Skip to the content.

back

Find sigma rule :heavy_check_mark:

Attack: OS Credential Dumping: Security Account Manager

Adversaries may attempt to extract credential material from the Security Account Manager (SAM) database either through in-memory techniques or through the Windows Registry where the SAM database is stored. The SAM is a database file that contains local accounts for the host, typically those found with the net user command. Enumerating the SAM database requires SYSTEM level access.

A number of tools can be used to retrieve the SAM file through in-memory techniques:

Alternatively, the SAM can be extracted from the Registry with Reg:

Creddump7 can then be used to process the SAM database locally to retrieve hashes.(Citation: GitHub Creddump7)

Notes:

MITRE

Tactic

technique

Test : PowerDump Hashes and Usernames from Registry

OS

Description:

Executes a hashdump by reading the hashes from the registry.

Executor

powershell

Sigma Rule

back