LSASS Memory Dump Creation

Identifies the creation of a Local Security Authority Subsystem Service (lsass.exe) default memory dump. This may indicate a credential access attempt via trusted system utilities such as Task Manager (taskmgr.exe) and SQL Dumper (sqldumper.exe) or known pentesting tools such as Dumpert and AndrewSpecial.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2020/11/24"
  3integration = ["endpoint", "windows"]
  4maturity = "production"
  5updated_date = "2024/07/04"
  6
  7[transform]
  8[[transform.osquery]]
  9label = "Osquery - Retrieve DNS Cache"
 10query = "SELECT * FROM dns_cache"
 11
 12[[transform.osquery]]
 13label = "Osquery - Retrieve All Services"
 14query = "SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services"
 15
 16[[transform.osquery]]
 17label = "Osquery - Retrieve Services Running on User Accounts"
 18query = """
 19SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services WHERE
 20NOT (user_account LIKE '%LocalSystem' OR user_account LIKE '%LocalService' OR user_account LIKE '%NetworkService' OR
 21user_account == null)
 22"""
 23
 24[[transform.osquery]]
 25label = "Osquery - Retrieve Service Unsigned Executables with Virustotal Link"
 26query = """
 27SELECT concat('https://www.virustotal.com/gui/file/', sha1) AS VtLink, name, description, start_type, status, pid,
 28services.path FROM services JOIN authenticode ON services.path = authenticode.path OR services.module_path =
 29authenticode.path JOIN hash ON services.path = hash.path WHERE authenticode.result != 'trusted'
 30"""
 31
 32
 33[rule]
 34author = ["Elastic"]
 35description = """
 36Identifies the creation of a Local Security Authority Subsystem Service (lsass.exe) default memory dump. This may
 37indicate a credential access attempt via trusted system utilities such as Task Manager (taskmgr.exe) and SQL Dumper
 38(sqldumper.exe) or known pentesting tools such as Dumpert and AndrewSpecial.
 39"""
 40from = "now-9m"
 41index = ["winlogbeat-*", "logs-endpoint.events.file-*", "logs-windows.sysmon_operational-*", "endgame-*"]
 42language = "eql"
 43license = "Elastic License v2"
 44name = "LSASS Memory Dump Creation"
 45note = """## Triage and analysis
 46
 47### Investigating LSASS Memory Dump Creation
 48
 49Local Security Authority Server Service (LSASS) is a process in Microsoft Windows operating systems that is responsible for enforcing security policy on the system. It verifies users logging on to a Windows computer or server, handles password changes, and creates access tokens.
 50
 51This rule looks for the creation of memory dump files with file names compatible with credential dumping tools or that start with `lsass`.
 52
 53> **Note**:
 54> This investigation guide uses the [Osquery Markdown Plugin](https://www.elastic.co/guide/en/security/master/invest-guide-run-osquery.html) introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.
 55
 56#### Possible investigation steps
 57
 58- Identify the process responsible for creating the dump file.
 59- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
 60- Identify the user account that performed the action and whether it should perform this kind of action.
 61- Investigate other alerts associated with the user/host during the past 48 hours.
 62- Examine the host for derived artifacts that indicate suspicious activities:
 63  - Analyze the process executable using a private sandboxed analysis system.
 64  - Observe and collect information about the following activities in both the sandbox and the alert subject host:
 65    - Attempts to contact external domains and addresses.
 66      - Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process' `process.entity_id`.
 67      - Examine the DNS cache for suspicious or anomalous entries.
 68        - $osquery_0
 69    - Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
 70    - Examine the host services for suspicious or anomalous entries.
 71      - $osquery_1
 72      - $osquery_2
 73      - $osquery_3
 74  - Retrieve the files' SHA-256 hash values using the PowerShell `Get-FileHash` cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
 75- Investigate potentially compromised accounts. Analysts can do this by searching for login events (for example, 4624) to the target host after the registry modification.
 76
 77### False positive analysis
 78
 79- This activity is unlikely to happen legitimately. Any activity that triggered the alert and is not inherently malicious must be monitored by the security team.
 80
 81### Response and remediation
 82
 83- Initiate the incident response process based on the outcome of the triage.
 84- Isolate the involved host to prevent further post-compromise behavior.
 85- If the triage identified malware, search the environment for additional compromised hosts.
 86  - Implement temporary network rules, procedures, and segmentation to contain the malware.
 87  - Stop suspicious processes.
 88  - Immediately block the identified indicators of compromise (IoCs).
 89  - Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
 90- Remove and block malicious artifacts identified during triage.
 91- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
 92- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
 93- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
 94- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
 95"""
 96references = ["https://github.com/outflanknl/Dumpert", "https://github.com/hoangprod/AndrewSpecial"]
 97risk_score = 73
 98rule_id = "f2f46686-6f3c-4724-bd7d-24e31c70f98f"
 99setup = """## Setup
100
101If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
102events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
103Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
104`event.ingested` to @timestamp.
105For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
106"""
107severity = "high"
108tags = [
109    "Domain: Endpoint",
110    "OS: Windows",
111    "Use Case: Threat Detection",
112    "Tactic: Credential Access",
113    "Data Source: Elastic Endgame",
114    "Resources: Investigation Guide",
115    "Data Source: Elastic Defend",
116    "Data Source: Sysmon",
117]
118timeline_id = "4d4c0b59-ea83-483f-b8c1-8c360ee53c5c"
119timeline_title = "Comprehensive File Timeline"
120timestamp_override = "event.ingested"
121type = "eql"
122
123query = '''
124file where host.os.type == "windows" and event.action != "deletion" and
125  file.name : ("lsass*.dmp", "dumpert.dmp", "Andrew.dmp", "SQLDmpr*.mdmp", "Coredump.dmp") and
126
127  not (
128        process.executable : (
129          "?:\\Program Files\\Microsoft SQL Server\\*\\Shared\\SqlDumper.exe",
130          "?:\\Windows\\System32\\dllhost.exe"
131        ) and
132        file.path : (
133          "?:\\*\\Reporting Services\\Logfiles\\SQLDmpr*.mdmp",
134          "?:\\Program Files\\Microsoft SQL Server\\*\\Shared\\ErrorDumps\\SQLDmpr*.mdmp",
135          "?:\\Program Files\\Microsoft SQL Server\\*\\MSSQL\\LOG\\SQLDmpr*.mdmp"
136        )
137      ) and
138
139  not (
140        process.executable : (
141          "?:\\Windows\\system32\\WerFault.exe",
142          "?:\\Windows\\System32\\WerFaultSecure.exe"
143          ) and
144        file.path : (
145          "?:\\Windows\\System32\\config\\systemprofile\\AppData\\Local\\CrashDumps\\lsass.exe.*.dmp",
146          "?:\\Windows\\System32\\%LOCALAPPDATA%\\CrashDumps\\lsass.exe.*.dmp"
147        )
148  )
149'''
150
151
152[[rule.threat]]
153framework = "MITRE ATT&CK"
154[[rule.threat.technique]]
155id = "T1003"
156name = "OS Credential Dumping"
157reference = "https://attack.mitre.org/techniques/T1003/"
158[[rule.threat.technique.subtechnique]]
159id = "T1003.001"
160name = "LSASS Memory"
161reference = "https://attack.mitre.org/techniques/T1003/001/"
162
163
164
165[rule.threat.tactic]
166id = "TA0006"
167name = "Credential Access"
168reference = "https://attack.mitre.org/tactics/TA0006/"

Triage and analysis

Investigating LSASS Memory Dump Creation

Local Security Authority Server Service (LSASS) is a process in Microsoft Windows operating systems that is responsible for enforcing security policy on the system. It verifies users logging on to a Windows computer or server, handles password changes, and creates access tokens.

This rule looks for the creation of memory dump files with file names compatible with credential dumping tools or that start with lsass.

Note: This investigation guide uses the Osquery Markdown Plugin introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.

Possible investigation steps

  • Identify the process responsible for creating the dump file.
  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Identify the user account that performed the action and whether it should perform this kind of action.
  • Investigate other alerts associated with the user/host during the past 48 hours.
  • Examine the host for derived artifacts that indicate suspicious activities:
    • Analyze the process executable using a private sandboxed analysis system.
    • Observe and collect information about the following activities in both the sandbox and the alert subject host:
      • Attempts to contact external domains and addresses.
        • Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process' process.entity_id.
        • Examine the DNS cache for suspicious or anomalous entries.
          • $osquery_0
      • Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
      • Examine the host services for suspicious or anomalous entries.
        • $osquery_1
        • $osquery_2
        • $osquery_3
    • Retrieve the files' SHA-256 hash values using the PowerShell Get-FileHash cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
  • Investigate potentially compromised accounts. Analysts can do this by searching for login events (for example, 4624) to the target host after the registry modification.

False positive analysis

  • This activity is unlikely to happen legitimately. Any activity that triggered the alert and is not inherently malicious must be monitored by the security team.

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Isolate the involved host to prevent further post-compromise behavior.
  • If the triage identified malware, search the environment for additional compromised hosts.
    • Implement temporary network rules, procedures, and segmentation to contain the malware.
    • Stop suspicious processes.
    • Immediately block the identified indicators of compromise (IoCs).
    • Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
  • Remove and block malicious artifacts identified during triage.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

References

Related rules

to-top