Enumerating Domain Trusts via NLTEST.EXE

Identifies the use of nltest.exe for domain trust discovery purposes. Adversaries may use this command-line utility to enumerate domain trusts and gain insight into trust relationships, as well as the state of Domain Controller (DC) replication in a Microsoft Windows NT Domain.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2022/05/31"
  3integration = ["endpoint", "windows", "system"]
  4maturity = "production"
  5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
  6min_stack_version = "8.3.0"
  7updated_date = "2024/03/28"
  8
  9[rule]
 10author = ["Elastic"]
 11description = """
 12Identifies the use of nltest.exe for domain trust discovery purposes. Adversaries may use this command-line utility to
 13enumerate domain trusts and gain insight into trust relationships, as well as the state of Domain Controller (DC)
 14replication in a Microsoft Windows NT Domain.
 15"""
 16false_positives = [
 17    """
 18    Domain administrators may use this command-line utility for legitimate information gathering purposes, but it is not
 19    common for environments with Windows Server 2012 and newer.
 20    """,
 21]
 22from = "now-9m"
 23index = ["winlogbeat-*", "logs-endpoint.events.process-*", "logs-windows.*", "endgame-*", "logs-system.security*"]
 24language = "eql"
 25license = "Elastic License v2"
 26name = "Enumerating Domain Trusts via NLTEST.EXE"
 27note = """## Triage and analysis
 28
 29### Investigating Enumerating Domain Trusts via NLTEST.EXE
 30
 31Active Directory (AD) domain trusts define relationships between domains within a Windows AD environment. In this setup, a "trusting" domain permits users from a "trusted" domain to access resources. These trust relationships can be configurable as one-way, two-way, transitive, or non-transitive, enabling controlled access and resource sharing across domains.
 32
 33This rule identifies the usage of the `nltest.exe` utility to enumerate domain trusts. Attackers can use this information to enable the next actions in a target environment, such as lateral movement.
 34
 35#### Possible investigation steps
 36
 37- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
 38- Identify the user account that performed the action and whether it should perform this kind of action.
 39- Investigate other alerts associated with the user/host during the past 48 hours.
 40
 41### False positive analysis
 42
 43- Discovery activities are not inherently malicious if they occur in isolation and are done within the user business context (e.g., an administrator in this context). As long as the analyst did not identify suspicious activity related to the user or host, such alerts can be dismissed.
 44
 45### Related rules
 46
 47- Enumerating Domain Trusts via DSQUERY.EXE - 06a7a03c-c735-47a6-a313-51c354aef6c3
 48
 49### Response and remediation
 50
 51- Initiate the incident response process based on the outcome of the triage.
 52- Isolate the involved hosts to prevent further post-compromise behavior.
 53- Restrict PowerShell usage outside of IT and engineering business units using GPOs, AppLocker, Intune, or similar software.
 54- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
 55- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
 56- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
 57"""
 58references = [
 59    "https://docs.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/cc731935(v=ws.11)",
 60    "https://redcanary.com/blog/how-one-hospital-thwarted-a-ryuk-ransomware-outbreak/",
 61]
 62risk_score = 21
 63rule_id = "84da2554-e12a-11ec-b896-f661ea17fbcd"
 64severity = "low"
 65tags = ["Domain: Endpoint",
 66        "OS: Windows",
 67        "Use Case: Threat Detection",
 68        "Tactic: Discovery",
 69        "Data Source: Elastic Endgame",
 70        "Resources: Investigation Guide",
 71        "Data Source: Elastic Defend"
 72        ]
 73timestamp_override = "event.ingested"
 74type = "eql"
 75
 76query = '''
 77process where host.os.type == "windows" and event.type == "start" and
 78    process.name : "nltest.exe" and process.args : (
 79        "/DCLIST:*", "/DCNAME:*", "/DSGET*",
 80        "/LSAQUERYFTI:*", "/PARENTDOMAIN",
 81        "/DOMAIN_TRUSTS", "/BDC_QUERY:*"
 82        ) and 
 83not process.parent.name : "PDQInventoryScanner.exe" and 
 84not user.id in ("S-1-5-18", "S-1-5-19", "S-1-5-20")
 85'''
 86
 87[[rule.threat]]
 88framework = "MITRE ATT&CK"
 89
 90[[rule.threat.technique]]
 91id = "T1482"
 92name = "Domain Trust Discovery"
 93reference = "https://attack.mitre.org/techniques/T1482/"
 94
 95[[rule.threat.technique]]
 96id = "T1018"
 97name = "Remote System Discovery"
 98reference = "https://attack.mitre.org/techniques/T1018/"
 99
100[rule.threat.tactic]
101id = "TA0007"
102name = "Discovery"
103reference = "https://attack.mitre.org/tactics/TA0007/"

Triage and analysis

Investigating Enumerating Domain Trusts via NLTEST.EXE

Active Directory (AD) domain trusts define relationships between domains within a Windows AD environment. In this setup, a "trusting" domain permits users from a "trusted" domain to access resources. These trust relationships can be configurable as one-way, two-way, transitive, or non-transitive, enabling controlled access and resource sharing across domains.

This rule identifies the usage of the nltest.exe utility to enumerate domain trusts. Attackers can use this information to enable the next actions in a target environment, such as lateral movement.

Possible investigation steps

  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Identify the user account that performed the action and whether it should perform this kind of action.
  • Investigate other alerts associated with the user/host during the past 48 hours.

False positive analysis

  • Discovery activities are not inherently malicious if they occur in isolation and are done within the user business context (e.g., an administrator in this context). As long as the analyst did not identify suspicious activity related to the user or host, such alerts can be dismissed.
  • Enumerating Domain Trusts via DSQUERY.EXE - 06a7a03c-c735-47a6-a313-51c354aef6c3

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Isolate the involved hosts to prevent further post-compromise behavior.
  • Restrict PowerShell usage outside of IT and engineering business units using GPOs, AppLocker, Intune, or similar software.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

References

Related rules

to-top