Skip to content

T1552.002 Credentials in Registry

Adversaries may search the Registry on compromised systems for insecurely stored credentials. The Windows Registry stores configuration information that can be used by the system or other programs. Adversaries may query the Registry looking for credentials and passwords that have been stored for use by other programs or services. Sometimes these credentials are used for automatic logons.

Example commands to find Registry keys related to password information: 1

  • Local Machine Hive: reg query HKLM /f password /t REG_SZ /s
  • Current User Hive: reg query HKCU /f password /t REG_SZ /s
Item Value
ID T1552.002
Sub-techniques T1552.001, T1552.002, T1552.003, T1552.004, T1552.005, T1552.006, T1552.007, T1552.008
Tactics TA0006
Platforms Windows
Permissions required Administrator, User
Version 1.0
Created 04 February 2020
Last Modified 07 February 2020

Procedure Examples

ID Name Description
S0331 Agent Tesla Agent Tesla has the ability to extract credentials from the Registry.3
G0050 APT32 APT32 used Outlook Credential Dumper to harvest credentials stored in Windows registry.67
S1022 IceApple IceApple can harvest credentials from local and remote host registries.2
S0194 PowerSploit PowerSploit has several modules that search the Windows Registry for stored credentials: Get-UnattendedInstallFile, Get-Webconfig, Get-ApplicationHost, Get-SiteListPassword, Get-CachedGPPPassword, and Get-RegistryAutoLogon.1
S0075 Reg Reg may be used to find credentials in the Windows Registry.1
S0266 TrickBot TrickBot has retrieved PuTTY credentials by querying the Software\SimonTatham\Putty\Sessions registry key 5
S0476 Valak Valak can use the clientgrabber module to steal e-mail credentials from the Registry.4

Mitigations

ID Mitigation Description
M1047 Audit Proactively search for credentials within the Registry and attempt to remediate the risk.
M1027 Password Policies Do not store credentials within the Registry.
M1026 Privileged Account Management If it is necessary that software must store credentials in the Registry, then ensure the associated accounts have limited permissions so they cannot be abused if obtained by an adversary.

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0009 Process Process Creation
DS0024 Windows Registry Windows Registry Key Access

References