Unsecured Credentials: Credentials In Files

Adversaries may search local file systems and remote file shares for files containing insecurely stored credentials. These can be files created by users to store their own credentials, shared credential stores for a group of individuals, configuration files containing passwords for a system or service, or source code/binary files containing embedded passwords.

It is possible to extract passwords from backups or saved virtual machines through OS Credential Dumping. [1] Passwords may also be obtained from Group Policy Preferences stored on the Windows Domain Controller. [2]

In cloud and/or containerized environments, authenticated user and service account credentials are often stored in local configuration and credential files.[3] They may also be found as parameters to deployment commands in container logs.[4] In some cases, these files can be copied and reused on another machine or the contents can be read and then used to authenticate without needing to copy any files.[5]

ID: T1552.001
Sub-technique of:  T1552
Platforms: Containers, IaaS, Linux, Windows, macOS
System Requirements: Access to files
Permissions Required: Administrator, SYSTEM, User
CAPEC ID: CAPEC-639
Contributors: Jay Chen, Palo Alto Networks; Microsoft Threat Intelligence Center (MSTIC); Rory McCune, Aqua Security; Vishwas Manral, McAfee; Yossi Weizman, Azure Defender Research Team
Version: 1.1
Created: 04 February 2020
Last Modified: 12 April 2021
Provided by LAYER 8

Procedure Examples

ID Name Description
S0331 Agent Tesla

Agent Tesla has the ability to extract credentials from configuration or support files.[6]

G0022 APT3

APT3 has a tool that can locate credentials in files on the file system such as those from Firefox or Chrome.[7]

G0064 APT33

APT33 has used a variety of publicly available tools like LaZagne to gather credentials.[8][9]

S0344 Azorult

Azorult can steal credentials in files belonging to common software such as Skype, Telegram, and Steam.[10]

S0089 BlackEnergy

BlackEnergy has used a plug-in to gather credentials stored in files on the host by various software programs, including The Bat! email client, Outlook, and Windows Credential Store.[11][12]

S0367 Emotet

Emotet has been observed leveraging a module that retrieves passwords stored on a system for the current logged-on user. [13][14]

S0363 Empire

Empire can use various modules to search for files containing passwords.[15]

G0117 Fox Kitten

Fox Kitten has accessed files to gain valid credentials.[16]

S0601 Hildegard

Hildegard has searched for SSH keys, Docker credentials, and Kubernetes service tokens.[3]

S0283 jRAT

jRAT can capture passwords from common chat applications such as MSN Messenger, AOL, Instant Messenger, and and Google Talk.[17]

G0094 Kimsuky

Kimsuky has used tools that are capable of obtaining credentials from saved mail.[18]

S0349 LaZagne

LaZagne can obtain credentials from chats, databases, mail, and WiFi.[19]

G0077 Leafminer

Leafminer used several tools for retrieving login and password information, including LaZagne.[20]

G0069 MuddyWater

MuddyWater has run a tool that steals passwords saved in victim email.[21]

G0049 OilRig

OilRig has used credential dumping tools such as LaZagne to steal credentials to accounts logged into the compromised system and to Outlook Web Access.[22][23][24][25]

S0067 pngdowner

If an initial connectivity check fails, pngdowner attempts to extract proxy details and credentials from Windows Protected Storage and from the IE Credentials Store. This allows the adversary to use the proxy credentials for subsequent requests if they enable outbound HTTP access.[26]

S0378 PoshC2

PoshC2 contains modules for searching for passwords in local and remote files.[27]

S0192 Pupy

Pupy can use Lazagne for harvesting credentials.[28]

S0583 Pysa

Pysa has extracted credentials from the password database before encrypting the files.[29]

S0262 QuasarRAT

QuasarRAT can obtain passwords from FTP clients.[30][31]

S0226 Smoke Loader

Smoke Loader searches for files named logins.json to parse for credentials.[32]

G0092 TA505

TA505 has used malware to gather credentials from FTP clients and Outlook.[33]

G0139 TeamTNT

TeamTNT has searched for unsecured AWS credentials and Docker API credentials.[34][35]

S0266 TrickBot

TrickBot can obtain passwords stored in files from several applications such as Outlook, Filezilla, OpenSSH, OpenVPN and WinSCP.[36][37] Additionally, it searches for the ".vnc.lnk" affix to steal VNC credentials.[38]

S0117 XTunnel

XTunnel is capable of accessing locally stored passwords on victims.[39]

Mitigations

ID Mitigation Description
M1047 Audit

Preemptively search for files containing passwords and take actions to reduce the exposure risk when found.

M1027 Password Policies

Establish an organizational policy that prohibits password storage in files.

M1022 Restrict File and Directory Permissions

Restrict file shares to specific directories with access only to necessary users.

M1017 User Training

Ensure that developers and system administrators are aware of the risk associated with having plaintext passwords in software configuration files that may be left on endpoint systems or servers.

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0022 File File Access

While detecting adversaries accessing these files may be difficult without knowing they exist in the first place, it may be possible to detect adversary use of credentials they have obtained. Monitor the command-line arguments of executing processes for suspicious words or regular expressions that may indicate searching for a password (for example: password, pwd, login, secure, or credentials). See Valid Accounts for more information.

References

  1. CG. (2014, May 20). Mimikatz Against Virtual Machine Memory Part 1. Retrieved November 12, 2014.
  2. Security Research and Defense. (2014, May 13). MS14-025: An Update for Group Policy Preferences. Retrieved January 28, 2015.
  3. Chen, J. et al. (2021, February 3). Hildegard: New TeamTNT Cryptojacking Malware Targeting Kubernetes. Retrieved April 5, 2021.
  4. Chen, J.. (2020, January 29). Attacker's Tactics and Techniques in Unsecured Docker Daemons Revealed. Retrieved March 31, 2021.
  5. Maddalena, C.. (2018, September 12). Head in the Clouds. Retrieved October 4, 2019.
  6. Walter, J. (2020, August 10). Agent Tesla | Old RAT Uses New Tricks to Stay on Top. Retrieved December 11, 2020.
  7. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016.
  8. Security Response attack Investigation Team. (2019, March 27). Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.. Retrieved April 10, 2019.
  9. Ackerman, G., et al. (2018, December 21). OVERRULED: Containing a Potentially Destructive Adversary. Retrieved January 17, 2019.
  10. Yan, T., et al. (2018, November 21). New Wine in Old Bottle: New Azorult Variant Found in FindMyName Campaign using Fallout Exploit Kit. Retrieved November 29, 2018.
  11. F-Secure Labs. (2014). BlackEnergy & Quedagh: The convergence of crimeware and APT attacks. Retrieved March 24, 2016.
  12. Baumgartner, K. and Garnaeva, M.. (2014, November 3). BE2 custom plugins, router abuse, and target profiles. Retrieved March 24, 2016.
  13. US-CERT. (2018, July 20). Alert (TA18-201A) Emotet Malware. Retrieved March 25, 2019.
  14. CIS. (2018, December 12). MS-ISAC Security Primer- Emotet. Retrieved March 25, 2019.
  15. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  16. CISA. (2020, September 15). Iran-Based Threat Actor Exploits VPN Vulnerabilities. Retrieved December 21, 2020.
  17. Kamluk, V. & Gostev, A. (2016, February). Adwind - A Cross-Platform RAT. Retrieved April 23, 2019.
  18. ASERT team. (2018, December 5). STOLEN PENCIL Campaign Targets Academia. Retrieved February 5, 2019.
  19. Zanni, A. (n.d.). The LaZagne Project !!!. Retrieved December 14, 2018.
  20. Symantec Security Response. (2018, July 25). Leafminer: New Espionage Campaigns Targeting Middle Eastern Regions. Retrieved August 28, 2018.
  1. Symantec DeepSight Adversary Intelligence Team. (2018, December 10). Seedworm: Group Compromises Government Agencies, Oil & Gas, NGOs, Telecoms, and IT Firms. Retrieved December 14, 2018.
  2. Unit 42. (2017, December 15). Unit 42 Playbook Viewer. Retrieved December 20, 2017.
  3. Davis, S. and Caban, D. (2017, December 19). APT34 - New Targeted Attack in the Middle East. Retrieved December 20, 2017.
  4. Mandiant. (2018). Mandiant M-Trends 2018. Retrieved July 9, 2018.
  5. Bromiley, M., et al.. (2019, July 18). Hard Pass: Declining APT34’s Invite to Join Their Professional Network. Retrieved August 26, 2019.
  6. Crowdstrike Global Intelligence Team. (2014, June 9). CrowdStrike Intelligence Report: Putter Panda. Retrieved January 22, 2016.
  7. Nettitude. (2018, July 23). Python Server for PoshC2. Retrieved April 23, 2019.
  8. Nicolas Verdier. (n.d.). Retrieved January 29, 2018.
  9. CERT-FR. (2020, April 1). ATTACKS INVOLVING THE MESPINOZA/PYSA RANSOMWARE. Retrieved March 1, 2021.
  10. MaxXor. (n.d.). QuasarRAT. Retrieved July 10, 2018.
  11. Meltzer, M, et al. (2018, June 07). Patchwork APT Group Targets US Think Tanks. Retrieved July 16, 2018.
  12. Baker, B., Unterbrink H. (2018, July 03). Smoking Guns - Smoke Loader learned new tricks. Retrieved July 5, 2018.
  13. Proofpoint Staff. (2017, September 27). Threat Actor Profile: TA505, From Dridex to GlobeImposter. Retrieved May 28, 2019.
  14. Cado Security. (2020, August 16). Team TNT – The First Crypto-Mining Worm to Steal AWS Credentials. Retrieved September 22, 2021.
  15. Fiser, D. Oliveira, A. (n.d.). Tracking the Activities of TeamTNT A Closer Look at a Cloud-Focused Malicious Actor Group. Retrieved September 22, 2021.
  16. Anthony, N., Pascual, C.. (2018, November 1). Trickbot Shows Off New Trick: Password Grabber Module. Retrieved November 16, 2018.
  17. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020.
  18. Llimos, N., Pascual, C.. (2019, February 12). Trickbot Adds Remote Application Credential-Grabbing Capabilities to Its Repertoire. Retrieved March 12, 2019.
  19. Belcher, P.. (2016, July 28). Tunnel of Gov: DNC Hack and the Russian XTunnel. Retrieved August 3, 2016.