Try in Splunk Security Cloud

Description

The following analytic detects the use of the PowerShell cmdlet export-pfxcertificate by leveraging Script Block Logging. This activity is significant as it may indicate an adversary attempting to exfiltrate certificates from the Windows Certificate Store. Monitoring this behavior is crucial for identifying potential certificate theft, which can lead to unauthorized access and impersonation attacks. If confirmed malicious, this activity could allow attackers to compromise secure communications, authenticate as legitimate users, and escalate their privileges within the network.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-21
  • Author: Michael Haag, Splunk
  • ID: ed06725f-6da6-439f-9dcc-ab30e891297c

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1552.004 Private Keys Credential Access
T1552 Unsecured Credentials Credential Access
T1649 Steal or Forge Authentication Certificates Credential Access
Kill Chain Phase
  • Exploitation
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
`powershell` EventCode=4104 ScriptBlockText IN ("*export-pfxcertificate*") 
| rename Computer as dest  
| stats count min(_time) as firstTime max(_time) as lastTime by EventCode ScriptBlockText dest user_id 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `windows_powershell_export_pfxcertificate_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_powershell_export_pfxcertificate_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • ScriptBlockText
  • dest
  • EventCode

How To Implement

To successfully implement this analytic, you will need to enable PowerShell Script Block Logging on some or all endpoints. Additional setup here https://docs.splunk.com/Documentation/UBA/5.0.4.1/GetDataIn/AddPowerShell#Configure_module_logging_for_PowerShell.

Known False Positives

It is possible administrators or scripts may run these commands, filtering may be required.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
36.0 60 60 A PowerShell Cmdlet related to exporting a PFX Certificate was ran on $dest$, attempting to export a certificate.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 2