Modification of WDigest Security Provider

Identifies attempts to modify the WDigest security provider in the registry to force the user's password to be stored in clear text in memory. This behavior can be indicative of an adversary attempting to weaken the security configuration of an endpoint. Once the UseLogonCredential value is modified, the adversary may attempt to dump clear text passwords from memory.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2021/01/19"
  3integration = ["endpoint", "windows"]
  4maturity = "production"
  5updated_date = "2024/05/21"
  6
  7[rule]
  8author = ["Elastic"]
  9description = """
 10Identifies attempts to modify the WDigest security provider in the registry to force the user's password to be stored in
 11clear text in memory. This behavior can be indicative of an adversary attempting to weaken the security configuration of
 12an endpoint. Once the UseLogonCredential value is modified, the adversary may attempt to dump clear text passwords from
 13memory.
 14"""
 15from = "now-9m"
 16index = ["winlogbeat-*", "logs-endpoint.events.registry-*", "logs-windows.sysmon_operational-*", "endgame-*"]
 17language = "eql"
 18license = "Elastic License v2"
 19name = "Modification of WDigest Security Provider"
 20note = """## Triage and analysis
 21
 22### Investigating Modification of WDigest Security Provider
 23
 24In Windows XP, Microsoft added support for a protocol known as WDigest. The WDigest protocol allows clients to send cleartext credentials to Hypertext Transfer Protocol (HTTP) and Simple Authentication Security Layer (SASL) applications based on RFC 2617 and 2831. Windows versions up to 8 and 2012 store logon credentials in memory in plaintext by default, which is no longer the case with newer Windows versions.
 25
 26Still, attackers can force WDigest to store the passwords insecurely on the memory by modifying the `HKLM\\SYSTEM\\*ControlSet*\\Control\\SecurityProviders\\WDigest\\UseLogonCredential` registry key. This activity is commonly related to the execution of credential dumping tools.
 27
 28#### Possible investigation steps
 29
 30- It is unlikely that the monitored registry key was modified legitimately in newer versions of Windows. Analysts should treat any activity triggered from this rule with high priority as it typically represents an active adversary.
 31- Investigate the script execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
 32- Investigate other alerts associated with the user/host during the past 48 hours.
 33- Determine if credential dumping tools were run on the host, and retrieve and analyze suspicious executables:
 34  - Use a private sandboxed malware analysis system to perform analysis.
 35    - Observe and collect information about the following activities:
 36      - Attempts to contact external domains and addresses.
 37      - File and registry access, modification, and creation activities.
 38      - Service creation and launch activities.
 39      - Scheduled task creation.
 40  - Use the PowerShell Get-FileHash cmdlet to get the files' SHA-256 hash values.
 41    - Search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
 42- Use process name, command line, and file hash to search for occurrences on other hosts.
 43- Investigate potentially compromised accounts. Analysts can do this by searching for login events (for example, 4624) to the target host after the registry modification.
 44
 45### False positive analysis
 46
 47- This modification should not happen legitimately. Any potential benign true positive (B-TP) should be mapped and monitored by the security team, as these modifications expose the entire domain to credential compromises and consequently unauthorized access.
 48
 49### Related rules
 50
 51- Mimikatz Powershell Module Activity - ac96ceb8-4399-4191-af1d-4feeac1f1f46
 52
 53### Response and remediation
 54
 55- Initiate the incident response process based on the outcome of the triage.
 56- Isolate the involved hosts to prevent further post-compromise behavior.
 57- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
 58- Reimage the host operating system and restore compromised files to clean versions.
 59- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
 60- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
 61- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
 62"""
 63references = [
 64    "https://www.csoonline.com/article/3438824/how-to-detect-and-halt-credential-theft-via-windows-wdigest.html",
 65    "https://www.praetorian.com/blog/mitigating-mimikatz-wdigest-cleartext-credential-theft?edition=2019",
 66    "https://frsecure.com/compromised-credentials-response-playbook",
 67    "https://www.elastic.co/security-labs/detect-credential-access",
 68]
 69risk_score = 73
 70rule_id = "d703a5af-d5b0-43bd-8ddb-7a5d500b7da5"
 71setup = """## Setup
 72
 73If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
 74events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
 75Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
 76`event.ingested` to @timestamp.
 77For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
 78"""
 79severity = "high"
 80tags = [
 81    "Domain: Endpoint",
 82    "OS: Windows",
 83    "Use Case: Threat Detection",
 84    "Tactic: Credential Access",
 85    "Resources: Investigation Guide",
 86    "Data Source: Elastic Endgame",
 87    "Data Source: Elastic Defend",
 88    "Data Source: Sysmon",
 89]
 90timestamp_override = "event.ingested"
 91type = "eql"
 92
 93query = '''
 94registry where host.os.type == "windows" and event.type : ("creation", "change") and
 95    registry.path : (
 96        "HKLM\\SYSTEM\\*ControlSet*\\Control\\SecurityProviders\\WDigest\\UseLogonCredential",
 97        "\\REGISTRY\\MACHINE\\SYSTEM\\*ControlSet*\\Control\\SecurityProviders\\WDigest\\UseLogonCredential"
 98    ) and registry.data.strings : ("1", "0x00000001") and
 99    not (process.executable : "?:\\Windows\\System32\\svchost.exe" and user.id : "S-1-5-18")
100'''
101
102
103[[rule.threat]]
104framework = "MITRE ATT&CK"
105[[rule.threat.technique]]
106id = "T1003"
107name = "OS Credential Dumping"
108reference = "https://attack.mitre.org/techniques/T1003/"
109[[rule.threat.technique.subtechnique]]
110id = "T1003.001"
111name = "LSASS Memory"
112reference = "https://attack.mitre.org/techniques/T1003/001/"
113
114
115
116[rule.threat.tactic]
117id = "TA0006"
118name = "Credential Access"
119reference = "https://attack.mitre.org/tactics/TA0006/"

Triage and analysis

Investigating Modification of WDigest Security Provider

In Windows XP, Microsoft added support for a protocol known as WDigest. The WDigest protocol allows clients to send cleartext credentials to Hypertext Transfer Protocol (HTTP) and Simple Authentication Security Layer (SASL) applications based on RFC 2617 and 2831. Windows versions up to 8 and 2012 store logon credentials in memory in plaintext by default, which is no longer the case with newer Windows versions.

Still, attackers can force WDigest to store the passwords insecurely on the memory by modifying the HKLM\SYSTEM\*ControlSet*\Control\SecurityProviders\WDigest\UseLogonCredential registry key. This activity is commonly related to the execution of credential dumping tools.

Possible investigation steps

  • It is unlikely that the monitored registry key was modified legitimately in newer versions of Windows. Analysts should treat any activity triggered from this rule with high priority as it typically represents an active adversary.
  • Investigate the script execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Investigate other alerts associated with the user/host during the past 48 hours.
  • Determine if credential dumping tools were run on the host, and retrieve and analyze suspicious executables:
    • Use a private sandboxed malware analysis system to perform analysis.
      • Observe and collect information about the following activities:
        • Attempts to contact external domains and addresses.
        • File and registry access, modification, and creation activities.
        • Service creation and launch activities.
        • Scheduled task creation.
    • Use the PowerShell Get-FileHash cmdlet to get the files' SHA-256 hash values.
      • Search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
  • Use process name, command line, and file hash to search for occurrences on other hosts.
  • Investigate potentially compromised accounts. Analysts can do this by searching for login events (for example, 4624) to the target host after the registry modification.

False positive analysis

  • This modification should not happen legitimately. Any potential benign true positive (B-TP) should be mapped and monitored by the security team, as these modifications expose the entire domain to credential compromises and consequently unauthorized access.
  • Mimikatz Powershell Module Activity - ac96ceb8-4399-4191-af1d-4feeac1f1f46

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Isolate the involved hosts to prevent further post-compromise behavior.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
  • Reimage the host operating system and restore compromised files to clean versions.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

References

Related rules

to-top