T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay

By responding to LLMNR/NBT-NS network traffic, adversaries may spoof an authoritative source for name resolution to force communication with an adversary controlled system. This activity may be used to collect or relay authentication materials.

Link-Local Multicast Name Resolution (LLMNR) and NetBIOS Name Service (NBT-NS) are Microsoft Windows components that serve as alternate methods of host identification. LLMNR is based upon the Domain Name System (DNS) format and allows hosts on the same local link to perform name resolution for other hosts. NBT-NS identifies systems on a local network by their NetBIOS name. (Citation: Wikipedia LLMNR)(Citation: TechNet NetBIOS)

Adversaries can spoof an authoritative source for name resolution on a victim network by responding to LLMNR (UDP 5355)/NBT-NS (UDP 137) traffic as if they know the identity of the requested host, effectively poisoning the service so that the victims will communicate with the adversary controlled system. If the requested host belongs to a resource that requires identification/authentication, the username and NTLMv2 hash will then be sent to the adversary controlled system. The adversary can then collect the hash information sent over the wire through tools that monitor the ports for traffic or through Network Sniffing and crack the hashes offline through Brute Force to obtain the plaintext passwords.

In some cases where an adversary has access to a system that is in the authentication path between systems or when automated scans that use credentials attempt to authenticate to an adversary controlled system, the NTLMv1/v2 hashes can be intercepted and relayed to access and execute code against a target system. The relay step can happen in conjunction with poisoning but may also be independent of it.(Citation: byt3bl33d3r NTLM Relaying)(Citation: Secure Ideas SMB Relay) Additionally, adversaries may encapsulate the NTLMv1/v2 hashes into various protocols, such as LDAP, SMB, MSSQL and HTTP, to expand and use multiple services with the valid NTLM response. 

Several tools may be used to poison name services within local networks such as NBNSpoof, Metasploit, and Responder.(Citation: GitHub NBNSpoof)(Citation: Rapid7 LLMNR Spoofer)(Citation: GitHub Responder)

View in MITRE ATT&CK®

CRI Profile Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
DE.AE-02.01 Event analysis and detection Mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
Comments
This diagnostic statement provides for implementation of methods to block similar future attacks via security tools such as antivirus and IDS/IPS to provide protection against threats and exploitation attempts.
References
    PR.IR-01.02 Network device configurations Mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
    Comments
    This diagnostic statement provides protection through secure network device configurations (e.g., firewall rules, ports, and protocols) aligned to security baselines. Using network appliances to block or filter network traffic that is not necessary within the environment can prevent leveraging for AiTM conditions.
    References
      DE.CM-01.01 Intrusion detection and prevention Mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
      Comments
      The use of network intrusion detection and prevention systems can identify and possibly bock traffic patterns, indicative of AiTM activity. If so, these patterns can be mitigated at the network level.
      References
        PR.IR-01.01 Network segmentation Mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
        Comments
        This diagnostic statement is for the implementation of network segmentation which helps prevent access to critical systems and sensitive information. Isolate infrastructure components and blocking network traffic that is not necessary can mitigate, or at least alleviate, the scope of AiTM activity.
        References
          PR.IR-04.01 Utilization monitoring Mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
          Comments
          This diagnostic statement describes how the organization establishes and manages baseline measures of network activity. Supported by network monitoring tools and other controls to detect events and identify incidents. Mitigating mechanisms may include: Data Loss Prevention (DLP); Filtering Network Traffic; Limit Network Traffic; Network Intrusion Prevention Systems (NIPS); and Network Segmentation for these type of network-based techniques.
          References
            PR.IR-01.03 Network communications integrity and availability Mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
            Comments
            This diagnostic statement protects against LLMNR/NBT-NS Poisoning and SMB Relay through the use of secure network configurations, architecture, implementations of zero trust architecture, and segmentation.
            References
              PR.IR-01.06 Production environment segregation Mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
              Comments
              This diagnostic statement provides protections for production environments. Measures such as network segmentation and access control reduce the attack surface, restrict movement by adversaries, and protect critical assets and data from compromise.
              References
                PR.PS-01.08 End-user device protection Mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
                Comments
                This diagnostic statement protects against LLMNR/NBT-NS Poisoning and SMB Relay through the use of limiting access to resources to only authorized devices, management of personal computing devices, network intrusion prevention, and the use of antimalware.
                References

                  NIST 800-53 Mappings

                  Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
                  CA-07 Continuous Monitoring mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
                  CM-06 Configuration Settings mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
                  CM-08 System Component Inventory mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
                  SC-23 Session Authenticity mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
                  SC-46 Cross Domain Policy Enforcement mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
                  SC-08 Transmission Confidentiality and Integrity mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
                  SI-10 Information Input Validation mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
                  SI-15 Information Output Filtering mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
                  SI-03 Malicious Code Protection mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
                  CM-02 Baseline Configuration mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
                  CM-07 Least Functionality mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
                  SI-04 System Monitoring mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
                  AC-03 Access Enforcement mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
                  AC-04 Information Flow Enforcement mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
                  SC-07 Boundary Protection mitigates T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay

                  VERIS Mappings

                  Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
                  action.hacking.variety.AiTM Adversary-in-the-middle attack. Child of 'Exploit vuln' related-to T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
                  action.malware.variety.AiTM Man-in-the-middle attack. Child of 'Exploit vuln'. related-to T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay

                  Azure Mappings

                  Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
                  azure_private_link Azure Private Link technique_scores T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
                  Comments
                  This control reduces the likelihood of MiTM for traffic between remote users, cloud, and 3rd parties by routing the traffic via the Microsoft backbone rather than over the Internet.
                  References
                  azure_vpn_gateway Azure VPN Gateway technique_scores T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay
                  Comments
                  This control can protect against adversary in the middle attacks.
                  References

                  AWS Mappings

                  Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name Notes
                  amazon_virtual_private_cloud Amazon Virtual Private Cloud technique_scores T1557.001 LLMNR/NBT-NS Poisoning and SMB Relay