Skip to the content.

back

Find sigma rule :heavy_check_mark:

Attack: Unsecured Credentials: Credentials in Registry

Adversaries may search the Registry on compromised systems for insecurely stored credentials. The Windows Registry stores configuration information that can be used by the system or other programs. Adversaries may query the Registry looking for credentials and passwords that have been stored for use by other programs or services. Sometimes these credentials are used for automatic logons.

Example commands to find Registry keys related to password information: (Citation: Pentestlab Stored Credentials)

MITRE

Tactic

technique

Test : Enumeration for Credentials in Registry

OS

Description:

Queries to enumerate for credentials in the Registry. Upon execution, any registry key containing the word “password” will be displayed.

Executor

command_prompt

Sigma Rule

back