Try in Splunk Security Cloud

Description

The following analytic identifies memory dumping using comsvcs.dll with the minidump function with rundll32.exe. This technique is common with adversaries who would like to dump the memory of lsass.exe.

  • Type: TTP
  • Product: Splunk Behavioral Analytics

  • Last Updated: 2022-04-14
  • Author: Jose Hernandez, Michael Haag, Splunk
  • ID: 76bb9e35-f314-4c3d-a385-83c72a13ce4e

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1003.003 NTDS Credential Access
T1003 OS Credential Dumping Credential Access
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
 $main = from source  
| eval timestamp = time  
| eval metadata_uid = metadata.uid  
| eval process_pid = process.pid 
| eval process_file = process.file 
| eval process_file_path = process_file.path 
| eval process_file_name = lower(process_file.name) 
| eval process_cmd_line = process.cmd_line 
| eval actor_user = actor.user 
| eval actor_user_name = actor_user.name 
| eval actor_process = actor.process 
| eval actor_process_pid = actor_process.pid 
| eval actor_process_file = actor_process.file 
| eval actor_process_file_path = actor_process_file.path 
| eval actor_process_file_name = actor_process_file.name 
| eval device_hostname = device.hostname 
| where (match(process_cmd_line, /(?i)minidump/)=true AND process_file_name="rundll32.exe") AND match(process_cmd_line, /(?i)comsvcs.dll/)=true --finding_report--

Macros

The SPL above uses the following Macros:

:information_source: windows_rundll32_comsvcs_memory_dump_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • process.pid
  • process.file.path
  • process.file.name
  • process.cmd_line
  • actor.user.name
  • actor.process.pid
  • actor.process.file.path
  • actor.process.file.name
  • device.hostname

How To Implement

You must be ingesting endpoint data that tracks process activity, including Windows command line logging. You can see how we test this with Event Code 4688 on the attack_range.

Known False Positives

False positives should be limited, filter as needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
40.0 40 100 A dump of a process was attempted using comsvcs.dll with the minidump function on endpoint $dest_device_id$ by user $dest_device_user$.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 8