Potential Credential Access via Renamed COM+ Services DLL

Identifies suspicious renamed COMSVCS.DLL Image Load, which exports the MiniDump function that can be used to dump a process memory. This may indicate an attempt to dump LSASS memory while bypassing command-line based detection in preparation for credential access.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2021/10/17"
  3integration = ["windows"]
  4maturity = "production"
  5updated_date = "2024/10/15"
  6min_stack_version = "8.14.0"
  7min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
  8
  9[transform]
 10[[transform.osquery]]
 11label = "Osquery - Retrieve DNS Cache"
 12query = "SELECT * FROM dns_cache"
 13
 14[[transform.osquery]]
 15label = "Osquery - Retrieve All Services"
 16query = "SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services"
 17
 18[[transform.osquery]]
 19label = "Osquery - Retrieve Services Running on User Accounts"
 20query = """
 21SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services WHERE
 22NOT (user_account LIKE '%LocalSystem' OR user_account LIKE '%LocalService' OR user_account LIKE '%NetworkService' OR
 23user_account == null)
 24"""
 25
 26[[transform.osquery]]
 27label = "Osquery - Retrieve Service Unsigned Executables with Virustotal Link"
 28query = """
 29SELECT concat('https://www.virustotal.com/gui/file/', sha1) AS VtLink, name, description, start_type, status, pid,
 30services.path FROM services JOIN authenticode ON services.path = authenticode.path OR services.module_path =
 31authenticode.path JOIN hash ON services.path = hash.path WHERE authenticode.result != 'trusted'
 32"""
 33
 34
 35[rule]
 36author = ["Elastic"]
 37description = """
 38Identifies suspicious renamed COMSVCS.DLL Image Load, which exports the MiniDump function that can be used to dump a
 39process memory. This may indicate an attempt to dump LSASS memory while bypassing command-line based detection in
 40preparation for credential access.
 41"""
 42from = "now-9m"
 43index = ["winlogbeat-*", "logs-windows.sysmon_operational-*"]
 44language = "eql"
 45license = "Elastic License v2"
 46name = "Potential Credential Access via Renamed COM+ Services DLL"
 47note = """## Triage and analysis
 48
 49### Investigating Potential Credential Access via Renamed COM+ Services DLL
 50
 51COMSVCS.DLL is a Windows library that exports the MiniDump function, which can be used to dump a process memory. Adversaries may attempt to dump LSASS memory using a renamed COMSVCS.DLL to bypass command-line based detection and gain unauthorized access to credentials.
 52
 53This rule identifies suspicious instances of rundll32.exe loading a renamed COMSVCS.DLL image, which can indicate potential abuse of the MiniDump function for credential theft.
 54
 55> **Note**:
 56> This investigation guide uses the [Osquery Markdown Plugin](https://www.elastic.co/guide/en/security/master/invest-guide-run-osquery.html) introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.
 57
 58### Possible investigation steps
 59
 60- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
 61- Investigate any abnormal behavior by the subject process, such as network connections, registry or file modifications, and any spawned child processes.
 62- Identify the process that created the DLL using file creation events.
 63   - Inspect the file for useful metadata, such as file size and creation or modification time.
 64- Examine the host for derived artifacts that indicate suspicious activities:
 65  - Analyze the process executable and DLL using a private sandboxed analysis system.
 66  - Observe and collect information about the following activities in both the sandbox and the alert subject host:
 67    - Attempts to contact external domains and addresses.
 68      - Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process's `process.entity_id`.
 69      - Examine the DNS cache for suspicious or anomalous entries.
 70        - $osquery_0
 71    - Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
 72    - Examine the host services for suspicious or anomalous entries.
 73      - $osquery_1
 74      - $osquery_2
 75      - $osquery_3
 76  - Retrieve the files' SHA-256 hash values using the PowerShell `Get-FileHash` cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
 77- Assess whether this behavior is prevalent in the environment by looking for similar occurrences across hosts.
 78- Look for the presence of relevant artifacts on other systems. Identify commonalities and differences between potentially compromised systems.
 79
 80### False positive analysis
 81
 82- False positives may include legitimate instances of rundll32.exe loading a renamed COMSVCS.DLL image for non-malicious purposes, such as during software development, testing, or troubleshooting.
 83
 84### Related Rules
 85
 86- Potential Credential Access via LSASS Memory Dump - 9960432d-9b26-409f-972b-839a959e79e2
 87- Suspicious Module Loaded by LSASS - 3a6001a0-0939-4bbe-86f4-47d8faeb7b97
 88- Suspicious Lsass Process Access - 128468bf-cab1-4637-99ea-fdf3780a4609
 89- LSASS Process Access via Windows API - ff4599cb-409f-4910-a239-52e4e6f532ff
 90
 91### Response and Remediation
 92
 93- Initiate the incident response process based on the outcome of the triage.
 94  - If malicious activity is confirmed, perform a broader investigation to identify the scope of the compromise and determine the appropriate remediation steps.
 95- Implement Elastic Endpoint Security to detect and prevent further post exploitation activities in the environment.
 96   - Contain the affected system by isolating it from the network to prevent further spread of the attack.
 97- If the triage identified malware, search the environment for additional compromised hosts.
 98  - Implement temporary network rules, procedures, and segmentation to contain the malware.
 99  - Stop suspicious processes.
100  - Immediately block the identified indicators of compromise (IoCs).
101  - Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
102- Remove and block malicious artifacts identified during triage.
103- Restore the affected system to its operational state by applying any necessary patches, updates, or configuration changes.
104- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
105- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
106- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
107- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
108"""
109references = ["https://modexp.wordpress.com/2019/08/30/minidumpwritedump-via-com-services-dll/"]
110risk_score = 73
111rule_id = "c5c9f591-d111-4cf8-baec-c26a39bc31ef"
112setup = """## Setup
113
114You will need to enable logging of ImageLoads in your Sysmon configuration to include COMSVCS.DLL by Imphash or Original
115File Name.
116"""
117severity = "high"
118tags = [
119    "Domain: Endpoint",
120    "OS: Windows",
121    "Use Case: Threat Detection",
122    "Tactic: Credential Access",
123    "Tactic: Defense Evasion",
124    "Data Source: Sysmon",
125]
126type = "eql"
127
128query = '''
129sequence by process.entity_id with maxspan=1m
130 [process where host.os.type == "windows" and event.category == "process" and
131    process.name : "rundll32.exe"]
132 [process where host.os.type == "windows" and event.category == "process" and event.dataset : "windows.sysmon_operational" and event.code == "7" and
133   (file.pe.original_file_name : "COMSVCS.DLL" or file.pe.imphash : "EADBCCBB324829ACB5F2BBE87E5549A8") and
134    /* renamed COMSVCS */
135    not file.name : "COMSVCS.DLL"]
136'''
137
138
139[[rule.threat]]
140framework = "MITRE ATT&CK"
141[[rule.threat.technique]]
142id = "T1003"
143name = "OS Credential Dumping"
144reference = "https://attack.mitre.org/techniques/T1003/"
145[[rule.threat.technique.subtechnique]]
146id = "T1003.001"
147name = "LSASS Memory"
148reference = "https://attack.mitre.org/techniques/T1003/001/"
149
150
151
152[rule.threat.tactic]
153id = "TA0006"
154name = "Credential Access"
155reference = "https://attack.mitre.org/tactics/TA0006/"
156[[rule.threat]]
157framework = "MITRE ATT&CK"
158[[rule.threat.technique]]
159id = "T1218"
160name = "System Binary Proxy Execution"
161reference = "https://attack.mitre.org/techniques/T1218/"
162[[rule.threat.technique.subtechnique]]
163id = "T1218.011"
164name = "Rundll32"
165reference = "https://attack.mitre.org/techniques/T1218/011/"
166
167
168
169[rule.threat.tactic]
170id = "TA0005"
171name = "Defense Evasion"
172reference = "https://attack.mitre.org/tactics/TA0005/"

Triage and analysis

Investigating Potential Credential Access via Renamed COM+ Services DLL

COMSVCS.DLL is a Windows library that exports the MiniDump function, which can be used to dump a process memory. Adversaries may attempt to dump LSASS memory using a renamed COMSVCS.DLL to bypass command-line based detection and gain unauthorized access to credentials.

This rule identifies suspicious instances of rundll32.exe loading a renamed COMSVCS.DLL image, which can indicate potential abuse of the MiniDump function for credential theft.

Note: This investigation guide uses the Osquery Markdown Plugin introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.

Possible investigation steps

  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Investigate any abnormal behavior by the subject process, such as network connections, registry or file modifications, and any spawned child processes.
  • Identify the process that created the DLL using file creation events.
    • Inspect the file for useful metadata, such as file size and creation or modification time.
  • Examine the host for derived artifacts that indicate suspicious activities:
    • Analyze the process executable and DLL using a private sandboxed analysis system.
    • Observe and collect information about the following activities in both the sandbox and the alert subject host:
      • Attempts to contact external domains and addresses.
        • Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process's process.entity_id.
        • Examine the DNS cache for suspicious or anomalous entries.
          • $osquery_0
      • Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
      • Examine the host services for suspicious or anomalous entries.
        • $osquery_1
        • $osquery_2
        • $osquery_3
    • Retrieve the files' SHA-256 hash values using the PowerShell Get-FileHash cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
  • Assess whether this behavior is prevalent in the environment by looking for similar occurrences across hosts.
  • Look for the presence of relevant artifacts on other systems. Identify commonalities and differences between potentially compromised systems.

False positive analysis

  • False positives may include legitimate instances of rundll32.exe loading a renamed COMSVCS.DLL image for non-malicious purposes, such as during software development, testing, or troubleshooting.
  • Potential Credential Access via LSASS Memory Dump - 9960432d-9b26-409f-972b-839a959e79e2
  • Suspicious Module Loaded by LSASS - 3a6001a0-0939-4bbe-86f4-47d8faeb7b97
  • Suspicious Lsass Process Access - 128468bf-cab1-4637-99ea-fdf3780a4609
  • LSASS Process Access via Windows API - ff4599cb-409f-4910-a239-52e4e6f532ff

Response and Remediation

  • Initiate the incident response process based on the outcome of the triage.
    • If malicious activity is confirmed, perform a broader investigation to identify the scope of the compromise and determine the appropriate remediation steps.
  • Implement Elastic Endpoint Security to detect and prevent further post exploitation activities in the environment.
    • Contain the affected system by isolating it from the network to prevent further spread of the attack.
  • If the triage identified malware, search the environment for additional compromised hosts.
    • Implement temporary network rules, procedures, and segmentation to contain the malware.
    • Stop suspicious processes.
    • Immediately block the identified indicators of compromise (IoCs).
    • Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
  • Remove and block malicious artifacts identified during triage.
  • Restore the affected system to its operational state by applying any necessary patches, updates, or configuration changes.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

References

Related rules

to-top