logo svg
logo

December 31, 2025

What Is LSASS Dumping? How Attackers Steal Windows Credentials

A deep dive into LSASS dumping, credential theft, detection, and mitigation in Windows environments.

Mohammed Khalil

Mohammed Khalil

Featured Image

LSASS dumping is a credential stealing technique in which an adversary with high privileges pulls the contents of the LSASS process’s memory to retrieve user authentication secrets. LSASS Local Security Authority Subsystem Service is a critical Windows process responsible for enforcing security policy and managing user logins. When users log on, LSASS stores their credential materials in memory including NTLM password hashes, Kerberos tickets, and sometimes plaintext passwords to facilitate authentication. In an LSASS dumping attack, these in memory secrets are dumped and copied out so that attackers can crack passwords or reuse credentials directly for impersonation.

This technique has become pervasive in modern cyberattacks because it effectively turns one compromised machine into a stepping stone for full domain compromise. If an attacker obtains admin or SYSTEM access on a Windows host, they can dump LSASS and harvest credentials of other users potentially including domain administrators enabling immediate privilege escalation and lateral movement across the network. From state sponsored APT groups to ransomware gangs, many threat actors leverage LSASS dumping as a core tactic in their playbooks. It is frequently observed in intrusions on Active Directory domain environments, on premises servers, and even cloud hosted Windows VMs which function similarly to on prem Windows in this context. Note: This discussion focuses exclusively on Windows. Other operating systems handle credential storage differently, so LSASS dumping is a Windows specific attack.

How LSASS Dumping Works

Prerequisites: In order to dump LSASS memory, an attacker must first gain administrative or SYSTEM level privileges on the target Windows machine. LSASS runs as a protected system process, so normal users cannot access its memory. Attackers often achieve this level of access through earlier steps in the kill chain such as local privilege escalation exploits or compromised admin credentials. Once running code with high privileges, the attacker can directly interact with LSASS.

Memory extraction methods: There are multiple ways to perform LSASS dumping, ranging from built in admin utilities to specialized hacker tools:

Once the LSASS memory is captured typically as a .dmp or .bin file, the attacker transfers that dump off the victim machine for analysis. Using tools like Mimikatz or other credential parsers, they can then extract credentials from the dump offline at their leisure. This offline analysis is safer for the attacker because it avoids further running suspicious code on the victim host. The credentials obtained include password hashes NTLM hashes of user passwords, Kerberos tickets TGTs/TGSs used in domain authentication, and sometimes plaintext passwords notably, if WDigest authentication was enabled or if a user recently entered credentials that are still stored in memory. With these in hand, the attacker can proceed to use the credentials for malicious purposes.

Real World Examples

Attack scenarios: LSASS dumping is extremely prevalent in real world attacks, appearing in both targeted intrusions and opportunistic malware campaigns. For instance, during the 2016 Ukraine power grid cyberattack, the Sandworm threat group used Mimikatz to dump LSASS and gather credentials. Similarly, China linked APT1 and Russian linked APT28 have long been known to employ LSASS dumping via Mimikatz or custom tools as part of their operations. More recently, Microsoft reported that groups like HAFNIUM and GALLIUM nation state actors incorporated LSASS credential dumping in their techniques, and the method has also become common in the ransomware as a service ecosystem. Ransomware affiliates often use commodity malware like TrickBot or QakBot which include modules to dump LSASS, enabling the criminals to obtain a domain admin foothold before deploying ransomware broadly.

Even living off the land tactics include LSASS dumping. Threat actors have been observed simply using built in admin tools to dump credentials without needing custom malware. A report from Microsoft shows that between March and August 2022, some of the most popular ways to dump LSASS were via comsvcs.dll invoked by rundll32, the Sysinternals ProcDump.exe, and even Task Manager all legitimate Windows or Microsoft signed utilities. These were used by various adversaries tracked by Microsoft as groups like Storm 0270 and Storm 0300 to avoid easy detection. Of course, dedicated hacker tools like Mimikatz remain in heavy use as well, sometimes in modified forms to evade antivirus.

Legitimate uses: While normally an attack technique, dumping LSASS isn’t always malicious. In digital forensics and incident response DFIR, security analysts might create an LSASS memory dump from a compromised server to analyze what credentials were in memory and assess the breach’s scope. This can help identify which accounts may have been stolen by an attacker. LSASS dumps are also utilized in malware analysis: researchers examine them to understand how a credential stealing malware operates and what data it targets in the authentication subsystem. Apart from security, a systems engineer might rarely dump LSASS or any process for troubleshooting a crash or hung process, but that is an infrequent scenario. Essentially, outside of very specific IT tasks, any instance of LSASS dumping in production is a red flag and is overwhelmingly likely to be malicious.

Common environments: LSASS dumping is primarily a concern on Active Directory domain environments, since that’s where its value is highest. An attacker on a regular Windows 10/11 workstation might dump LSASS to get that user’s credentials, but dumping a Domain Controller’s LSASS or a server where admins frequently log in can yield far more powerful credentials like Kerberos keys or admin hashes. Thus, we often see attackers focusing this technique on critical servers or admin workstations. Whether on physical machines or cloud hosted Windows VMs, the technique and impact remain the same. It’s a cornerstone of post exploitation toolkits in Windows networks, often appearing alongside related credential theft techniques such as dumping the SAM/NTDS databases or grabbing cached credentials, all aimed at moving through the network.

Why LSASS Dumping Is Important

LSASS dumping is vitally important to defenders because it represents a tipping point in an attack. Once an adversary successfully steals credentials from LSASS, they can impersonate users and escalate privileges at will. In many cases, this is the difference between an attacker containing their activity to one compromised host versus gaining control over an entire domain. With extracted password hashes, an attacker can perform similar lateral movement methods like Pass the Hash to authenticate to other systems without cracking the passwords. If Kerberos tickets TGTs are obtained, they might perform Pass the Ticket or even craft Golden Tickets to persist indefinite domain access. In short, a successful LSASS dump often leads directly to widespread lateral movement and complete enterprise compromise.

From a security impact perspective, LSASS dumping undermines the fundamental trust in authentication. Windows is designed to keep credentials safe, but this technique exploits the necessary presence of credentials in memory. The adversary is effectively stealing keys to the kingdom: for example, a domain admin’s hash or plaintext password from memory can be used to log into domain controllers or critical servers, thereby leapfrogging the attacker’s privileges from local admin on one box to domain administrator across the environment. This cascading effect is why credential dumping and LSASS in particular is categorized under Credential Access in the MITRE ATT&CK framework and is considered one of the most critical phases to detect and block.

There are also operational and business implications. If attackers automate LSASS dumping as many malware families do, they can gather dozens of credentials within minutes of breaching a network. This not only accelerates the breach but also makes incident response far more challenging, responders must assume multiple accounts including potentially high privilege accounts are compromised. Ultimately, the presence of LSASS dumping in an attack almost always correlates with higher damage: data theft, ransomware deployment, or destructive actions become much more feasible once the attacker has legitimate credentials. For this reason, protecting LSASS and monitoring for its abuse is a high priority in enterprise cybersecurity today.

Common Abuse or Misuse

Attackers abuse LSASS in a variety of ways precisely because it is such a high value target. Here are common patterns in how this technique is leveraged and why it’s so effective:

Detection & Monitoring

Detecting LSASS dumping requires watching for a combination of suspicious process behavior and system artifacts. Since accessing LSASS memory is not something that most applications ever need to do, any process doing so should be treated as suspect. Modern Endpoint Detection and Response EDR tools and security telemetry can reveal these patterns:

In summary, visibility is key: defenders should instrument endpoints to catch the slightest poke at LSASS. A combination of OS level logging and advanced behavioral detection provides the best chance to spot LSASS dumping in progress or after the fact.

Mitigation & Prevention

Protecting against LSASS dumping requires a layered approach, starting with hardening Windows itself and then adding monitoring and response on top. Key mitigation strategies include:

In summary, no single mitigation is foolproof, so defense in depth is crucial. Harden the OS Credential Guard, LSA Protection, harden the accounts tiered admin model, least privilege, and deploy active monitoring and response EDRs with ASR rules, rigorous logging. By combining these, you significantly raise the cost and complexity for an attacker attempting LSASS dumping, hopefully enough to deter them or at least detect them before major damage is done.

Related Concepts

LSASS dumping is one technique in a broader landscape of credential theft and lateral movement. It’s helpful to understand how it relates to other tactics and defenses:

By understanding LSASS dumping in context, defenders can better anticipate the next steps an attacker might take and deploy holistic mitigations. It’s a piece of the larger puzzle of Windows enterprise defense, closely intertwined with credential management and network security practices.

FAQs

By dumping LSASS memory, an attacker can collect a variety of authentication data. This typically includes NTLM password hashes for any users with sessions on that machine, Kerberos tickets TGTs/TGSs for domain authentication, and potentially plaintext passwords for those sessions if certain conditions are met for example, if WDigest is enabled or if the system is an older Windows version that hasn’t disabled that. LSASS also holds cached credentials for recently logged on accounts and service account passwords often in hashed form. Essentially, any credential material that Windows is using to validate logons or SSO can be present in LSASS’s memory.

Yes. Only a process with high privileges, typically NT AUTHORITY\SYSTEM or a user in the Administrators group can open and read the LSASS process memory. That’s why attackers first work to gain admin rights on a machine before attempting to dump credentials. Standard users do not have the necessary permissions. In fact, modern Windows also marks LSASS as a protected process by default on newer systems, so even an admin may be blocked unless they disable protections or have a signing certificate. But in general, any malware or tool capable of LSASS dumping is either running as administrator or has exploited a system level vulnerability to act with those privileges.

There are a few telltale signs. First, check for any dump files e.g., .dmp or .tmp files that could be LSASS dumps, they might be left in the Temp folder or a suspicious directory. Next, look at Windows Event Logs and Sysmon logs for suspicious activity: Event ID 4656 with an access mask request on LSASS, Sysmon Event 10 showing a process accessed LSASS’s memory, or Event 4688 showing unusual processes starting like rundll32.exe comsvcs.dll or procdump.exe targeting LSASS. Also, if your security software logs any alerts, many AV/EDR solutions will flag or block Mimikatz and similar tools, that’s a strong indicator. If LSASS unexpectedly crashed and you see a WinInit event about LSASS termination followed by a reboot, that suggests someone tried to tamper with it. Proactively, you should have monitoring in place for these signals because by the time you notice manually, an attacker may have already stolen the data and moved on.

They significantly help, but are not absolute in isolation. Credential Guard, for instance, will block access to secret data like NTLM hashes and Kerberos TGTs by isolating it so even if an attacker dumps LSASS, those credentials won’t be present to steal. This thwarts most credential dumping attempts, although an attacker might still retrieve some secondary information machine account hashes or tokens that aren’t protected. LSA Protection RunAsPPL will outright prevent most tools from opening LSASS memory at all, because the OS won’t allow it unless the tool is trusted. Attackers have to either disable those features which is hard without already being kernel/System and will likely be noticed or resort to very advanced methods. In practice, enabling these features stops the common attacks. However, keep in mind that nothing stops an attacker from trying, they might run Mimikatz and just find nothing useful. Also, these features don’t prevent someone with full kernel access or hypervisor access from grabbing credentials, those scenarios are beyond their scope. So, use these protections as a crucial layer, but also have detection for any attempts since an attempt means someone is on your system with admin rights.

Yes, modern security solutions are quite good at detecting this behavior. Many EDRs have specific rules to detect suspicious handle access to LSASS or known patterns from tools like Mimikatz. For example, Microsoft Defender’s ASR rule can outright block the action of reading LSASS memory. Even without that, Defender and other AV engines often recognize the signatures or heuristics of dumping tools like sequences of Windows API calls used to open and dump processes and will alert or stop them. In independent tests, Microsoft Defender scored 100% in detecting/preventing various LSASS dump techniques, and other top EDR products similarly prioritize this detection. However, attackers may use fresh custom tools that aren’t known, so behavior detection the act of a process accessing LSASS is crucial. Ensure your EDR is configured to not just detect but ideally block LSASS access attempts. And keep those tools updated as new attack variants appear, the vendors update their detection logic.

Absolutely. Ransomware operators or the initial access brokers working with them almost always employ credential theft to maximize their reach. Once they infiltrate one machine, they dump credentials from LSASS to get admin accounts, then they spread to as many machines as possible, sometimes targeting backups and critical servers before triggering the ransomware. Credentials from LSASS help them disable security tools using admin rights and deploy ransomware widely via tools like Group Policy or management software. In fact, it’s such a common step that many high profile incidents have evidence of Mimikatz or similar in the forensic analysis. Stopping the credential dumping could potentially contain the attack to the initial few machines instead of a domain wide disaster. Therefore, defending against LSASS dumping is a key part of anti ransomware strategy.

Some older or naive methods leave obvious traces for example, a large dump file on disk, or crash events. But attackers have evolved to minimize traces. It’s possible to dump LSASS without writing a file, by using techniques that exfiltrate the dump over the network or read it directly into an attacker controlled process and send the contents out. Tools like nanodump and other fileless strategies do exactly this, leaving little on the disk for investigators. That said, even fileless dumping leaves some evidence in memory and possibly in logs the act of reading LSASS still happens. Skilled attackers also often clear event logs or use direct syscalls to avoid security hooks, further reducing evidence. So yes, LSASS can be dumped in a very stealthy manner which is why real time monitoring and memory forensics skills are important. If you suspect a sophisticated intrusion, you might need to inspect memory or use EDR telemetry to catch the subtler signs.

Not usually, unless a domain admin had used that PC. LSASS dumping yields whatever credentials are in that machine’s memory. On a typical user workstation, you’d get that user’s credentials and possibly cached domain creds if that user is domain joined and the machine is offline, etc., but those are the user’s own. To get domain admin credentials, attackers either dump LSASS on a machine where a domain admin has logged on, or they dump on a server like a domain controller which inherently holds a lot of domain credential info. This is why one best practice is that high privilege accounts like domain admins should not log onto untrusted machines: if they do, their credentials can be stolen from that machine’s LSASS. In many attacks, the adversary compromises a low level machine, then moves to an IT admin’s machine, dumps LSASS there to get admin creds, and finally targets a domain controller. So, while an LSASS dump on a user’s PC might not directly give domain admin, it can give VPN passwords, local admin hashes, or other info that helps move upward. Defense wise, strict credential hygiene admins only log into secure machines helps ensure that dumping any given box yields only credentials of that box’s user, not the keys to the whole network.

LSASS dumping is a potent technique in the attacker’s arsenal, enabling a single foothold to evolve into a full network compromise by stealing credentials from memory. We’ve defined what it is, examined how it works, and underscored why it’s so dangerous in today’s threat landscape. It effectively allows attackers to hijack the identities that trust our systems. On the defensive side, the good news is there’s a robust toolbox of mitigations: from locking down LSASS with built in OS protections to watching like a hawk for any process that dares touch it. The key takeaway is vigilance and layered defense. By combining strong architectural measures Credential Guard, least privilege with real time detection and response, security teams can significantly blunt this technique. In an era where credential theft underpins many breaches, investing in protections against LSASS dumping yields security benefits that far outweigh the effort. Keep the guardrails up, monitor relentlessly, and treat your LSASS process as the crown jewels because for attackers, it’s certainly a treasure worth pursuing.

About the Author

Mohammed Khalil is a Cybersecurity Architect at DeepStrike, specializing in advanced penetration testing and offensive security operations. With certifications including CISSP, OSCP, and OSWE, he has led numerous red team engagements for Fortune 500 companies, focusing on cloud security, application vulnerabilities, and adversary emulation. His work involves dissecting complex attack chains and developing resilient defense strategies for clients in the finance, healthcare, and technology sectors.

background
Let's hack you before real hackers do

Stay secure with DeepStrike penetration testing services. Reach out for a quote or customized technical proposal today

Contact Us