Connection to Commonly Abused Free SSL Certificate Providers

Identifies unusual processes connecting to domains using known free SSL certificates. Adversaries may employ a known encryption algorithm to conceal command and control traffic.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/11/04"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/03/28"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Identifies unusual processes connecting to domains using known free SSL certificates. Adversaries may employ a known
13encryption algorithm to conceal command and control traffic.
14"""
15from = "now-9m"
16index = ["winlogbeat-*", "logs-endpoint.events.network-*", "logs-windows.sysmon_operational-*"]
17language = "eql"
18license = "Elastic License v2"
19name = "Connection to Commonly Abused Free SSL Certificate Providers"
20risk_score = 21
21rule_id = "e3cf38fa-d5b8-46cc-87f9-4a7513e4281d"
22setup = """## Setup
23
24If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
25events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
26Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
27`event.ingested` to @timestamp.
28For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
29"""
30severity = "low"
31tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Command and Control", "Data Source: Elastic Defend", "Data Source: Sysmon"]
32timestamp_override = "event.ingested"
33type = "eql"
34
35query = '''
36network where host.os.type == "windows" and network.protocol == "dns" and
37  /* Add new free SSL certificate provider domains here */
38  dns.question.name : ("*letsencrypt.org", "*.sslforfree.com", "*.zerossl.com", "*.freessl.org") and
39
40  /* Native Windows process paths that are unlikely to have network connections to domains secured using free SSL certificates */
41  process.executable : ("C:\\Windows\\System32\\*.exe",
42                        "C:\\Windows\\System\\*.exe",
43	                  "C:\\Windows\\SysWOW64\\*.exe",
44		          "C:\\Windows\\Microsoft.NET\\Framework*\\*.exe",
45		          "C:\\Windows\\explorer.exe",
46		          "C:\\Windows\\notepad.exe") and
47
48  /* Insert noisy false positives here */
49  not process.name : ("svchost.exe", "MicrosoftEdge*.exe", "msedge.exe")
50'''
51
52
53[[rule.threat]]
54framework = "MITRE ATT&CK"
55[[rule.threat.technique]]
56id = "T1573"
57name = "Encrypted Channel"
58reference = "https://attack.mitre.org/techniques/T1573/"
59
60
61[rule.threat.tactic]
62id = "TA0011"
63name = "Command and Control"
64reference = "https://attack.mitre.org/tactics/TA0011/"

Related rules

to-top