Code Signing Policy Modification Through Built-in tools

Identifies attempts to disable/modify the code signing policy through system native utilities. Code signing provides authenticity on a program, and grants the user with the ability to check whether the program has been tampered with. By allowing the execution of unsigned or self-signed code, threat actors can craft and execute malicious code.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2023/01/31"
  3integration = ["endpoint", "windows", "system"]
  4maturity = "production"
  5updated_date = "2024/05/21"
  6
  7[transform]
  8[[transform.osquery]]
  9label = "Osquery - Retrieve All Non-Microsoft Drivers with Virustotal Link"
 10query = """
 11SELECT concat('https://www.virustotal.com/gui/file/', sha1) AS VtLink, class, description, directory, image,
 12issuer_name, manufacturer, service, signed, subject_name FROM drivers JOIN authenticode ON drivers.image =
 13authenticode.path JOIN hash ON drivers.image = hash.path WHERE NOT (provider == "Microsoft" AND signed == "1")
 14"""
 15
 16[[transform.osquery]]
 17label = "Osquery - Retrieve All Unsigned Drivers with Virustotal Link"
 18query = """
 19SELECT concat('https://www.virustotal.com/gui/file/', sha1) AS VtLink, class, description, directory, image,
 20issuer_name, manufacturer, service, signed, subject_name FROM drivers JOIN authenticode ON drivers.image =
 21authenticode.path JOIN hash ON drivers.image = hash.path WHERE signed == "0"
 22"""
 23
 24
 25[rule]
 26author = ["Elastic"]
 27description = """
 28Identifies attempts to disable/modify the code signing policy through system native utilities. Code signing provides
 29authenticity on a program, and grants the user with the ability to check whether the program has been tampered with. By
 30allowing the execution of unsigned or self-signed code, threat actors can craft and execute malicious code.
 31"""
 32from = "now-9m"
 33index = [
 34    "winlogbeat-*",
 35    "logs-endpoint.events.process-*",
 36    "logs-windows.*",
 37    "endgame-*",
 38    "logs-system.security*",
 39]
 40language = "eql"
 41license = "Elastic License v2"
 42name = "Code Signing Policy Modification Through Built-in tools"
 43note = """## Triage and analysis
 44
 45### Investigating Code Signing Policy Modification Through Built-in tools
 46
 47Windows Driver Signature Enforcement (DSE) is a security feature introduced by Microsoft to enforce that only signed drivers can be loaded and executed into the kernel (ring 0). This feature was introduced to prevent attackers from loading their malicious drivers on targets. If the driver has an invalid signature, the system will not allow it to be loaded.
 48
 49This protection is essential for maintaining the security of the system. However, attackers or even administrators can disable this feature and load untrusted drivers, as this can put the system at risk. Therefore, it is important to keep this feature enabled and only load drivers from trusted sources to ensure the integrity and security of the system.
 50
 51This rule identifies commands that can disable the Driver Signature Enforcement feature.
 52
 53> **Note**:
 54> This investigation guide uses the [Osquery Markdown Plugin](https://www.elastic.co/guide/en/security/master/invest-guide-run-osquery.html) introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.
 55
 56#### Possible investigation steps
 57
 58- Identify the user account that performed the action and whether it should perform this kind of action.
 59- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
 60- Investigate other alerts associated with the user/host during the past 48 hours.
 61- Use Osquery and endpoint driver events (`event.category = "driver"`) to investigate if suspicious drivers were loaded into the system after the command was executed.
 62  - $osquery_0
 63  - $osquery_1
 64- Identify the driver's `Device Name` and `Service Name`.
 65- Check for alerts from the rules specified in the `Related Rules` section.
 66
 67### False positive analysis
 68
 69- This activity should not happen legitimately. The security team should address any potential benign true positive (B-TP), as this configuration can put the user and the domain at risk.
 70
 71### Related Rules
 72
 73- First Time Seen Driver Loaded - df0fd41e-5590-4965-ad5e-cd079ec22fa9
 74- Untrusted Driver Loaded - d8ab1ec1-feeb-48b9-89e7-c12e189448aa
 75- Code Signing Policy Modification Through Registry - da7733b1-fe08-487e-b536-0a04c6d8b0cd
 76
 77### Response and remediation
 78
 79- Initiate the incident response process based on the outcome of the triage.
 80- Isolate the involved host to prevent further post-compromise behavior.
 81- Disable and uninstall all suspicious drivers found in the system. This can be done via Device Manager. (Note that this step may require you to boot the system into Safe Mode.)
 82- Remove the related services and registry keys found in the system. Note that the service will probably not stop if the driver is still installed.
 83  - This can be done via PowerShell `Remove-Service` cmdlet.
 84- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
 85- Remove and block malicious artifacts identified during triage.
 86- Ensure that the Driver Signature Enforcement is enabled on the system.
 87- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
 88- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
 89- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
 90"""
 91risk_score = 47
 92rule_id = "b43570de-a908-4f7f-8bdb-b2df6ffd8c80"
 93severity = "medium"
 94tags = [
 95    "Domain: Endpoint",
 96    "OS: Windows",
 97    "Use Case: Threat Detection",
 98    "Tactic: Defense Evasion",
 99    "Data Source: Elastic Endgame",
100    "Resources: Investigation Guide",
101    "Data Source: Elastic Defend",
102]
103timestamp_override = "event.ingested"
104type = "eql"
105
106query = '''
107process where host.os.type == "windows" and event.type == "start" and
108  (process.name: "bcdedit.exe" or ?process.pe.original_file_name == "bcdedit.exe") and process.args: ("-set", "/set") and 
109  process.args: ("TESTSIGNING", "nointegritychecks", "loadoptions", "DISABLE_INTEGRITY_CHECKS")
110'''
111
112
113[[rule.threat]]
114framework = "MITRE ATT&CK"
115[[rule.threat.technique]]
116id = "T1553"
117name = "Subvert Trust Controls"
118reference = "https://attack.mitre.org/techniques/T1553/"
119[[rule.threat.technique.subtechnique]]
120id = "T1553.006"
121name = "Code Signing Policy Modification"
122reference = "https://attack.mitre.org/techniques/T1553/006/"
123
124
125
126[rule.threat.tactic]
127id = "TA0005"
128name = "Defense Evasion"
129reference = "https://attack.mitre.org/tactics/TA0005/"

Triage and analysis

Investigating Code Signing Policy Modification Through Built-in tools

Windows Driver Signature Enforcement (DSE) is a security feature introduced by Microsoft to enforce that only signed drivers can be loaded and executed into the kernel (ring 0). This feature was introduced to prevent attackers from loading their malicious drivers on targets. If the driver has an invalid signature, the system will not allow it to be loaded.

This protection is essential for maintaining the security of the system. However, attackers or even administrators can disable this feature and load untrusted drivers, as this can put the system at risk. Therefore, it is important to keep this feature enabled and only load drivers from trusted sources to ensure the integrity and security of the system.

This rule identifies commands that can disable the Driver Signature Enforcement feature.

Note: This investigation guide uses the Osquery Markdown Plugin introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.

Possible investigation steps

  • Identify the user account that performed the action and whether it should perform this kind of action.
  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Investigate other alerts associated with the user/host during the past 48 hours.
  • Use Osquery and endpoint driver events (event.category = "driver") to investigate if suspicious drivers were loaded into the system after the command was executed.
    • $osquery_0
    • $osquery_1
  • Identify the driver's Device Name and Service Name.
  • Check for alerts from the rules specified in the Related Rules section.

False positive analysis

  • This activity should not happen legitimately. The security team should address any potential benign true positive (B-TP), as this configuration can put the user and the domain at risk.
  • First Time Seen Driver Loaded - df0fd41e-5590-4965-ad5e-cd079ec22fa9
  • Untrusted Driver Loaded - d8ab1ec1-feeb-48b9-89e7-c12e189448aa
  • Code Signing Policy Modification Through Registry - da7733b1-fe08-487e-b536-0a04c6d8b0cd

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Isolate the involved host to prevent further post-compromise behavior.
  • Disable and uninstall all suspicious drivers found in the system. This can be done via Device Manager. (Note that this step may require you to boot the system into Safe Mode.)
  • Remove the related services and registry keys found in the system. Note that the service will probably not stop if the driver is still installed.
    • This can be done via PowerShell Remove-Service cmdlet.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Remove and block malicious artifacts identified during triage.
  • Ensure that the Driver Signature Enforcement is enabled on the system.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

Related rules

to-top