Suspicious Lsass Process Access
Identifies access attempts to LSASS handle, this may indicate an attempt to dump credentials from Lsass memory.
Elastic rule (View on GitHub)
1[metadata]
2creation_date = "2023/01/22"
3integration = ["windows"]
4maturity = "production"
5updated_date = "2024/10/21"
6min_stack_version = "8.14.0"
7min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
8
9[rule]
10author = ["Elastic"]
11description = "Identifies access attempts to LSASS handle, this may indicate an attempt to dump credentials from Lsass memory.\n"
12from = "now-9m"
13index = ["winlogbeat-*", "logs-windows.sysmon_operational-*"]
14language = "eql"
15license = "Elastic License v2"
16name = "Suspicious Lsass Process Access"
17references = ["https://github.com/redcanaryco/atomic-red-team/blob/master/atomics/T1003.001/T1003.001.md"]
18risk_score = 47
19rule_id = "128468bf-cab1-4637-99ea-fdf3780a4609"
20setup = """## Setup
21
22If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
23events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
24Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
25`event.ingested` to @timestamp.
26For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
27"""
28severity = "medium"
29tags = [
30 "Domain: Endpoint",
31 "OS: Windows",
32 "Use Case: Threat Detection",
33 "Tactic: Credential Access",
34 "Data Source: Sysmon",
35]
36timestamp_override = "event.ingested"
37type = "eql"
38
39query = '''
40process where host.os.type == "windows" and event.code == "10" and
41 winlog.event_data.TargetImage : "?:\\WINDOWS\\system32\\lsass.exe" and
42 not winlog.event_data.GrantedAccess :
43 ("0x1000", "0x1400", "0x101400", "0x101000", "0x101001", "0x100000", "0x100040", "0x3200", "0x40", "0x3200") and
44 not process.name : ("procexp64.exe", "procmon.exe", "procexp.exe", "Microsoft.Identity.AadConnect.Health.AadSync.Host.ex") and
45 not process.executable : (
46 "?:\\ProgramData\\Microsoft\\Windows Defender\\platform\\*",
47 "?:\\ProgramData\\WebEx\\webex\\*",
48 "?:\\Program Files (x86)\\*",
49 "?:\\Program Files\\*",
50 "?:\\Windows\\CCM\\CcmExec.exe",
51 "?:\\Windows\\LTSvc\\LTSVC.exe",
52 "?:\\Windows\\Sysmon.exe",
53 "?:\\Windows\\Sysmon64.exe",
54 "C:\\Windows\\CynetMS.exe",
55 "?:\\Windows\\system32\\csrss.exe",
56 "?:\\Windows\\System32\\lsm.exe",
57 "?:\\Windows\\system32\\MRT.exe",
58 "?:\\Windows\\System32\\msiexec.exe",
59 "?:\\Windows\\system32\\wbem\\wmiprvse.exe",
60 "?:\\Windows\\system32\\wininit.exe",
61 "?:\\Windows\\SystemTemp\\GUM*.tmp\\GoogleUpdate.exe",
62 "?:\\Windows\\sysWOW64\\wbem\\wmiprvse.exe",
63 "C:\\oracle\\64\\02\\instantclient_19_13\\sqlplus.exe",
64 "C:\\oracle\\64\\02\\instantclient_19_13\\sqlldr.exe",
65 "d:\\oracle\\product\\19\\dbhome1\\bin\\ORACLE.EXE",
66 "C:\\wamp\\bin\\apache\\apache*\\bin\\httpd.exe",
67 "C:\\Windows\\system32\\netstat.exe",
68 "C:\\PROGRA~1\\INFORM~1\\apps\\jdk\\*\\jre\\bin\\java.exe",
69 "C:\\PROGRA~2\\CyberCNSAgentV2\\osqueryi.exe",
70 "C:\\Utilityw2k19\\packetbeat\\packetbeat.exe",
71 "C:\\ProgramData\\Cisco\\Cisco AnyConnect Secure Mobility Client\\Temp\\CloudUpdate\\vpndownloader.exe",
72 "C:\\ProgramData\\Cisco\\Cisco Secure Client\\Temp\\CloudUpdate\\vpndownloader.exe"
73 ) and
74 not winlog.event_data.CallTrace : ("*mpengine.dll*", "*appresolver.dll*", "*sysmain.dll*")
75'''
76
77
78[[rule.threat]]
79framework = "MITRE ATT&CK"
80[[rule.threat.technique]]
81id = "T1003"
82name = "OS Credential Dumping"
83reference = "https://attack.mitre.org/techniques/T1003/"
84[[rule.threat.technique.subtechnique]]
85id = "T1003.001"
86name = "LSASS Memory"
87reference = "https://attack.mitre.org/techniques/T1003/001/"
88
89
90
91[rule.threat.tactic]
92id = "TA0006"
93name = "Credential Access"
94reference = "https://attack.mitre.org/tactics/TA0006/"
References
Related rules
- Credential Acquisition via Registry Hive Dumping
- Microsoft IIS Connection Strings Decryption
- NTDS or SAM Database File Copied
- Potential Veeam Credential Access Command
- Searching for Saved Credentials via VaultCmd