Copying Sensitive Files with Credential Data

Files with well-known filenames (sensitive files with credential data) copying

Sigma rule (View on GitHub)

 1title: Copying Sensitive Files with Credential Data
 2id: e7be6119-fc37-43f0-ad4f-1f3f99be2f9f
 3status: test
 4description: Files with well-known filenames (sensitive files with credential data) copying
 5references:
 6    - https://room362.com/post/2013/2013-06-10-volume-shadow-copy-ntdsdit-domain-hashes-remotely-part-1/
 7    - https://www.slideshare.net/heirhabarov/hunting-for-credentials-dumping-in-windows-environment
 8    - https://dfironthemountain.wordpress.com/2018/12/06/locked-file-access-using-esentutl-exe/
 9author: Teymur Kheirkhabarov, Daniil Yugoslavskiy, oscd.community
10date: 2019/10/22
11modified: 2022/11/11
12tags:
13    - attack.credential_access
14    - attack.t1003.002
15    - attack.t1003.003
16    - car.2013-07-001
17    - attack.s0404
18logsource:
19    category: process_creation
20    product: windows
21detection:
22    selection_esent_img:
23        - Image|endswith: '\esentutl.exe'
24        - OriginalFileName: '\esentutl.exe'
25    selection_esent_cli:
26        CommandLine|contains:
27            - 'vss'
28            - ' /m '
29            - ' /y '
30    selection_susp_paths:
31        CommandLine|contains:
32            - '\windows\ntds\ntds.dit'
33            - '\config\sam'
34            - '\config\security'
35            - '\config\system '        # space needed to avoid false positives with \config\systemprofile\
36            - '\repair\sam'
37            - '\repair\system'
38            - '\repair\security'
39            - '\config\RegBack\sam'
40            - '\config\RegBack\system'
41            - '\config\RegBack\security'
42    condition: all of selection_esent_* or selection_susp_paths
43falsepositives:
44    - Copying sensitive files for legitimate use (eg. backup) or forensic investigation by legitimate incident responder or forensic invetigator
45level: high

References

Related rules

to-top