FortiSIEM Rules

Windows: Suspicious PFX File Creation

Rule ID

PH_Rule_SIGMA_856

Default Status

Enabled

Description

Detects processes creating PFX files. A Personal Information Exchange (.pfx) file is password protected file certificate commonly used for code signing your application. It derives from the PKCS 12 archive file format certificate, and stores multiple cryptographic objects such as X.509 public key certificates. This could be an indicator of an adversary exporting a local certificate to a PFX file. This rule is adapted from https://github.com/SigmaHQ/sigma/blob/master/rules/windows/file/file_event/file_event_win_susp_pfx_file_creation.yml

Severity

5

Category

Security

MITRE ATT&CK® Tactics

Credential Access

Credential Access consists of techniques for stealing credentials like account names and passwords. Techniques used to get credentials include keylogging or credential dumping. Using legitimate credentials can give adversaries access to systems, make them harder to detect, and provide the opportunity to create more accounts to help achieve their goals.

https://attack.mitre.org/tactics/TA0006

MITRE ATT&CK® Techniques


T1552.004

Unsecured Credentials: Private Keys

Adversaries may search for private key certificate files on compromised systems for insecurely stored credentials. Private cryptographic keys and certificates are used for authentication, encryption/decryption, and digital signatures. Common key and certificate file extensions include: .key, .pgp, .gpg, .ppk., .p12, .pem, .pfx, .cer, .p7b, .asc. Some private keys require a password or passphrase for operation, so an adversary may also use Input Capture for keylogging or attempt to Brute Force the passphrase off-line.

https://attack.mitre.org/techniques/T1552/004

Impacts

Server

Data Source

Windows Sysmon via FortiSIEM Agent

Detection

Correlation

Remediation Guidance

Determine if this was an authorized penetration testing activity or authorized sysadmin activity. Otherwise, there is no reason for this activity to be occurring. The host should be quarantined and investigated immediately. Collect the process hash and check for malware match. Investigate what other incidents are occurring on that host during that time frame.

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

Filter

SubPattern Definitions

SubPattern Name: Filter

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType="Win-Sysmon-11-FileCreate" AND fileName REGEXP "\.pfx$" AND ((fileName NOT REGEXP ".*\\Templates\\Windows\\Windows_TemporaryKey\.pfx.*" OR fileName NOT REGEXP ".*\\CMake\\.*"))

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

fileName,hostName

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

fileName = Filter.fileName,
hostName = Filter.hostName