Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Unsecured Credentials: Credentials in Registry

Adversaries may search the Registry on compromised systems for insecurely stored credentials. The Windows Registry stores configuration information that can be used by the system or other programs. Adversaries may query the Registry looking for credentials and passwords that have been stored for use by other programs or services. Sometimes these credentials are used for automatic logons.

Example commands to find Registry keys related to password information: [1]

  • Local Machine Hive: reg query HKLM /f password /t REG_SZ /s
  • Current User Hive: reg query HKCU /f password /t REG_SZ /s
ID: T1552.002
Sub-technique of:  T1552
Tactic: Credential Access
Platforms: Windows
System Requirements: Ability to query some Registry locations depends on the adversary's level of access. User permissions are usually limited to access of user-related Registry keys.
Permissions Required: Administrator, User
Data Sources: Process command-line parameters, Process monitoring, Windows Registry
Contributors: Sudhanshu Chauhan, @Sudhanshu_C
Version: 1.0
Created: 04 February 2020
Last Modified: 07 February 2020

Procedure Examples

Name Description
APT32

APT32 used Outlook Credential Dumper to harvest credentials stored in Windows registry.[3][4]

PowerSploit

PowerSploit has several modules that search the Windows Registry for stored credentials: Get-UnattendedInstallFile, Get-Webconfig, Get-ApplicationHost, Get-SiteListPassword, Get-CachedGPPPassword, and Get-RegistryAutoLogon.[1]

Reg

Reg may be used to find credentials in the Windows Registry.[1]

TrickBot

TrickBot has retrieved PuTTY credentials by querying the Software\SimonTatham\Putty\Sessions registry key [2]

Mitigations

Mitigation Description
Audit

Proactively search for credentials within the Registry and attempt to remediate the risk.

Password Policies

Do not store credentials within the Registry.

Privileged Account Management

If it is necessary that software must store credentials in the Registry, then ensure the associated accounts have limited permissions so they cannot be abused if obtained by an adversary.

Detection

Monitor processes for applications that can be used to query the Registry, such as Reg, and collect command parameters that may indicate credentials are being searched. Correlate activity with related suspicious behavior that may indicate an active intrusion to reduce false positives.

References