Try in Splunk Security Cloud

Description

Adversaries may attempt to gather information on domain trust relationships that may be used to identify lateral movement opportunities in Windows multi-domain/forest environments.

  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud
  • Datamodel: Endpoint
  • Last Updated: 2021-03-25
  • Author: Michael Haag, Splunk
  • ID: e6f30f14-8daf-11eb-a017-acde48001122

Narrative

Domain trusts provide a mechanism for a domain to allow access to resources based on the authentication procedures of another domain. Domain trusts allow the users of the trusted domain to access resources in the trusting domain. The information discovered may help the adversary conduct SID-History Injection, Pass the Ticket, and Kerberoasting. Domain trusts can be enumerated using the DSEnumerateDomainTrusts() Win32 API call, .NET methods, and LDAP. The Windows utility Nltest is known to be used by adversaries to enumerate domain trusts.

Detections

Name Technique Type
DSQuery Domain Discovery Domain Trust Discovery TTP
NLTest Domain Trust Discovery Domain Trust Discovery TTP
Windows AdFind Exe Remote System Discovery TTP

Reference

source | version: 1