T1552.001 Credentials In Files Mappings

Adversaries may search local file systems and remote file shares for files containing insecurely stored credentials. These can be files created by users to store their own credentials, shared credential stores for a group of individuals, configuration files containing passwords for a system or service, or source code/binary files containing embedded passwords.

It is possible to extract passwords from backups or saved virtual machines through OS Credential Dumping. (Citation: CG 2014) Passwords may also be obtained from Group Policy Preferences stored on the Windows Domain Controller. (Citation: SRD GPP)

In cloud and/or containerized environments, authenticated user and service account credentials are often stored in local configuration and credential files.(Citation: Unit 42 Hildegard Malware) They may also be found as parameters to deployment commands in container logs.(Citation: Unit 42 Unsecured Docker Daemons) In some cases, these files can be copied and reused on another machine or the contents can be read and then used to authenticate without needing to copy any files.(Citation: Specter Ops - Cloud Credential Storage)

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-2 Account Management Protects T1552.001 Credentials In Files
AC-4 Information Flow Enforcement Protects T1552.001 Credentials In Files
AC-5 Separation of Duties Protects T1552.001 Credentials In Files
AC-6 Least Privilege Protects T1552.001 Credentials In Files
CA-7 Continuous Monitoring Protects T1552.001 Credentials In Files
CA-8 Penetration Testing Protects T1552.001 Credentials In Files
CM-2 Baseline Configuration Protects T1552.001 Credentials In Files
CM-6 Configuration Settings Protects T1552.001 Credentials In Files
IA-2 Identification and Authentication (organizational Users) Protects T1552.001 Credentials In Files
IA-5 Authenticator Management Protects T1552.001 Credentials In Files
RA-5 Vulnerability Monitoring and Scanning Protects T1552.001 Credentials In Files
SA-11 Developer Testing and Evaluation Protects T1552.001 Credentials In Files
SA-15 Development Process, Standards, and Tools Protects T1552.001 Credentials In Files
SC-12 Cryptographic Key Establishment and Management Protects T1552.001 Credentials In Files
SC-28 Protection of Information at Rest Protects T1552.001 Credentials In Files
SC-4 Information in Shared System Resources Protects T1552.001 Credentials In Files
SC-7 Boundary Protection Protects T1552.001 Credentials In Files
SI-4 System Monitoring Protects T1552.001 Credentials In Files
CVE-2020-3240 Cisco UCS Director secondary_impact T1552.001 Credentials In Files
CVE-2019-3782 CredHub CLI primary_impact T1552.001 Credentials In Files
CVE-2019-3780 Cloud Foundry Container Runtime (CFCR) primary_impact T1552.001 Credentials In Files
CVE-2018-7520 Geutebrück G-Cam/EFD-2250 (part n° 5.02024) firmware and Topline TopFD-2125 (part n° 5.02820) firmware primary_impact T1552.001 Credentials In Files
CVE-2014-1812 n/a uncategorized T1552.001 Credentials In Files
CVE-2019-9670 n/a uncategorized T1552.001 Credentials In Files
CVE-2010-5290 n/a uncategorized T1552.001 Credentials In Files
action.malware.variety.Password dumper Password dumper (extract credential hashes) related-to T1552.001 Unsecured Credentials: Credentials in Files
aws_config AWS Config technique_scores T1552.001 Credentials In Files
amazon_guardduty Amazon GuardDuty technique_scores T1552.001 Credentials In Files
aws_key_management_service AWS Key Management Service technique_scores T1552.001 Credentials In Files
aws_secrets_manager AWS Secrets Manager technique_scores T1552.001 Credentials In Files
aws_cloudhsm AWS CloudHSM technique_scores T1552.001 Credentials In Files