Skip to content

Hide Navigation Hide TOC

Credential Dumping Tools Service Execution - Security (f0d1feba-4344-4ca9-8121-a6c97bd6df52)

Detects well-known credential dumping tools execution via service execution events

Cluster A Galaxy A Cluster B Galaxy B Level
Service Execution - T1569.002 (f1951e8a-500e-4a26-8803-76d95c4554b4) Attack Pattern Credential Dumping Tools Service Execution - Security (f0d1feba-4344-4ca9-8121-a6c97bd6df52) Sigma-Rules 1
LSASS Memory - T1003.001 (65f2d882-3f41-4d48-8a06-29af77ec9f90) Attack Pattern Credential Dumping Tools Service Execution - Security (f0d1feba-4344-4ca9-8121-a6c97bd6df52) Sigma-Rules 1
Security Account Manager - T1003.002 (1644e709-12d2-41e5-a60f-3470991f5011) Attack Pattern Credential Dumping Tools Service Execution - Security (f0d1feba-4344-4ca9-8121-a6c97bd6df52) Sigma-Rules 1
Credential Dumping Tools Service Execution - Security (f0d1feba-4344-4ca9-8121-a6c97bd6df52) Sigma-Rules DCSync - T1003.006 (f303a39a-6255-4b89-aecc-18c4d8ca7163) Attack Pattern 1
Cached Domain Credentials - T1003.005 (6add2ab5-2711-4e9d-87c8-7a0be8531530) Attack Pattern Credential Dumping Tools Service Execution - Security (f0d1feba-4344-4ca9-8121-a6c97bd6df52) Sigma-Rules 1
Credential Dumping Tools Service Execution - Security (f0d1feba-4344-4ca9-8121-a6c97bd6df52) Sigma-Rules LSA Secrets - T1003.004 (1ecfdab8-7d59-4c98-95d4-dc41970f57fc) Attack Pattern 1
System Services - T1569 (d157f9d2-d09a-4efa-bb2a-64963f94e253) Attack Pattern Service Execution - T1569.002 (f1951e8a-500e-4a26-8803-76d95c4554b4) Attack Pattern 2
LSASS Memory - T1003.001 (65f2d882-3f41-4d48-8a06-29af77ec9f90) Attack Pattern OS Credential Dumping - T1003 (0a3ead4e-6d47-4ccb-854c-a6a4f9d96b22) Attack Pattern 2
Security Account Manager - T1003.002 (1644e709-12d2-41e5-a60f-3470991f5011) Attack Pattern OS Credential Dumping - T1003 (0a3ead4e-6d47-4ccb-854c-a6a4f9d96b22) Attack Pattern 2
OS Credential Dumping - T1003 (0a3ead4e-6d47-4ccb-854c-a6a4f9d96b22) Attack Pattern DCSync - T1003.006 (f303a39a-6255-4b89-aecc-18c4d8ca7163) Attack Pattern 2
Cached Domain Credentials - T1003.005 (6add2ab5-2711-4e9d-87c8-7a0be8531530) Attack Pattern OS Credential Dumping - T1003 (0a3ead4e-6d47-4ccb-854c-a6a4f9d96b22) Attack Pattern 2
OS Credential Dumping - T1003 (0a3ead4e-6d47-4ccb-854c-a6a4f9d96b22) Attack Pattern LSA Secrets - T1003.004 (1ecfdab8-7d59-4c98-95d4-dc41970f57fc) Attack Pattern 2