Enumerating Domain Trusts via DSQUERY.EXE

Identifies the use of dsquery.exe for domain trust discovery purposes. Adversaries may use this command-line utility to enumerate trust relationships that may be used for Lateral Movement opportunities in Windows multi-domain forest environments.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2023/01/27"
 3integration = ["endpoint", "windows", "system"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/03/28"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Identifies the use of dsquery.exe for domain trust discovery purposes. Adversaries may use this command-line utility to
13enumerate trust relationships that may be used for Lateral Movement opportunities in Windows multi-domain forest
14environments.
15"""
16false_positives = [
17    "Domain administrators may use this command-line utility for legitimate information gathering purposes.",
18]
19from = "now-9m"
20index = ["winlogbeat-*", "logs-endpoint.events.process-*", "logs-windows.*", "endgame-*", "logs-system.security*"]
21language = "eql"
22license = "Elastic License v2"
23name = "Enumerating Domain Trusts via DSQUERY.EXE"
24note = """## Triage and analysis
25
26### Investigating Enumerating Domain Trusts via DSQUERY.EXE
27
28Active Directory (AD) domain trusts define relationships between domains within a Windows AD environment. In this setup, a "trusting" domain permits users from a "trusted" domain to access resources. These trust relationships can be configurable as one-way, two-way, transitive, or non-transitive, enabling controlled access and resource sharing across domains.
29
30This rule identifies the usage of the `dsquery.exe` utility to enumerate domain trusts. Attackers can use this information to enable the next actions in a target environment, such as lateral movement.
31
32#### Possible investigation steps
33
34- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
35- Identify the user account that performed the action and whether it should perform this kind of action.
36- Investigate other alerts associated with the user/host during the past 48 hours.
37
38### False positive analysis
39
40- Discovery activities are not inherently malicious if they occur in isolation and are done within the user business context (e.g., an administrator in this context). As long as the analyst did not identify suspicious activity related to the user or host, such alerts can be dismissed.
41
42### Related rules
43
44- Enumerating Domain Trusts via NLTEST.EXE - 84da2554-e12a-11ec-b896-f661ea17fbcd
45
46### Response and remediation
47
48- Initiate the incident response process based on the outcome of the triage.
49- Isolate the involved hosts to prevent further post-compromise behavior.
50- Restrict PowerShell usage outside of IT and engineering business units using GPOs, AppLocker, Intune, or similar software.
51- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
52- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
53- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
54"""
55references = [
56    "https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/cc732952(v=ws.11)",
57    "https://posts.specterops.io/a-guide-to-attacking-domain-trusts-971e52cb2944",
58]
59risk_score = 21
60rule_id = "06a7a03c-c735-47a6-a313-51c354aef6c3"
61severity = "low"
62tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Discovery", "Data Source: Elastic Endgame", "Resources: Investigation Guide", "Data Source: Elastic Defend"]
63timestamp_override = "event.ingested"
64type = "eql"
65
66query = '''
67process where host.os.type == "windows" and event.type == "start" and
68    (process.name : "dsquery.exe" or ?process.pe.original_file_name: "dsquery.exe") and 
69    process.args : "*objectClass=trustedDomain*"
70'''
71
72
73[[rule.threat]]
74framework = "MITRE ATT&CK"
75[[rule.threat.technique]]
76id = "T1482"
77name = "Domain Trust Discovery"
78reference = "https://attack.mitre.org/techniques/T1482/"
79[[rule.threat.technique]]
80id = "T1018"
81name = "Remote System Discovery"
82reference = "https://attack.mitre.org/techniques/T1018/"
83
84[rule.threat.tactic]
85id = "TA0007"
86name = "Discovery"
87reference = "https://attack.mitre.org/tactics/TA0007/"

Triage and analysis

Investigating Enumerating Domain Trusts via DSQUERY.EXE

Active Directory (AD) domain trusts define relationships between domains within a Windows AD environment. In this setup, a "trusting" domain permits users from a "trusted" domain to access resources. These trust relationships can be configurable as one-way, two-way, transitive, or non-transitive, enabling controlled access and resource sharing across domains.

This rule identifies the usage of the dsquery.exe utility to enumerate domain trusts. Attackers can use this information to enable the next actions in a target environment, such as lateral movement.

Possible investigation steps

  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Identify the user account that performed the action and whether it should perform this kind of action.
  • Investigate other alerts associated with the user/host during the past 48 hours.

False positive analysis

  • Discovery activities are not inherently malicious if they occur in isolation and are done within the user business context (e.g., an administrator in this context). As long as the analyst did not identify suspicious activity related to the user or host, such alerts can be dismissed.
  • Enumerating Domain Trusts via NLTEST.EXE - 84da2554-e12a-11ec-b896-f661ea17fbcd

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Isolate the involved hosts to prevent further post-compromise behavior.
  • Restrict PowerShell usage outside of IT and engineering business units using GPOs, AppLocker, Intune, or similar software.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

References

Related rules

to-top