Try in Splunk Security Cloud

Description

The following analytic identifies non SYSTEM accounts requesting access to lsass.exe. This behavior may be related to credential dumping or applications requiring access to credentials. Triaging this event will require understanding the GrantedAccess from the SourceImage. In addition, whether the account is privileged or not. Review the process requesting permissions and review parallel processes.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2023-12-27
  • Author: Michael Haag, Splunk
  • ID: b1ce9a72-73cf-11ec-981b-acde48001122

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1003.001 LSASS Memory Credential Access
T1003 OS Credential Dumping Credential Access
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
`sysmon` EventCode=10 TargetImage=*lsass.exe NOT (SourceUser="NT AUTHORITY\\*") 
| stats count min(_time) as firstTime max(_time) as lastTime by dest, parent_process_name, parent_process_path ,parent_process_id, TargetImage, GrantedAccess, SourceUser, TargetUser 
| rename TargetUser as user 
| `security_content_ctime(firstTime)`
| `security_content_ctime(lastTime)` 
| `windows_non_system_account_targeting_lsass_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_non-system_account_targeting_lsass_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • dest
  • TargetImage
  • GrantedAccess
  • SourceImage
  • SourceProcessId
  • SourceUser
  • TargetUser

How To Implement

To successfully implement this search, you need to be ingesting logs with the process name, parent process, and command-line executions from your endpoints. If you are using Sysmon, you must have at least version 6.0.4 of the Sysmon TA. Enabling EventCode 10 TargetProcess lsass.exe is required.

Known False Positives

False positives will occur based on legitimate application requests, filter based on source image as needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
64.0 80 80 A process, $parent_process_path$, has loaded $TargetImage$ that are typically related to credential dumping on $dest$. Review for further details.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 2