Nov. 6, 2023, 5 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Written by Nico Shyne & Josh Prager

Introduction Part II

In the first installment of “Domain of Thrones,” we meticulously explored an array of six distinctive domain persistence techniques:


  • Credential Theft on the Domain Controller (DC)

  • NTDS Access

  • DCSync

  • Golden Ticket

  • Diamond Ticket

  • Active Directory Certificate Services (AD CS)

These adversarial methods facilitate an elevated level of access to the targeted domains, thereby challenging the defenders with a considerably strenuous eviction and remediation process.

Our initial post ended …

access active directory adversarial amp array certificate certificate services controller credential credential theft diamond diamond ticket directory domain domain controller golden golden ticket josh persistence services techniques theft thrones ticket written

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC