Creation or Modification of Root Certificate

edit

Identifies the creation or modification of a local trusted root certificate in Windows. The install of a malicious root certificate would allow an attacker the ability to masquerade malicious files as valid signed components from any entity (e.g. Microsoft). It could also allow an attacker to decrypt SSL traffic.

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*
  • logs-windows.*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Defense Evasion

Version: 2 (version history)

Added (Elastic Stack release): 7.12.0

Last modified (Elastic Stack release): 8.2.0

Rule authors: Elastic

Rule license: Elastic License v2

Potential false positives

edit

Certain applications may install root certificates for the purpose of inspecting SSL traffic.

Investigation guide

edit
## Config

If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2, events will not define `event.ingested` and default fallback for EQL rules was not added until 8.2, so you will need to add a custom pipeline to populate `event.ingested` to @timestamp for this rule to work.

Rule query

edit
registry where event.type in ("creation", "change") and
registry.path : ( "HKLM\\Software\\Microsoft\\SystemCertific
ates\\Root\\Certificates\\*\\Blob", "HKLM\\Software\\Microsoft\\
SystemCertificates\\AuthRoot\\Certificates\\*\\Blob", "HKLM\\Sof
tware\\Policies\\Microsoft\\SystemCertificates\\Root\\Certificates\\*\
\Blob", "HKLM\\Software\\Policies\\Microsoft\\SystemCertificates
\\AuthRoot\\Certificates\\*\\Blob" )

Threat mapping

edit

Framework: MITRE ATT&CKTM

Rule version history

edit
Version 2 (8.2.0 release)
  • Formatting only