Thứ Sáu, 21 tháng 8, 2020

Thousand Ways To Backdoor A Windows Domain (Forest)

When the Kerberos elevation of privilege (CVE-2014-6324 / MS14-068) vulnerability has been made public, the remediation paragraph of the following blog post made some waves:
http://blogs.technet.com/b/srd/archive/2014/11/18/additional-information-about-cve-2014-6324.aspx

"The only way a domain compromise can be remediated with a high level of certainty is a complete rebuild of the domain."

Personally, I agree with this, but .... But whether this is the real solution, I'm not sure. And the same applies to compromised computers. When it has been identified that malware was able to run on the computer (e.g. scheduled scan found the malware), there is no easy way to determine with 100% certainty that there is no rootkit on the computer. Thus rebuilding the computer might be a good thing to consider. For paranoids, use new hardware ;)

But rebuilding a single workstation and rebuilding a whole domain is not on the same complexity level. Rebuilding a domain can take weeks or months (or years, which will never happen, as the business will close before that).

There are countless documented methods to backdoor a computer, but I have never seen a post where someone collects all the methods to backdoor a domain. In the following, I will refer to domain admin, but in reality, I mean Domain Admins, Enterprise Admins, and Schema Admins.


Ways to backdoor a domain

So here you go, an incomplete list to backdoor a domain:

  • Create a new domain admin user. Easy to do, easy to detect, easy to remediate
  • Dump password hashes. The attacker can either crack those or just pass-the-hash. Since KB2871997, pass-the-hash might be trickier (https://technet.microsoft.com/library/security/2871997), but not impossible. Easy to do, hard to detect, hard to remediate - just think about service user passwords. And during remediation, consider all passwords compromised, even strong ones.
  • Logon scripts - modify the logon scripts and add something malicious in it. Almost anything detailed in this post can be added :D
  • Use an already available account, and add domain admin privileges to that. Reset its password. Mess with current group memberships - e.g. http://www.exploit-db.com/papers/17167/
  • Backdoor any workstation where domain admins login. While remediating workstations, don't forget to clean the roaming profile. The type of backdoor can use different forms: malware, local admin, password (hidden admin with 500 RID), sticky keys, etc.
  • Backdoor any domain controller server. For advanced attacks, see Skeleton keys 
  • Backdoor files on network shares which are commonly used by domain admins by adding malware to commonly used executables - Backdoor factory
  • Change ownership/permissions on AD partitions - if you have particular details on how to do this specifically, please comment
  • Create a new domain user. Hide admin privileges with SID history. Easy to do, hard to detect, easy to remediate - check Mimikatz experimental for addsid
  • Golden tickets - easy to do, hard to detect, medium remediation
  • Silver tickets - easy to do, hard to detect, medium/hard remediation
  • Backdoor workstations/servers via group policy
    • HKEY_LOCAL_MACHINE\ Software\ Microsoft\ Windows\ CurrentVersion\ RunOnce,
    • scheduled tasks (run task 2 years later),
    • sticky-keys with debug
  • Backdoor patch management tool, see slides here
[Update 2017.01.10]


Other tricks

The following list does not fit in the previous "instant admin" tips, but still, it can make the attackers life easier if their primary foothold has been disabled:

  • Backdoor recent backups - and when the backdoor is needed, destroy the files, so the files will be restored from the backdoored backup
  • Backdoor the Exchange server - get a copy of emails
  • Backdoor workstation/server golden image
  • Change permission of logon scripts to allow modification later
  • Place malicious symlinks to file shares, collect hashes via SMB auth tries on specified IP address, grab password hashes later
  • Backdoor remote admin management e.g. HP iLO - e.g. create new user or steal current password
  • Backdoor files e.g. on shares to use in SMB relay
  • Backdoor source code of in-house-developed software
  • Use any type of sniffed or reused passwords in new attacks, e.g. network admin, firewall admin, VPN admin, AV admin, etc.
  • Change the content of the proxy pac file (change browser configuration if necessary), including special exception(s) for a chosen domain(s)  to use proxy on malicious IP. Redirect the traffic, enforce authentication, grab password hashes, ???, profit.
  • Create high privileged users in applications running with high privileges, e.g. MSSQL, Tomcat, and own the machine, impersonate users, grab their credentials, etc. The typical pentest path made easy.
  • Remove patches from servers, change patch policy not to install those patches.
  • Steal Windows root/intermediate CA keys
  • Weaken AD security by changing group policy (e.g. re-enabling LM-hashes)
Update [2015-09-27]: I found this great presentation from Jakob Heidelberg. It mentions (at least) the following techniques, it is worth to check these:
  • Microsoft Local Administrator Password Solution
  • Enroll virtual smart card certificates for domain admins

Forensics

If you have been chosen to remediate a network where attackers gained domain admin privileges, well, you have a lot of things to look for :)

I can recommend two tools which can help you during your investigation:

Lessons learned

But guess what, not all of these problems are solved by rebuilding the AD. One has to rebuild all the computers from scratch as well. Which seems quite impossible. When someone is creating a new AD, it is impossible not to migrate some configuration/data/files from the old domain. And whenever this happens, there is a risk that the new AD will be backdoored as well.

Ok, we are doomed, but what can we do? I recommend proper log analysis, analyze trends, and detect strange patterns in your network. Better spend money on these, than on the domain rebuild. And when you find something, do a proper incident response. And good luck!

Ps: Thanks to Andrew, EQ, and Tileo for adding new ideas to this post.

Check out the host backdooring post as well! :)
Related news
  1. Hacking Tools For Mac
  2. Computer Hacker
  3. Pentest Tools Website
  4. Pentest Tools Kali Linux
  5. Hacking Tools For Mac
  6. Hacker Tools Windows
  7. Hacking Tools Kit
  8. Hack Rom Tools
  9. World No 1 Hacker Software
  10. Hacker Tools For Mac
  11. Wifi Hacker Tools For Windows
  12. Hacking Tools Windows 10
  13. Pentest Tools Find Subdomains
  14. Hacking App
  15. Hacking Tools For Pc
  16. Hacker Tools Windows
  17. Hacking Tools Hardware
  18. Nsa Hack Tools
  19. Hack Tool Apk
  20. Hacker Techniques Tools And Incident Handling
  21. New Hack Tools
  22. Hacker Tools
  23. Hacker Tools List
  24. Pentest Tools Website
  25. Nsa Hacker Tools
  26. Hacker Tools 2020
  27. Black Hat Hacker Tools
  28. New Hack Tools
  29. Underground Hacker Sites
  30. Hack App
  31. Kik Hack Tools
  32. Hacker Tools List
  33. Hacking Tools For Windows
  34. Hacker Tools Windows
  35. Hacking Tools Kit
  36. Tools For Hacker
  37. Hacks And Tools
  38. Hacker Tools Free Download
  39. Hack Tools
  40. Hacker Search Tools
  41. Hak5 Tools
  42. Hacking Tools For Mac
  43. World No 1 Hacker Software
  44. Hacking Tools For Windows 7
  45. Hacker Techniques Tools And Incident Handling
  46. Hacker Tools Software
  47. Hack Tools Online
  48. Hack Website Online Tool
  49. Hack Tools Mac
  50. Pentest Tools For Ubuntu
  51. Best Pentesting Tools 2018
  52. Pentest Tools Framework
  53. Hacking Tools For Windows Free Download
  54. Free Pentest Tools For Windows
  55. Hacking Tools Windows 10
  56. Hacker Search Tools
  57. Pentest Reporting Tools
  58. Hacker Techniques Tools And Incident Handling
  59. Pentest Tools Apk
  60. Hacker Tools Apk Download
  61. Hack Tool Apk
  62. Pentest Reporting Tools
  63. Hacking Tools 2020
  64. Pentest Tools Port Scanner
  65. Hacking Tools 2019
  66. Top Pentest Tools
  67. Pentest Tools List
  68. Best Hacking Tools 2019
  69. Hacking Tools Pc
  70. Hack Tools Pc
  71. Black Hat Hacker Tools
  72. How To Install Pentest Tools In Ubuntu
  73. Pentest Tools Apk
  74. Hack Apps
  75. Hacking Tools Kit
  76. Hack Tools For Ubuntu
  77. Easy Hack Tools
  78. Termux Hacking Tools 2019
  79. Hacking Tools For Mac
  80. Hacking Tools Pc
  81. Hack And Tools
  82. Pentest Tools Download
  83. Hack Tools For Games
  84. Hacking Tools Name
  85. Top Pentest Tools
  86. Pentest Tools Review
  87. Pentest Tools Website Vulnerability
  88. Hacks And Tools
  89. Pentest Tools List
  90. Hacker Tools Hardware
  91. Pentest Tools Website
  92. Blackhat Hacker Tools
  93. Pentest Tools Nmap
  94. Pentest Reporting Tools
  95. Hacks And Tools
  96. Hacker Tools Free
  97. Hacker Tool Kit
  98. Hacker Search Tools
  99. Hacker Tools For Pc
  100. Nsa Hacker Tools
  101. Hack Tool Apk No Root
  102. Pentest Tools Website Vulnerability
  103. Easy Hack Tools
  104. Usb Pentest Tools
  105. Hacking Tools 2020
  106. Hacker
  107. Pentest Tools Find Subdomains
  108. Hacker Tools
  109. Pentest Tools Windows
  110. Pentest Tools Free
  111. Hacking Tools
  112. Hack Tools For Ubuntu
  113. Hacker Tools Free Download
  114. Hacking Tools Free Download
  115. What Is Hacking Tools
  116. Hack Website Online Tool
  117. Hacker Security Tools
  118. Hacking Tools Kit
  119. Hacking Tools Pc
  120. Nsa Hacker Tools
  121. Best Pentesting Tools 2018
  122. Beginner Hacker Tools
  123. Physical Pentest Tools
  124. Kik Hack Tools
  125. Hacker Tools Windows
  126. Android Hack Tools Github
  127. Android Hack Tools Github
  128. Hack Tools For Windows
  129. Usb Pentest Tools
  130. Nsa Hack Tools Download
  131. Termux Hacking Tools 2019
  132. Bluetooth Hacking Tools Kali
  133. Pentest Tools Github
  134. Physical Pentest Tools
  135. Hacker Techniques Tools And Incident Handling
  136. Best Pentesting Tools 2018
  137. Android Hack Tools Github
  138. Hacker Hardware Tools
  139. Bluetooth Hacking Tools Kali
  140. Hack Tools Download
  141. Hack Website Online Tool
  142. Hack Tools For Mac
  143. Hacking Tools Name
  144. Hacking Tools Windows
  145. Hacking Tools Github
  146. Pentest Tools For Ubuntu
  147. How To Hack
  148. Hacking Tools For Windows Free Download
  149. Pentest Tools
  150. Game Hacking
  151. Hacker Tools For Mac
  152. Pentest Reporting Tools
  153. Pentest Reporting Tools
  154. Hacking Tools Pc
  155. Top Pentest Tools
  156. Hacking Tools 2019
  157. Hack Tools For Games
  158. Pentest Tools Alternative
  159. Hack Rom Tools
  160. What Is Hacking Tools
  161. How To Hack
  162. Hacking Tools For Kali Linux

Không có nhận xét nào: