Skip to content

Hide Navigation Hide TOC

Potential Credential Dumping Activity Via LSASS (5ef9853e-4d0e-4a70-846f-a9ca37d876da)

Detects process access requests to the LSASS process with specific call trace calls and access masks. This behaviour is expressed by many credential dumping tools such as Mimikatz, NanoDump, Invoke-Mimikatz, Procdump and even the Taskmgr dumping feature.

Cluster A Galaxy A Cluster B Galaxy B Level
LSASS Memory - T1003.001 (65f2d882-3f41-4d48-8a06-29af77ec9f90) Attack Pattern Potential Credential Dumping Activity Via LSASS (5ef9853e-4d0e-4a70-846f-a9ca37d876da) Sigma-Rules 1
LSASS Memory - T1003.001 (65f2d882-3f41-4d48-8a06-29af77ec9f90) Attack Pattern OS Credential Dumping - T1003 (0a3ead4e-6d47-4ccb-854c-a6a4f9d96b22) Attack Pattern 2