T1555 Credentials from Password Stores Mappings

Adversaries may search for common password storage locations to obtain user credentials. Passwords are stored in several places on a system, depending on the operating system or application holding the credentials. There are also specific applications that store passwords to make it easier for users manage and maintain. Once credentials are obtained, they can be used to perform lateral movement and access restricted information.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CA-7 Continuous Monitoring Protects T1555 Credentials from Password Stores
IA-5 Authenticator Management Protects T1555 Credentials from Password Stores
SI-4 System Monitoring Protects T1555 Credentials from Password Stores
azure_defender_for_resource_manager Azure Defender for Resource Manager technique_scores T1555 Credentials from Password Stores
azure_sentinel Azure Sentinel technique_scores T1555 Credentials from Password Stores
microsoft_defender_for_identity Microsoft Defender for Identity technique_scores T1555 Credentials from Password Stores
azure_defender_for_key_vault Azure Defender for Key Vault technique_scores T1555 Credentials from Password Stores
azure_policy Azure Policy technique_scores T1555 Credentials from Password Stores
azure_defender_for_app_service Azure Defender for App Service technique_scores T1555 Credentials from Password Stores
azure_key_vault Azure Key Vault technique_scores T1555 Credentials from Password Stores

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1555.003 Credentials from Web Browsers 2
T1555.001 Keychain 3
T1555.002 Securityd Memory 3