Skip to content

Hide Navigation Hide TOC

Password Dumper Remote Thread in LSASS (f239b326-2f41-4d6b-9dfa-c846a60ef505)

Detects password dumper activity by monitoring remote thread creation EventID 8 in combination with the lsass.exe process as TargetImage. The process in field Process is the malicious program. A single execution can lead to hundreds of events.

Cluster A Galaxy A Cluster B Galaxy B Level
LSASS Memory - T1003.001 (65f2d882-3f41-4d48-8a06-29af77ec9f90) Attack Pattern Password Dumper Remote Thread in LSASS (f239b326-2f41-4d6b-9dfa-c846a60ef505) Sigma-Rules 1
LSASS Memory - T1003.001 (65f2d882-3f41-4d48-8a06-29af77ec9f90) Attack Pattern OS Credential Dumping - T1003 (0a3ead4e-6d47-4ccb-854c-a6a4f9d96b22) Attack Pattern 2