FortiSIEM Rules

Windows: Credential Dumping Tools Service Execution

Rule ID

PH_Rule_SIGMA_264

Default Status

Enabled

Description

Detects well-known credential dumping tools execution via service execution events. This rule is adapted from https://github.com/SigmaHQ/sigma/blob/master/rules/windows/driver_load/driver_load_win_mal_creddumper.yml

Severity

9

Category

Security

MITRE ATT&CK® Tactics

Execution

Execution consists of techniques that result in adversary-controlled code running on a local or remote system. Techniques that run malicious code are often paired with techniques from all other tactics to achieve broader goals, like exploring a network or stealing data. For example, an adversary might use a remote access tool to run a PowerShell script that does Remote System Discovery.

https://attack.mitre.org/tactics/TA0002

MITRE ATT&CK® Techniques


T1569.002

System Services: Service Execution

Adversaries may abuse the Windows service control manager to execute malicious commands or payloads. The Windows service control manager is an interface to manage and manipulate services. The service control manager is accessible to users via GUI components as well as system utilities such as sc.exe. PsExec can also be used to execute commands or payloads via a temporary Windows service created through the service control manager API. Adversaries may execute malicious content by either executing a new or modified service. This technique is the execution used in conjunction with Windows Service during service persistence or privilege escalation.

https://attack.mitre.org/techniques/T1569/002

Impacts

Server

Data Source

Windows Sysmon via FortiSIEM Agent

Detection

Correlation

Remediation Guidance

No remediation guidance specified

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

Filter

SubPattern Definitions

SubPattern Name: Filter

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType="Win-Sysmon-6-Driver-Loaded" AND loadedProcName REGEXP ".*cachedump.*|.*dumpsvc.*|.*fgexec.*|.*gsecdump.*|.*mimidrv.*|.*pwdump.*|.*servpw.*"

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

hostName,loadedProcName

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

hostName = Filter.hostName,
loadedProcName = Filter.loadedProcName