Skip to content

T1482 Domain Trust Discovery

Adversaries may attempt to gather information on domain trust relationships that may be used to identify lateral movement opportunities in Windows multi-domain/forest environments. Domain trusts provide a mechanism for a domain to allow access to resources based on the authentication procedures of another domain.3 Domain trusts allow the users of the trusted domain to access resources in the trusting domain. The information discovered may help the adversary conduct SID-History Injection, Pass the Ticket, and Kerberoasting.25 Domain trusts can be enumerated using the DSEnumerateDomainTrusts() Win32 API call, .NET methods, and LDAP.5 The Windows utility Nltest is known to be used by adversaries to enumerate domain trusts.1

Item Value
ID T1482
Sub-techniques
Tactics TA0007
Platforms Windows
Version 1.2
Created 14 February 2019
Last Modified 16 June 2022

Procedure Examples

ID Name Description
S0552 AdFind AdFind can gather information about organizational units (OUs) and domain trusts from Active Directory.6978
S0534 Bazar Bazar can use Nltest tools to obtain information about the domain.2324
S0521 BloodHound BloodHound has the ability to map domain trusts and identify misconfigurations for potential abuse.11
S1063 Brute Ratel C4 Brute Ratel C4 can use LDAP queries and nltest /domain_trusts for domain trust discovery.1718
C0015 C0015 During C0015, the threat actors used the command nltest /domain_trusts /all_trusts to enumerate domain trusts.29
G0114 Chimera Chimera has nltest /domain_trusts to identify domain trust relationships.26
S0105 dsquery dsquery can be used to gather information on domain trusts with dsquery * -filter “(objectClass=trustedDomain)” -attr *.5
G1006 Earth Lusca Earth Lusca has used Nltest to obtain information about domain controllers.27
S0363 Empire Empire has modules for enumerating domain trusts.10
G0061 FIN8 FIN8 has retrieved a list of trusted domains by using Nltest.exe /domain_trusts.28
G0059 Magic Hound Magic Hound has used a web shell to execute nltest /trusted_domains to identify trust relationships.25
S0359 Nltest Nltest may be used to enumerate trusted domains by using commands such as nltest /domain_trusts.1314
S0378 PoshC2 PoshC2 has modules for enumerating domain trusts.12
S0194 PowerSploit PowerSploit has modules such as Get-NetDomainTrust and Get-NetForestTrust to enumerate domain and forest trusts.1516
S0650 QakBot QakBot can run nltest /domain_trusts /all_trusts for domain trust discovery.21
S1071 Rubeus Rubeus can gather information about domain trusts.2019
C0024 SolarWinds Compromise During the SolarWinds Compromise, APT29 used the Get-AcceptedDomain PowerShell cmdlet to enumerate accepted domains through an Exchange Management Shell.30 They also used AdFind to enumerate domains and to discover trust between federated domains.3132
S0266 TrickBot TrickBot can gather information about domain trusts by utilizing Nltest.1422

Mitigations

ID Mitigation Description
M1047 Audit Map the trusts within existing domains/forests and keep trust relationships to a minimum.
M1030 Network Segmentation Employ network segmentation for sensitive domains.5.

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0029 Network Traffic Network Traffic Content
DS0009 Process OS API Execution
DS0012 Script Script Execution

References


  1. Florio, E.. (2017, May 4). Windows Defender ATP thwarts Operation WilySupply software supply chain cyberattack. Retrieved February 14, 2019. 

  2. Metcalf, S. (2015, July 15). It’s All About Trust – Forging Kerberos Trust Tickets to Spoof Access across Active Directory Trusts. Retrieved February 14, 2019. 

  3. Microsoft. (2009, October 7). Trust Technologies. Retrieved February 14, 2019. 

  4. Microsoft. (n.d.). Domain.GetAllTrustRelationships Method. Retrieved February 14, 2019. 

  5. Schroeder, W. (2017, October 30). A Guide to Attacking Domain Trusts. Retrieved February 14, 2019. 

  6. Brian Donohue, Katie Nickels, Paul Michaud, Adina Bodkins, Taylor Chapman, Tony Lambert, Jeff Felling, Kyle Rainey, Mike Haag, Matt Graeber, Aaron Didier.. (2020, October 29). A Bazar start: How one hospital thwarted a Ryuk ransomware outbreak. Retrieved October 30, 2020. 

  7. Goody, K., et al (2019, January 11). A Nasty Trick: From Credential Theft Malware to Business Disruption. Retrieved May 12, 2020. 

  8. Kamble, V. (2022, June 28). Bumblebee: New Loader Rapidly Assuming Central Position in Cyber-crime Ecosystem. Retrieved August 24, 2022. 

  9. McKeague, B. et al. (2019, April 5). Pick-Six: Intercepting a FIN6 Intrusion, an Actor Recently Tied to Ryuk and LockerGoga Ransomware. Retrieved April 17, 2019. 

  10. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016. 

  11. Red Team Labs. (2018, April 24). Hidden Administrative Accounts: BloodHound to the Rescue. Retrieved October 28, 2020. 

  12. Nettitude. (2018, July 23). Python Server for PoshC2. Retrieved April 23, 2019. 

  13. ss64. (n.d.). NLTEST.exe - Network Location Test. Retrieved February 14, 2019. 

  14. Bacurio Jr., F. and Salvio, J. (2018, April 9). Trickbot’s New Reconnaissance Plugin. Retrieved February 14, 2019. 

  15. PowerShellMafia. (2012, May 26). PowerSploit - A PowerShell Post-Exploitation Framework. Retrieved February 6, 2018. 

  16. PowerSploit. (n.d.). PowerSploit. Retrieved February 6, 2018. 

  17. Harbison, M. and Renals, P. (2022, July 5). When Pentest Tools Go Brutal: Red-Teaming Tool Being Abused by Malicious Actors. Retrieved February 1, 2023. 

  18. Kenefick, I. et al. (2022, October 12). Black Basta Ransomware Gang Infiltrates Networks via QAKBOT, Brute Ratel, and Cobalt Strike. Retrieved February 6, 2023. 

  19. The DFIR Report. (2020, November 5). Ryuk Speed Run, 2 Hours to Ransom. Retrieved November 6, 2020. 

  20. The DFIR Report. (2020, October 8). Ryuk’s Return. Retrieved October 9, 2020. 

  21. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021. 

  22. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020. 

  23. Cybereason Nocturnus. (2020, July 16). A BAZAR OF TRICKS: FOLLOWING TEAM9’S DEVELOPMENT CYCLES. Retrieved November 18, 2020. 

  24. Pantazopoulos, N. (2020, June 2). In-depth analysis of the new Team9 malware family. Retrieved December 1, 2020. 

  25. DFIR Report. (2021, November 15). Exchange Exploit Leads to Domain Wide Ransomware. Retrieved January 5, 2023. 

  26. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021. 

  27. Chen, J., et al. (2022). Delving Deep: An Analysis of Earth Lusca’s Operations. Retrieved July 1, 2022. 

  28. Martin Zugec. (2021, July 27). Deep Dive Into a FIN8 Attack - A Forensic Investigation. Retrieved September 1, 2021. 

  29. DFIR Report. (2021, November 29). CONTInuing the Bazar Ransomware Story. Retrieved September 29, 2022. 

  30. Cash, D. et al. (2020, December 14). Dark Halo Leverages SolarWinds Compromise to Breach Organizations. Retrieved December 29, 2020. 

  31. CrowdStrike. (2022, January 27). Early Bird Catches the Wormhole: Observations from the StellarParticle Campaign. Retrieved February 7, 2022. 

  32. MSTIC, CDOC, 365 Defender Research Team. (2021, January 20). Deep dive into the Solorigate second-stage activation: From SUNBURST to TEARDROP and Raindrop . Retrieved January 22, 2021.