HackTool - XORDump Execution
Last updated on:
In this page
Rule name | Rule type | Log sources | MITRE ATT&CK tags | Severity |
HackTool - XORDump Execution | Standard | Windows | Defense Evasion: Masquerading (T1036); Credential Access: OS Credential Dumping - LSASS Memory (T1003.001) | Trouble |
About the rule
Rule Type
Standard
Rule Description
XORDump is a memory dumping utility used to access credentials in the process memory of the Local Security Authority Subsystem Service (LSASS). It is leveraged by attackers to access LSASS credentials and move laterally across the network. This rule detects the execution of XORDump process and flags potential attempts of lateral movement and privilege escalation.
Severity
Trouble
Rule journey
Attack chain scenario
Initial Access → Execution → Defense Evasion → Credential Access → LSASS credential dumping
Impact
- Credential compromise
- Lateral movement
- Defense evasion
Rule Requirement
Prerequisites
- Windows Event Viewer
Logon to Group Policy Management Console with administrative privileges and enable auditing for process creation and termination events. For enhanced process tracking enable the inclusion of command line information in process creation events. Finally, create a new registry key "Microsoft-Windows-Security-Auditing/Operational" in the directory "Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog".
- Sysmon
Install Sysmon from Microsoft Sysinternals and download the Sysmon configuration file that includes process creation monitoring. Add process creation events to the configuration file to capture all process creations. Finally, create a registry key "Microsoft-Windows-Sysmon/Operational" in the directory "Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog".
(((( PROCESSNAME ENDS_WITH ""\\xordump.exe"" ) ) OR (( COMMANDLINE CONTAINS ""-process lsass.exe"" ) OR ( COMMANDLINE CONTAINS ""-m comsvcs"" ) OR ( COMMANDLINE CONTAINS ""-m dbghelp"" ) OR ( COMMANDLINE CONTAINS ""-m dbgcore"" ) )))
This rule is triggered when the executed process is associated with the following suspicious elements:
- \\xordump.exe: Refers to the executable associated with the hacking tool XORDump.
- -process lsass.exe: Refers to the process associated with the Local Security Authority Subsystem Service (LSASS).
- -m comsvcs: A command line module related to memory dumping.
- -m dbghelp: A Windows library used to create mini dumps during debugging.
- -m dbgcore: A core debugging engine used by debugging tools.
Criteria
Action1: actionname = "Process started" AND PROCESSNAME endswith "\xordump.exe" OR COMMANDLINE contains " -process lsass.exe , -m comsvcs , -m dbghelp , -m dbgcore " select Action1.HOSTNAME,Action1.MESSAGE,Action1.COMMANDLINE,Action1.FILE_NAME,Action1.PROCESSNAME,Action1.USERNAME,Action1.PARENTPROCESSNAME
Detection
Execution Mode
realtime
Log Sources
Windows
MITRE ATT&CK
Defense Evasion: Masquerading (T1036); Credential Access: OS Credential Dumping - LSASS Memory (T1003.001)
Security Standards
Enabling this rule will help you meet the security standard's requirement listed below:
DE.AE-02: Potentially adverse events are analyzed to better understand associated activities.
When this rule is triggered, you're notified of the execution of HackTool - XORDump. This enables you to identify credential harvesting attempts targeting LSASS and flag suspicious processes associated with credential dumping and lateral movement.
Author
Florian Roth (Nextron Systems)
Future actions
Known False Positives
This rule might be triggered when administrators utilize the XORDump tool to troubleshoot or debug the LSASS memory.
Next Steps
When this rule is triggered, the following measures can be implemented:
- Identification: Identify if the flagged event is a new incident or part of an existing incident.
- Analysis: Analyze the impact and extent of the incident to comprehend the severity of the attack using the Incident Workbench.
- Response: Respond promptly by initiating an automated workflow to interrupt the network connections and cease the malicious process.
- Enable LSASS auditing: Continuously monitor system processes, detect process executions targeting the LSASS process memory, and limit dumping/debugging permissions to administrators only.
Mitigation
Mitigation ID | Mitigation Name | Mitigation description |
M1040 | Implement Attack Surface Reduction (ASR) rules to prevent access to LSASS memory. | |
M1043 | Enforce Credential Guard on Windows systems to protect LSASS data and prevent credential dumping. | |
M1028 | Restrict NTLM permissions. | |
M1027 | Enforce strong password policies for local admin accounts. | |
M1026 | Avoid nested privileges and manage privileged user credentials effectively to avoid credential overlaps. | |
M1025 | Enable Protected Process Light for LSA. | |
M1017 | Educate users on safe password policies. | |
M1049 | Implement security tools to isolate suspicious files. | |
M1047 | Audit user accounts regularly. | |
M1045 | Configure policies that require signed binaries. | |
M1038 | Prevent executions based on suspicious file attributes. | |
M1022 | Enforce access controls to critical folders such as System32. | |
M1018 | Implement a structured naming convention for user accounts. |


