Try in Splunk Security Cloud

Description

The following analytic identifies the use of reg.exe attempting to export Windows registry keys that contain hashed credentials. Adversaries will utilize this technique to capture and perform offline password cracking.

  • Type: TTP
  • Product: Splunk Behavioral Analytics

  • Last Updated: 2021-11-29
  • Author: Jose Hernandez, Splunk
  • ID: 14038953-e5f2-4daf-acff-5452062baf03

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1003 OS Credential Dumping Credential Access
T1003.002 Security Account Manager Credential Access
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
 $main = from source  
| eval timestamp = time  
| eval metadata_uid = metadata.uid  
| eval process_pid = process.pid 
| eval process_file = process.file 
| eval process_file_path = process_file.path 
| eval process_file_name = lower(process_file.name) 
| eval process_cmd_line = process.cmd_line 
| eval actor_user = actor.user 
| eval actor_user_name = actor_user.name 
| eval actor_process = actor.process 
| eval actor_process_pid = actor_process.pid 
| eval actor_process_file = actor_process.file 
| eval actor_process_file_path = actor_process_file.path 
| eval actor_process_file_name = actor_process_file.name 
| eval device_hostname = device.hostname 
| where (process_file_name IN ("reg.exe", "cmd.exe")) AND (match(process_cmd_line, /(?i)HKEY_LOCAL_MACHINE\\System/)=true OR match(process_cmd_line, /(?i)HKEY_LOCAL_MACHINE\\SAM/)=true OR match(process_cmd_line, /(?i)HKEY_LOCAL_MACHINE\\Security/)=true OR match(process_cmd_line, /(?i)HKLM\\System/)=true OR match(process_cmd_line, /(?i)HKLM\\SAM/)=true OR match(process_cmd_line, /(?i)HKLM\\Security/)=true) AND match(process_cmd_line, /(?i)save/)=true --finding_report--

Macros

The SPL above uses the following Macros:

:information_source: attempted_credential_dump_from_registry_via_reg_exe_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • process.pid
  • process.file.path
  • process.file.name
  • process.cmd_line
  • actor.user.name
  • actor.process.pid
  • actor.process.file.path
  • actor.process.file.name
  • device.hostname

How To Implement

To successfully implement this search, you need to be ingesting logs with the process name, parent process, and command-line executions from your endpoints. If you are using Sysmon, you must have at least version 6.0.4 of the Sysmon TA.

Known False Positives

None identified.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
63.0 70 90 An attempt to save registry keys storing credentials has been performed on

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 7