FortiSIEM Rules

Windows: HackTool - Certify Execution

Rule ID

PH_Rule_SIGMA_2318

Default Status

Enabled

Description

Detects Certify a tool for Active Directory certificate abuse based on PE metadata characteristics and common command line arguments. This rule is adapted from https://github.com/SigmaHQ/sigma/blob/master/rules/windows/process_creation/proc_creation_win_hktl_certify.yml

Severity

7

Category

Security

MITRE ATT&CK® Tactics

Persistence

Persistence consists of techniques that adversaries use to keep access to systems across restarts, changed credentials, and other interruptions that could cut off their access. Techniques used for persistence include any access, action, or configuration changes that let them maintain their foothold on systems, such as replacing or hijacking legitimate code or adding startup code.

https://attack.mitre.org/tactics/TA0003

MITRE ATT&CK® Techniques

No Technique Specified

Impacts

Server

Data Source

Windows Sysmon via FortiSIEM Agent

Detection

Correlation

Remediation Guidance

No remediation guidance specified

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

Filter

SubPattern Definitions

SubPattern Name: Filter

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType="Win-Sysmon-1-Create-Process" AND ((procName REGEXP "\\Certify\.exe$" OR srcFileName="Certify.exe" OR description REGEXP ".*Certify.*") OR (command REGEXP ".*\.exe cas .*|.*\.exe download .*|.*\.exe find .*|.*\.exe pkiobjects .*|.*\.exe request .*" AND command REGEXP ".* /altname:.*|.* /ca:.*|.* /domain:.*|.* /path:.*|.* /template:.*|.* /vulnerable.*"))

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

command,description,hostName,procName,srcFileName

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

command = Filter.command,
description = Filter.description,
hostName = Filter.hostName,
procName = Filter.procName,
srcFileName = Filter.srcFileName