the attackers life easier if their primary foothold has been disabled:

  • Backdoor recent backups - and when the backdoor is needed, destroy the files, so the files will be restored from the backdoored backup
  • Backdoor the Exchange server - get a copy of emails
  • Backdoor workstation/server golden image
  • Change permission of logon scripts to allow modification later
  • Place malicious symlinks to file shares, collect hashes via SMB auth tries on specified IP address, grab password hashes later
  • Backdoor remote admin management e.g. HP iLO - e.g. create new user or steal current password
  • Backdoor files e.g. on shares to use in SMB relay
  • Backdoor source code of in-house-developed software
  • Use any type of sniffed or reused passwords in new attacks, e.g. network admin, firewall admin, VPN admin, AV admin, etc.
  • Change the content of the proxy pac file (change browser configuration if necessary), including special exception(s) for a chosen domain(s)  to use proxy on malicious IP. Redirect the traffic, enforce authentication, grab password hashes, ???, profit.
  • Create high privileged users in applications running with high privileges, e.g. MSSQL, Tomcat, and own the machine, impersonate users, grab their credentials, etc. The typical pentest path made easy.
  • Remove patches from servers, change patch policy not to install those patches.
  • Steal Windows root/intermediate CA keys
  • Weaken AD security by changing group policy (e.g. re-enabling LM-hashes)
Update [2015-09-27]: I found this great presentation from Jakob Heidelberg. It mentions (at least) the following techniques, it is worth to check these:
  • Microsoft Local Administrator Password Solution
  • Enroll virtual smart card certificates for domain admins

Forensics

If you have been chosen to remediate a network where attackers gained domain admin privileges, well, you have a lot of things to look for :)

I can recommend two tools which can help you during your investigation:

Lessons learned

But guess what, not all of these problems are solved by rebuilding the AD. One has to rebuild all the computers from scratch as well. Which seems quite impossible. When someone is creating a new AD, it is impossible not to migrate some configuration/data/files from the old domain. And whenever this happens, there is a risk that the new AD will be backdoored as well.

Ok, we are doomed, but what can we do? I recommend proper log analysis, analyze trends, and detect strange patterns in your network. Better spend money on these, than on the domain rebuild. And when you find something, do a proper incident response. And good luck!

Ps: Thanks to Andrew, EQ, and Tileo for adding new ideas to this post.

Check out the host backdooring post as well! :)

Read more


  1. Hacker Tools Windows
  2. New Hack Tools
  3. Pentest Tools Nmap
  4. Pentest Tools Github
  5. Best Hacking Tools 2019
  6. Pentest Tools For Android
  7. Pentest Reporting Tools
  8. Hackers Toolbox
  9. Growth Hacker Tools
  10. Hack Website Online Tool
  11. Underground Hacker Sites
  12. Hack Tools Mac
  13. Tools 4 Hack
  14. Pentest Tools Windows
  15. Hacks And Tools
  16. Hack Tools For Pc
  17. Tools Used For Hacking
  18. Pentest Tools Framework
  19. Pentest Tools Android
  20. Bluetooth Hacking Tools Kali
  21. What Is Hacking Tools
  22. Pentest Tools Find Subdomains
  23. Pentest Tools
  24. What Are Hacking Tools
  25. Beginner Hacker Tools
  26. Hacking Tools And Software
  27. Hacker Tools Free
  28. Tools For Hacker
  29. Best Hacking Tools 2019
  30. Tools For Hacker
  31. Hacking Tools For Windows Free Download
  32. Hack Tools For Windows
  33. Hacking Tools Windows
  34. Hack Tools Online
  35. Hack Tools Online
  36. Pentest Reporting Tools
  37. Hacking Tools
  38. Hacker Tools Apk Download
  39. Hacker Tools For Mac
  40. Pentest Tools Nmap
  41. Hacker Tools Apk Download
  42. Top Pentest Tools
  43. Hacker Tools Free
  44. Easy Hack Tools
  45. Hacker Tools Free
  46. Pentest Tools
  47. Hacking Tools For Games
  48. Pentest Tools Subdomain
  49. Pentest Tools For Mac
  50. Github Hacking Tools
  51. Best Pentesting Tools 2018
  52. Hacking Tools For Pc
  53. Underground Hacker Sites
  54. Hacker Tools List
  55. Hacker Search Tools
  56. Ethical Hacker Tools
  57. Hacker Tools For Ios
  58. Physical Pentest Tools
  59. Underground Hacker Sites
  60. Pentest Tools Port Scanner
  61. Hacking Tools Download
  62. Free Pentest Tools For Windows
  63. Physical Pentest Tools
  64. Pentest Tools Kali Linux
  65. Hacking App
  66. Hacking Tools Software
  67. Pentest Tools Windows
  68. Hacking App
  69. Pentest Tools Url Fuzzer
  70. Growth Hacker Tools
  71. Hacking Tools For Kali Linux
  72. What Is Hacking Tools
  73. Beginner Hacker Tools
  74. Hacking Tools For Mac
  75. Hack App
  76. Pentest Tools Subdomain
  77. Black Hat Hacker Tools
  78. Pentest Tools Port Scanner
  79. Hacking Tools For Windows Free Download
  80. Hacker Hardware Tools
  81. Easy Hack Tools
  82. Nsa Hack Tools
  83. Pentest Tools Linux
  84. Hak5 Tools
  85. Pentest Automation Tools
  86. Tools For Hacker
  87. Pentest Tools Url Fuzzer
  88. Pentest Tools Online
  89. Hacker Tools For Ios
  90. Hacker Tools 2020
  91. Kik Hack Tools
  92. Pentest Tools Android
  93. Best Hacking Tools 2020
  94. What Is Hacking Tools
  95. Best Hacking Tools 2020
  96. Physical Pentest Tools
  97. Best Hacking Tools 2020
  98. Pentest Tools Review
  99. Pentest Tools Android
  100. Hack Tools Mac
  101. Hacking Tools Free Download
  102. Hacking App
  103. Hacker
  104. Hacking App
  105. New Hacker Tools
  106. Pentest Tools Nmap
  107. Pentest Tools For Android
  108. New Hacker Tools
  109. Hacking Tools For Windows
  110. Hacking Tools For Beginners
  111. Usb Pentest Tools
  112. Hacking Tools For Kali Linux
  113. New Hacker Tools
  114. Hacker Tools Windows
  115. Growth Hacker Tools
  116. Hacker
  117. Hacker Tools Apk
  118. Best Hacking Tools 2020
  119. Hack Tools Github
  120. Pentest Tools Android
  121. Hacker Tools Free Download
  122. Bluetooth Hacking Tools Kali
  123. Hackrf Tools
  124. Hack App
  125. Hacker Tools For Windows
  126. Hacker Tools Free
  127. Hack Tools Pc
  128. Nsa Hacker Tools
  129. Nsa Hack Tools
  130. Hacker Tools For Windows
  131. Hacking Tools 2020
  132. Hacker Tools Software
  133. Kik Hack Tools
  134. Pentest Tools Framework
  135. Beginner Hacker Tools
  136. Hack Tools For Mac
  137. Pentest Tools For Android
  138. Best Hacking Tools 2020
  139. Hacker Tools For Ios
  140. Hacker Tools 2020
  141. Install Pentest Tools Ubuntu
  142. Hacker Tools Apk Download
  143. Hacking Tools Software
  144. Pentest Recon Tools
  145. Pentest Tools Apk
  146. Hacker Security Tools
  147. Hack Tools Online
  148. Hacking Apps
  149. Pentest Tools Android
  150. Hacking Tools For Mac
  151. Pentest Tools Subdomain
  152. Hacking Tools Hardware
  153. Hack Tools For Mac
  154. Github Hacking Tools
  155. Pentest Tools Linux
  156. Hack Apps
  157. Hacking Tools Kit
  158. Pentest Tools Url Fuzzer
  159. Pentest Tools Apk
  160. Hacking Tools Usb
  161. Hacker Tools Apk
  162. Hack Tools
  163. Nsa Hacker Tools
  164. Hacking Tools Usb
  165. Hack Tools Github
  166. Hacker Tools Free
  167. Usb Pentest Tools
  168. Bluetooth Hacking Tools Kali

0 comments:

Post a Comment