FortiSIEM Rules

Windows: LSASS Memory Dump

Rule ID

PH_Rule_SIGMA_381

Default Status

Enabled

Description

Detects Local Security Authority Subsystem Service (LSASS.exe) memory dump using Mimikatz, NanoDump, Invoke-Mimikatz, Procdump or Taskmgr based on the CallTrace pointing to ntdll.dll, dbghelp.dll or dbgcore.dll for win10, server2016 and up. Mimikatz is a open source malware program that is commonly used by hackers and security professionals to extract sensitive information, such as passwords and credentials, from a system's memory. This rule is adapted from https://github.com/SigmaHQ/sigma/blob/master/rules/windows/process_access/proc_access_win_lsass_memdump.yml

Severity

7

Category

Security

MITRE ATT&CK® Tactics

Credential Access

Credential Access consists of techniques for stealing credentials like account names and passwords. Techniques used to get credentials include keylogging or credential dumping. Using legitimate credentials can give adversaries access to systems, make them harder to detect, and provide the opportunity to create more accounts to help achieve their goals.

https://attack.mitre.org/tactics/TA0006

MITRE ATT&CK® Techniques


T1003.001

OS Credential Dumping: LSASS Memory

Adversaries may attempt to access credential material stored in the process memory of the Local Security Authority Subsystem Service (LSASS).

https://attack.mitre.org/techniques/T1003/001

Impacts

Server

Data Source

Windows Sysmon via FortiSIEM Agent

Detection

Correlation

Remediation Guidance

Mimikatz is intended to be used by penetration testers and security red teams to simulate a real cyberthreat. Investigate whether the user needs to really run Mimikatz. Investigate what other incidents are occurring on that host during that time frame. If necessary, rebuild the host from a known, good source and have the user change their password.

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

Filter

SubPattern Definitions

SubPattern Name: Filter

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType="Win-Sysmon-10-ProcessAccess" AND (targetProcName REGEXP "\\lsass\.exe$" AND accessKeyId REGEXP ".*0x1038.*|.*0x1438.*|.*0x143a.*" AND procPath REGEXP ".*dbgcore\.dll.*|.*dbghelp\.dll.*|.*ntdll\.dll.*") AND ((procPath NOT REGEXP ".*\|C:\\Windows\\Temp\\asgard2-agent\\.*" OR procPath NOT REGEXP ".*\\thor\\thor64\.exe\+.*" OR procPath NOT REGEXP ".*\|UNKNOWN\(.*" OR accessKeyId!="0x103800") AND (procName!="C:\\Windows\\Sysmon64.exe"))

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

accessKeyId,hostName,procName,procPath,targetProcName

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

accessKeyId = Filter.accessKeyId,
hostName = Filter.hostName,
procName = Filter.procName,
procPath = Filter.procPath,
targetProcName = Filter.targetProcName