Suspicious Module Loaded by LSASS

Identifies LSASS loading an unsigned or untrusted DLL. Windows Security Support Provider (SSP) DLLs are loaded into LSSAS process at system start. Once loaded into the LSA, SSP DLLs have access to encrypted and plaintext passwords that are stored in Windows, such as any logged-on user's Domain password or smart card PINs.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2022/12/28"
  3maturity = "production"
  4integration = ["endpoint"]
  5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
  6min_stack_version = "8.3.0"
  7updated_date = "2024/03/28"
  8
  9[rule]
 10author = ["Elastic"]
 11description = """
 12Identifies LSASS loading an unsigned or untrusted DLL. Windows Security Support Provider (SSP) DLLs are loaded into
 13LSSAS process at system start. Once loaded into the LSA, SSP DLLs have access to encrypted and plaintext passwords that
 14are stored in Windows, such as any logged-on user's Domain password or smart card PINs.
 15"""
 16from = "now-9m"
 17index = ["logs-endpoint.events.library-*"]
 18language = "eql"
 19license = "Elastic License v2"
 20name = "Suspicious Module Loaded by LSASS"
 21references = [
 22    "https://blog.xpnsec.com/exploring-mimikatz-part-2/",
 23    "https://github.com/jas502n/mimikat_ssp"
 24]
 25risk_score = 47
 26rule_id = "3a6001a0-0939-4bbe-86f4-47d8faeb7b97"
 27setup = """## Setup
 28
 29If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
 30events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
 31Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
 32`event.ingested` to @timestamp.
 33For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
 34"""
 35severity = "medium"
 36tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Credential Access", "Data Source: Elastic Defend"]
 37timestamp_override = "event.ingested"
 38type = "eql"
 39
 40query = '''
 41library where host.os.type == "windows" and process.executable : "?:\\Windows\\System32\\lsass.exe" and
 42  not (dll.code_signature.subject_name :
 43               ("Microsoft Windows",
 44                "Microsoft Corporation",
 45                "Microsoft Windows Publisher",
 46                "Microsoft Windows Software Compatibility Publisher",
 47                "Microsoft Windows Hardware Compatibility Publisher",
 48                "McAfee, Inc.",
 49                "SecMaker AB",
 50                "HID Global Corporation",
 51                "HID Global",
 52                "Apple Inc.",
 53                "Citrix Systems, Inc.",
 54                "Dell Inc",
 55                "Hewlett-Packard Company",
 56                "Symantec Corporation",
 57                "National Instruments Corporation",
 58                "DigitalPersona, Inc.",
 59                "Novell, Inc.",
 60                "gemalto",
 61                "EasyAntiCheat Oy",
 62                "Entrust Datacard Corporation",
 63                "AuriStor, Inc.",
 64                "LogMeIn, Inc.",
 65                "VMware, Inc.",
 66                "Istituto Poligrafico e Zecca dello Stato S.p.A.",
 67                "Nubeva Technologies Ltd",
 68                "Micro Focus (US), Inc.",
 69                "Yubico AB",
 70                "GEMALTO SA",
 71                "Secure Endpoints, Inc.",
 72                "Sophos Ltd",
 73                "Morphisec Information Security 2014 Ltd",
 74                "Entrust, Inc.",
 75                "Nubeva Technologies Ltd",
 76                "Micro Focus (US), Inc.",
 77                "F5 Networks Inc",
 78                "Bit4id",
 79                "Thales DIS CPL USA, Inc.",
 80                "Micro Focus International plc",
 81                "HYPR Corp",
 82                "Intel(R) Software Development Products",
 83                "PGP Corporation",
 84                "Parallels International GmbH",
 85                "FrontRange Solutions Deutschland GmbH",
 86                "SecureLink, Inc.",
 87                "Tidexa OU",
 88                "Amazon Web Services, Inc.",
 89                "SentryBay Limited",
 90                "Audinate Pty Ltd",
 91                "CyberArk Software Ltd.",
 92                "McAfeeSysPrep",
 93                "NVIDIA Corporation PE Sign v2016",
 94                "Trend Micro, Inc.",
 95                "Fortinet Technologies (Canada) Inc.",
 96                "Carbon Black, Inc.") and
 97       dll.code_signature.status : ("trusted", "errorExpired", "errorCode_endpoint*", "errorChaining")) and
 98
 99     not dll.hash.sha256 :
100                ("811a03a5d7c03802676d2613d741be690b3461022ea925eb6b2651a5be740a4c",
101                 "1181542d9cfd63fb00c76242567446513e6773ea37db6211545629ba2ecf26a1",
102                 "ed6e735aa6233ed262f50f67585949712f1622751035db256811b4088c214ce3",
103                 "26be2e4383728eebe191c0ab19706188f0e9592add2e0bf86b37442083ae5e12",
104                 "9367e78b84ef30cf38ab27776605f2645e52e3f6e93369c674972b668a444faa",
105                 "d46cc934765c5ecd53867070f540e8d6f7701e834831c51c2b0552aba871921b",
106                 "0f77a3826d7a5cd0533990be0269d951a88a5c277bc47cff94553330b715ec61",
107                 "4aca034d3d85a9e9127b5d7a10882c2ef4c3e0daa3329ae2ac1d0797398695fb",
108                 "86031e69914d9d33c34c2f4ac4ae523cef855254d411f88ac26684265c981d95")
109'''
110
111
112[[rule.threat]]
113framework = "MITRE ATT&CK"
114[[rule.threat.technique]]
115id = "T1003"
116name = "OS Credential Dumping"
117reference = "https://attack.mitre.org/techniques/T1003/"
118[[rule.threat.technique.subtechnique]]
119id = "T1003.001"
120name = "LSASS Memory"
121reference = "https://attack.mitre.org/techniques/T1003/001/"
122
123
124
125[rule.threat.tactic]
126id = "TA0006"
127name = "Credential Access"
128reference = "https://attack.mitre.org/tactics/TA0006/"

References

Related rules

to-top