Hackers Abusing LSASS Process Memory to Exfiltrate Login Credentials

Threat actors have been using several methods for credential stealing, which varies based on the environment and infrastructure of the system.

Most of the time, the threat actors dump the LSASS process to extract the account credentials.

For this, tools such as Mimikatz, which offers several suspicious features, can be used. However, most security products are focused on these kinds of malicious tools that the threat actors know.

Many new methods to dump LSASS memory that maliciously use legitimate tools have been discovered as a means of bypass detection.

Sysinternals’ ProcDump was a widely used tool for these purposes, but other methods were detected, such as Process Explorer, Task Manager, etc.

Moreover, due to the legitimate use of these tools by users, it is difficult to detect these suspicious activities and prevent their exploitation.

Document




    Free Webinar
    <h2><a href="https://gbhackers.com/category/threatsattacks/#" rel="noreferrer" target="_blank">
        Fastrack Compliance: The Path to ZERO-Vulnerability</a></h2>
    <p>Compounding the problem are zero-day vulnerabilities like the MOVEit SQLi, Zimbra XSS, and 300+ such vulnerabilities that get discovered each month. Delays in fixing these vulnerabilities lead to compliance issues, these delay can be minimized with a unique feature on AppTrana that helps you to get “Zero vulnerability report” within 72 hours.</p>
     <a href="https://www.indusface.com/zero-vulnerability-report-within-72-hours.php?utm_source=gbhackers-blog-cta&amp;utm_medium=referral&amp;utm_campaign=2024-jan-webinar-zero-vulnerability-report" rel="noreferrer" target="_blank"> 
        Register for Free </a>

Hackers Abusing LSASS Process Memory

LSASS Process

When a local user logs in, the NTLM authentication method is used, which is implemented at the “msv1_0.dll” that is loaded into the lsass.exe process. Since the process only has the NT hash for the password used for authentication, a threat actor faces difficulty in obtaining the plain-text password.

However, the threat actor can use multiple dictionary attacks to obtain the original password. In worst cases where a password cannot be obtained, the threat actor can log into the system using the stolen account’s NT hash using the NTLM protocol method.

Mimikatz

This program has the feature to extract account credentials, which also provides a feature that uses basic commands to dump the LSASS process memory that can be used to display the extracted NT hash. Moreover, this is an open-source tool, and threat actors have a great history of using it in several high-profile attacks.

Mimikatz GitHub (Source: AhnLab)Mimikatz GitHub (Source: AhnLab)

sekurlsa::logonpasswords and sekurlsa::minidump are the commands used to dump the LSASS process memory, extract the NT hash, and extract the account credentials without directly accessing the LSASS process.

ProcDump

Sysinternals, currently owned by Microsoft, developed this tool, which supports the feature of dumping specific memories. Moreover, the ProcDump tool is a legitimate file signed with Microsoft’s certificate that threat actors regularly use to dump LSASS process memory.

This tool shows the process of ProcDump and extracts the created memory dump file by using Mimikatz to steal account credentials.

Process Explorer

Also developed by Sysinternals, this tool can show a list of running processes, look up information, control processes, and has many other features. It also supports the dumping of specific process memories, which can be used to dump LSASS process memory to extract account credentials.

Process Explorer Memory Dump (Source: AhnLab)Process Explorer Memory Dump (Source: AhnLab)

Task Manager

This is a default tool provided by Microsoft Windows OS, which will create no suspicions when account credentials are dumped. It also provides a complete overview of running processes, installed services, startup programs, and a kingdom of information for threat actors to use.

Task Manager Memory Dump (Source: AhnLab)Task Manager Memory Dump (Source: AhnLab)

Like other tools, this tool also provides dumping of LSASS memory that can be used to extract account credentials.

Comsvcs.dll

This is a DLL file that is in charge of COM+ service features and is installed in Windows by default.

This file also offers a “Minidump” function that can be used to dump specific process memory, which, therefore, can be used by threat actors to dump LSASS process memory for credential extraction.

Comsvsc.DLLComsvsc.DLL (Source: AhnLab)

ASEC published a detailed report explaining the tool’s usage, functions, extraction methods, etc.

Behavior Detection

  • Execution/EDR.Mimikatz.M11444
  • Execution/EDR.Behavior.M10484
  • CredentialAccess/EDR.ProcExp.M11597
  • CredentialAccess/EDR.Event.M11566
  • CredentialAccess/EDR.Comsvcs.M11596

The post Hackers Abusing LSASS Process Memory to Exfiltrate Login Credentials appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

Article Link: Hackers Abusing LSASS Process to Exfiltrate Login Credentials