Domain or Tenant Policy Modification: Trust Modification

ID Name
T1484.001 Group Policy Modification
T1484.002 Trust Modification

Adversaries may add new domain trusts, modify the properties of existing domain trusts, or otherwise change the configuration of trust relationships between domains and tenants to evade defenses and/or elevate privileges.Trust details, such as whether or not user identities are federated, allow authentication and authorization properties to apply between domains or tenants for the purpose of accessing shared resources.[1] These trust objects may include accounts, credentials, and other authentication material applied to servers, tokens, and domains.

Manipulating these trusts may allow an adversary to escalate privileges and/or evade defenses by modifying settings to add objects which they control. For example, in Microsoft Active Directory (AD) environments, this may be used to forge SAML Tokens without the need to compromise the signing certificate to forge new credentials. Instead, an adversary can manipulate domain trusts to add their own signing certificate. An adversary may also convert an AD domain to a federated domain using Active Directory Federation Services (AD FS), which may enable malicious trust modifications such as altering the claim issuance rules to log in any valid set of credentials as a specified user.[2]

An adversary may also add a new federated identity provider to an identity tenant such as Okta, which may enable the adversary to authenticate as any user of the tenant.[3]

ID: T1484.002
Sub-technique of:  T1484
Platforms: Azure AD, SaaS, Windows
Permissions Required: Administrator
Contributors: Blake Strom, Microsoft 365 Defender; Obsidian Security; Praetorian
Version: 2.0
Created: 28 December 2020
Last Modified: 19 April 2024

Procedure Examples

ID Name Description
S0677 AADInternals

AADInternals can create a backdoor by converting a domain to a federated domain which will be able to authenticate any user across the tenant. AADInternals can also modify DesktopSSO information.[4][5]

G1015 Scattered Spider

Scattered Spider adds a federated identity provider to the victim’s SSO tenant and activates automatic account linking.[6]

C0024 SolarWinds Compromise

During the SolarWinds Compromise, APT29 changed domain federation trust settings using Azure AD administrative permissions to configure the domain to accept authorization tokens signed by their own SAML signing certificate.[7][8]

Mitigations

ID Mitigation Description
M1026 Privileged Account Management

Use the principal of least privilege and protect administrative access to domain trusts and identity tenants.

Detection

ID Data Source Data Component Detects
DS0026 Active Directory Active Directory Object Creation

Monitor for newly constructed active directory objects, such as Windows EID 5137.

Active Directory Object Modification

Monitor for changes made to AD settings for unexpected modifications to domain trust settings, such as when a user or application modifies the federation settings on the domain.

DS0015 Application Log Application Log Content

Monitor changes to cloud-based directory services and identity tenants, especially regarding the addition of new federated identity providers. In Okta environments, the event system.idp.lifecycle.create will trigger on the creation of an identity provider, while sign-ins from a third-party identity provider will create the event user.authentication.auth_via_IDP.[9]

DS0017 Command Command Execution

Monitor executed commands and arguments that updates domain authentication from Managed to Federated via ActionTypes Set federation settings on domain and Set domain authentication.[10] Monitor for PowerShell commands such as: Update-MSOLFederatedDomain –DomainName: "Federated Domain Name", or Update-MSOLFederatedDomain –DomainName: "Federated Domain Name" –supportmultipledomain.[11]

References