Nov. 6, 2023, 5 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Written by Nico Shyne & Josh Prager

Introduction Part II

In the first installment of “Domain of Thrones,” we meticulously explored an array of six distinctive domain persistence techniques:


  • Credential Theft on the Domain Controller (DC)

  • NTDS Access

  • DCSync

  • Golden Ticket

  • Diamond Ticket

  • Active Directory Certificate Services (AD CS)

These adversarial methods facilitate an elevated level of access to the targeted domains, thereby challenging the defenders with a considerably strenuous eviction and remediation process.

Our initial post ended …

access active directory adversarial amp array certificate certificate services controller credential credential theft diamond diamond ticket directory domain domain controller golden golden ticket josh persistence services techniques theft thrones ticket written

IT Security Manager

@ Timocom GmbH | Erkrath, Germany

Cybersecurity Service Engineer

@ Motorola Solutions | Singapore, Singapore

Sr Cybersecurity Vulnerability Specialist

@ Health Care Service Corporation | Chicago Illinois HQ (300 E. Randolph Street)

Associate, Info Security (SOC) analyst

@ Evolent | Pune

Public Cloud Development Security and Operations (DevSecOps) Manager

@ Danske Bank | Copenhagen K, Denmark

Cybersecurity Risk Analyst IV

@ Computer Task Group, Inc | United States