FortiSIEM Rules

MS 365 Defender: LSASS Memory - Credential Access Alert

Rule ID

PH_RULE_MS_DefEndpoint_Alert_CredAccess_LSASS

Default Status

Enabled

Description

MS 365 Defender Alert that indicates credential access from LSASS Memory. Local Security Authority Subsystem Service (LSASS.exe) manages system-level authentication.

Severity

9

Category

Security

MITRE ATT&CK® Tactics

Credential Access

Credential Access consists of techniques for stealing credentials like account names and passwords. Techniques used to get credentials include keylogging or credential dumping. Using legitimate credentials can give adversaries access to systems, make them harder to detect, and provide the opportunity to create more accounts to help achieve their goals.

https://attack.mitre.org/tactics/TA0006

MITRE ATT&CK® Techniques


T1003.001

OS Credential Dumping: LSASS Memory

Adversaries may attempt to access credential material stored in the process memory of the Local Security Authority Subsystem Service (LSASS).

https://attack.mitre.org/techniques/T1003/001

Impacts

Network

Data Source

MS 365 Defender via HTTPS_ADVANCED (Graph API) ,Azure Event Hub via AZURE_PYTHON_SDK

Detection

Correlation

Remediation Guidance

Determine if this was an authorized penetration testing activity on the host. Otherwise, there is no reason for this activity to be occurring. The host should be quarantined and investigated immediately. Collect the process hash and check for malware match. Investigate what other incidents are occurring on that host during that time frame.

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

ms_defender_alert

SubPattern Definitions

SubPattern Name: ms_defender_alert

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

(eventType = "MS-Defender-Endpoint-Alert-CredentialAccess" OR eventType CONTAIN "M365Defender-Alert") AND  attackTechniqueId = "T1003.001"

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

alertIdStr,alertName,tenantId

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

 alertName=ms_defender_alert.alertName,
alertIdStr=ms_defender_alert.alertIdStr,
tenantId=ms_defender_alert.tenantId,
incidentCount=ms_defender_alert.COUNT(*)