Try in Splunk Security Cloud

Description

Detect the hands on keyboard behavior of Windows Task Manager creating a process dump of lsass.exe. Upon this behavior occurring, a file write/modification will occur in the users profile under \AppData\Local\Temp. The dump file, lsass.dmp, cannot be renamed, however if the dump occurs more than once, it will be named lsass (2).dmp.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2020-02-03
  • Author: Michael Haag, Splunk
  • ID: b2fbe95a-9c62-4c12-8a29-24b97e84c0cd

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1003.001 LSASS Memory Credential Access
T1003 OS Credential Dumping Credential Access
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
`sysmon` EventID=11 process_name=taskmgr.exe TargetFilename=*lsass*.dmp 
| stats count min(_time) as firstTime max(_time) as lastTime by dest, object_category, process_name, TargetFilename  
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `creation_of_lsass_dump_with_taskmgr_filter`

Macros

The SPL above uses the following Macros:

:information_source: creation_of_lsass_dump_with_taskmgr_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • EventID
  • process_name
  • TargetFilename
  • dest
  • object_category

How To Implement

This search requires Sysmon Logs and a Sysmon configuration, which includes EventCode 11 for detecting file create of lsass.dmp. This search uses an input macro named sysmon. We strongly recommend that you specify your environment-specific configurations (index, source, sourcetype, etc.) for Windows Sysmon logs. Replace the macro definition with configurations for your Splunk environment. The search also uses a post-filter macro designed to filter out known false positives.

Known False Positives

Administrators can create memory dumps for debugging purposes, but memory dumps of the LSASS process would be unusual.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
80.0 80 100 $process_name$ was identified on endpoint $dest$ writing $TargetFilename$ to disk. This behavior is related to dumping credentials via Task Manager.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1