Code Signing Policy Modification Through Built-in tools

Identifies attempts to disable/modify the code signing policy through system native utilities. Code signing provides authenticity on a program, and grants the user with the ability to check whether the program has been tampered with. By allowing the execution of unsigned or self-signed code, threat actors can craft and execute malicious code.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2023/01/31"
  3integration = ["endpoint", "windows", "system"]
  4maturity = "production"
  5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
  6min_stack_version = "8.3.0"
  7updated_date = "2024/03/28"
  8
  9[transform]
 10[[transform.osquery]]
 11label = "Osquery - Retrieve All Non-Microsoft Drivers with Virustotal Link"
 12query = """
 13SELECT concat('https://www.virustotal.com/gui/file/', sha1) AS VtLink, class, description, directory, image, issuer_name, manufacturer, service, signed, subject_name FROM drivers JOIN authenticode ON drivers.image = authenticode.path JOIN hash ON drivers.image = hash.path WHERE NOT (provider == "Microsoft" AND signed == "1")
 14"""
 15
 16[[transform.osquery]]
 17label = "Osquery - Retrieve All Unsigned Drivers with Virustotal Link"
 18query = """
 19SELECT concat('https://www.virustotal.com/gui/file/', sha1) AS VtLink, class, description, directory, image, issuer_name, manufacturer, service, signed, subject_name FROM drivers JOIN authenticode ON drivers.image = authenticode.path JOIN hash ON drivers.image = hash.path WHERE signed == "0"
 20"""
 21
 22[rule]
 23author = ["Elastic"]
 24description = """
 25Identifies attempts to disable/modify the code signing policy through system native utilities. Code signing provides 
 26authenticity on a program, and grants the user with the ability to check whether the program has been tampered with. 
 27By allowing the execution of unsigned or self-signed code, threat actors can craft and execute malicious code. 
 28"""
 29from = "now-9m"
 30index = ["winlogbeat-*", "logs-endpoint.events.process-*", "logs-windows.*", "endgame-*", "logs-system.security*"]
 31language = "eql"
 32license = "Elastic License v2"
 33name = "Code Signing Policy Modification Through Built-in tools"
 34note = """## Triage and analysis
 35
 36### Investigating Code Signing Policy Modification Through Built-in tools
 37
 38Windows Driver Signature Enforcement (DSE) is a security feature introduced by Microsoft to enforce that only signed drivers can be loaded and executed into the kernel (ring 0). This feature was introduced to prevent attackers from loading their malicious drivers on targets. If the driver has an invalid signature, the system will not allow it to be loaded.
 39
 40This protection is essential for maintaining the security of the system. However, attackers or even administrators can disable this feature and load untrusted drivers, as this can put the system at risk. Therefore, it is important to keep this feature enabled and only load drivers from trusted sources to ensure the integrity and security of the system.
 41
 42This rule identifies commands that can disable the Driver Signature Enforcement feature.
 43
 44> **Note**:
 45> This investigation guide uses the [Osquery Markdown Plugin](https://www.elastic.co/guide/en/security/master/invest-guide-run-osquery.html) introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.
 46
 47#### Possible investigation steps
 48
 49- Identify the user account that performed the action and whether it should perform this kind of action.
 50- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
 51- Investigate other alerts associated with the user/host during the past 48 hours.
 52- Use Osquery and endpoint driver events (`event.category = "driver"`) to investigate if suspicious drivers were loaded into the system after the command was executed.
 53  - $osquery_0
 54  - $osquery_1
 55- Identify the driver's `Device Name` and `Service Name`.
 56- Check for alerts from the rules specified in the `Related Rules` section.
 57
 58### False positive analysis
 59
 60- This activity should not happen legitimately. The security team should address any potential benign true positive (B-TP), as this configuration can put the user and the domain at risk.
 61
 62### Related Rules
 63
 64- First Time Seen Driver Loaded - df0fd41e-5590-4965-ad5e-cd079ec22fa9
 65- Untrusted Driver Loaded - d8ab1ec1-feeb-48b9-89e7-c12e189448aa
 66- Code Signing Policy Modification Through Registry - da7733b1-fe08-487e-b536-0a04c6d8b0cd
 67
 68### Response and remediation
 69
 70- Initiate the incident response process based on the outcome of the triage.
 71- Isolate the involved host to prevent further post-compromise behavior.
 72- Disable and uninstall all suspicious drivers found in the system. This can be done via Device Manager. (Note that this step may require you to boot the system into Safe Mode.)
 73- Remove the related services and registry keys found in the system. Note that the service will probably not stop if the driver is still installed.
 74  - This can be done via PowerShell `Remove-Service` cmdlet.
 75- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
 76- Remove and block malicious artifacts identified during triage.
 77- Ensure that the Driver Signature Enforcement is enabled on the system.
 78- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
 79- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
 80- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
 81"""
 82risk_score = 47
 83rule_id = "b43570de-a908-4f7f-8bdb-b2df6ffd8c80"
 84severity = "medium"
 85tags = [
 86    "Domain: Endpoint",
 87    "OS: Windows",
 88    "Use Case: Threat Detection",
 89    "Tactic: Defense Evasion",
 90    "Data Source: Elastic Endgame",
 91    "Resources: Investigation Guide",
 92    "Data Source: Elastic Defend"
 93]
 94timestamp_override = "event.ingested"
 95type = "eql"
 96
 97query = '''
 98process where host.os.type == "windows" and event.type == "start" and
 99  (process.name: "bcdedit.exe" or ?process.pe.original_file_name == "bcdedit.exe") and process.args: ("-set", "/set") and 
100  process.args: ("TESTSIGNING", "nointegritychecks", "loadoptions", "DISABLE_INTEGRITY_CHECKS")
101'''
102
103[[rule.threat]]
104framework = "MITRE ATT&CK"
105[[rule.threat.technique]]
106id = "T1553"
107name = "Subvert Trust Controls"
108reference = "https://attack.mitre.org/techniques/T1553/"
109[[rule.threat.technique.subtechnique]]
110id = "T1553.006"
111name = "Code Signing Policy Modification"
112reference = "https://attack.mitre.org/techniques/T1553/006/"
113
114
115
116[rule.threat.tactic]
117id = "TA0005"
118name = "Defense Evasion"
119reference = "https://attack.mitre.org/tactics/TA0005/"

Triage and analysis

Investigating Code Signing Policy Modification Through Built-in tools

Windows Driver Signature Enforcement (DSE) is a security feature introduced by Microsoft to enforce that only signed drivers can be loaded and executed into the kernel (ring 0). This feature was introduced to prevent attackers from loading their malicious drivers on targets. If the driver has an invalid signature, the system will not allow it to be loaded.

This protection is essential for maintaining the security of the system. However, attackers or even administrators can disable this feature and load untrusted drivers, as this can put the system at risk. Therefore, it is important to keep this feature enabled and only load drivers from trusted sources to ensure the integrity and security of the system.

This rule identifies commands that can disable the Driver Signature Enforcement feature.

Note: This investigation guide uses the Osquery Markdown Plugin introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.

Possible investigation steps

  • Identify the user account that performed the action and whether it should perform this kind of action.
  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Investigate other alerts associated with the user/host during the past 48 hours.
  • Use Osquery and endpoint driver events (event.category = "driver") to investigate if suspicious drivers were loaded into the system after the command was executed.
    • $osquery_0
    • $osquery_1
  • Identify the driver's Device Name and Service Name.
  • Check for alerts from the rules specified in the Related Rules section.

False positive analysis

  • This activity should not happen legitimately. The security team should address any potential benign true positive (B-TP), as this configuration can put the user and the domain at risk.
  • First Time Seen Driver Loaded - df0fd41e-5590-4965-ad5e-cd079ec22fa9
  • Untrusted Driver Loaded - d8ab1ec1-feeb-48b9-89e7-c12e189448aa
  • Code Signing Policy Modification Through Registry - da7733b1-fe08-487e-b536-0a04c6d8b0cd

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Isolate the involved host to prevent further post-compromise behavior.
  • Disable and uninstall all suspicious drivers found in the system. This can be done via Device Manager. (Note that this step may require you to boot the system into Safe Mode.)
  • Remove the related services and registry keys found in the system. Note that the service will probably not stop if the driver is still installed.
    • This can be done via PowerShell Remove-Service cmdlet.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Remove and block malicious artifacts identified during triage.
  • Ensure that the Driver Signature Enforcement is enabled on the system.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

Related rules

to-top