Skip to content

T1555.003 Credentials from Web Browsers

Adversaries may acquire credentials from web browsers by reading files specific to the target browser.1 Web browsers commonly save credentials such as website usernames and passwords so that they do not need to be entered manually in the future. Web browsers typically store the credentials in an encrypted format within a credential store; however, methods exist to extract plaintext credentials from web browsers.

For example, on Windows systems, encrypted credentials may be obtained from Google Chrome by reading a database file, AppData\Local\Google\Chrome\User Data\Default\Login Data and executing a SQL query: SELECT action_url, username_value, password_value FROM logins;. The plaintext password can then be obtained by passing the encrypted credentials to the Windows API function CryptUnprotectData, which uses the victim’s cached logon credentials as the decryption key.2

Adversaries have executed similar procedures for common web browsers such as FireFox, Safari, Edge, etc.34 Windows stores Internet Explorer and Microsoft Edge credentials in Credential Lockers managed by the Windows Credential Manager.

Adversaries may also acquire credentials by searching web browser process memory for patterns that commonly match credentials.5

After acquiring credentials from web browsers, adversaries may attempt to recycle the credentials across different systems and/or accounts in order to expand access. This can result in significantly furthering an adversary’s objective in cases where credentials gained from web browsers overlap with privileged accounts (e.g. domain administrator).

Item Value
ID T1555.003
Sub-techniques T1555.001, T1555.002, T1555.003, T1555.004, T1555.005
Tactics TA0006
Platforms Linux, Windows, macOS
Permissions required User
Version 1.1
Created 12 February 2020
Last Modified 15 February 2022

Procedure Examples

ID Name Description
S0331 Agent Tesla Agent Tesla can gather credentials from a number of browsers.50
G0130 Ajax Security Team Ajax Security Team has used FireMalv custom-developed malware, which collected passwords from the Firefox browser storage.87
G0022 APT3 APT3 has used tools to dump passwords from browsers.82
G0064 APT33 APT33 has used a variety of publicly available tools like LaZagne to gather credentials.7980
G0067 APT37 APT37 has used a credential stealer known as ZUMKONG that can harvest usernames and passwords stored in browsers.77
S0344 Azorult Azorult can steal credentials from the victim’s browser.51
S0093 Backdoor.Oldrea Some Backdoor.Oldrea samples contain a publicly available Web browser password recovery tool.57
S0089 BlackEnergy BlackEnergy has used a plug-in to gather credentials from web browsers including FireFox, Google Chrome, and Internet Explorer.2021
S0657 BLUELIGHT BLUELIGHT can collect passwords stored in web browers, including Internet Explorer, Edge, Chrome, and Naver Whale.52
S0484 Carberp Carberp‘s passw.plug plugin can gather passwords saved in Opera, Internet Explorer, Safari, Firefox, and Chrome.63
S0631 Chaes Chaes can steal login credentials and stored financial information from the browser.33
S0144 ChChes ChChes steals credentials stored inside Internet Explorer.43
S0492 CookieMiner CookieMiner can steal saved usernames and passwords in Chrome as well as credit card credentials.24
S0050 CosmicDuke CosmicDuke collects user credentials, including passwords, for various programs including Web browsers.41
S0115 Crimson Crimson contains a module to steal credentials from Web browsers on the victim machine.2627
S0367 Emotet Emotet has been observed dropping browser password grabber modules. 5859
S0363 Empire Empire can use modules that extract passwords from common web browsers such as Firefox and Chrome.7
G0037 FIN6 FIN6 has used the Stealer One credential stealer to target web browsers.88
S0531 Grandoreiro Grandoreiro can steal cookie data and credentials from Google Chrome.3839
S0132 H1N1 H1N1 dumps usernames and passwords from Firefox, Internet Explorer, and Outlook.40
G1001 HEXANE HEXANE has used a Mimikatz-based tool and a PowerShell script to steal passwords from Google Chrome.93
S0434 Imminent Monitor Imminent Monitor has a PasswordRecoveryPacket module for recovering browser passwords.6
G0100 Inception Inception used a browser plugin to steal passwords and sessions from Internet Explorer, Chrome, Opera, Firefox, Torch, and Yandex.96
S0528 Javali Javali can capture login credentials from open browsers including Firefox, Chrome, Internet Explorer, and Edge.49
S0283 jRAT jRAT can capture passwords from common web browsers such as Internet Explorer, Google Chrome, and Firefox.19
S0387 KeyBoy KeyBoy attempts to collect passwords from browsers.45
S0526 KGH_SPY KGH_SPY has the ability to steal data from the Chrome, Edge, Firefox, Thunderbird, and Opera browsers.32
G0094 Kimsuky Kimsuky has used browser extensions including Google Chrome to steal passwords and cookies from browsers. Kimsuky has also used Nirsoft’s WebBrowserPassView tool to dump the passwords obtained from victims.75767473
S0356 KONNI KONNI can steal profiles (containing credential information) from Firefox, Chrome, and Opera.46
G1004 LAPSUS$ LAPSUS$ has obtained passwords and session tokens with the use of the Redline password stealer.81
S0349 LaZagne LaZagne can obtain credentials from web browsers such as Google Chrome, Internet Explorer, and Firefox.14
G0077 Leafminer Leafminer used several tools for retrieving login and password information, including LaZagne.95
S0681 Lizar Lizar has a module to collect usernames and passwords stored in browsers.25
S0447 Lokibot Lokibot has demonstrated the ability to steal credentials from multiple applications and data sources including Safari and the Chromium and Mozilla Firefox-based web browsers.64
S0409 Machete Machete collects stored credentials from several web browsers.36
S0530 Melcoz Melcoz has the ability to steal credentials from web browsers.49
S0002 Mimikatz Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from DPAPI.9101112
G0021 Molerats Molerats used the public tool BrowserPasswordDump10 to dump passwords saved in browsers on victims.71
G0069 MuddyWater MuddyWater has run tools including Browser64 to steal passwords saved in victim web browsers.8384
S0198 NETWIRE NETWIRE has the ability to steal credentials from web browsers including Internet Explorer, Opera, Yandex, and Chrome.293031
S0385 njRAT njRAT has a module that steals passwords saved in victim web browsers.545556
G0049 OilRig OilRig has used credential dumping tools such as LaZagne to steal credentials to accounts logged into the compromised system and to Outlook Web Access.92909189 OilRig has also used tool named PICKPOCKET to dump passwords from web browsers.89
S0138 OLDBAIT OLDBAIT collects credentials from Internet Explorer, Mozilla Firefox, and Eudora.37
S0365 Olympic Destroyer Olympic Destroyer contains a module that tries to obtain stored credentials from web browsers.1
G0040 Patchwork Patchwork dumped the login data database from \AppData\Local\Google\Chrome\User Data\Default\Login Data.94
S0048 PinchDuke PinchDuke steals credentials from compromised hosts. PinchDuke‘s credential stealing functionality is believed to be based on the source code of the Pinch credential stealing malware (also known as LdPinch). Credentials targeted by PinchDuke include ones associated with many sources such as Netscape Navigator, Mozilla Firefox, Mozilla Thunderbird, and Internet Explorer. 41
S0435 PLEAD PLEAD can harvest saved credentials from browsers such as Google Chrome, Microsoft Internet Explorer, and Mozilla Firefox.4748
S0428 PoetRAT PoetRAT has used a Python tool named Browdec.exe to steal browser credentials.28
S0113 Prikormka A module in Prikormka gathers logins and passwords stored in applications on the victims, including Google Chrome, Mozilla Firefox, and several other browsers.35
S0279 Proton Proton gathers credentials for Google Chrome.70
S0192 Pupy Pupy can use Lazagne for harvesting credentials.8
S0650 QakBot QakBot has collected usernames and passwords from Firefox and Chrome.17
S0262 QuasarRAT QuasarRAT can obtain passwords from common web browsers.1516
S0629 RainyDay RainyDay can use tools to collect credentials from web browsers.23
S0153 RedLeaves RedLeaves can gather browser usernames and passwords.22
S0240 ROKRAT ROKRAT can steal credentials stored in Web browsers by querying the sqlite database.44
G0034 Sandworm Team Sandworm Team‘s CredRaptor tool can collect saved passwords from various internet browsers.86
S0692 SILENTTRINITY SILENTTRINITY can collect clear text web credentials for Internet Explorer/Edge.13
S0226 Smoke Loader Smoke Loader searches for credentials stored from web browsers.62
C0024 SolarWinds Compromise During the SolarWinds Compromise, APT29 stole users’ saved passwords from Chrome.97
G0038 Stealth Falcon Stealth Falcon malware gathers passwords from multiple sources, including Internet Explorer, Firefox, and Chrome.78
S1042 SUGARDUMP SUGARDUMP variants have harvested credentials from browsers such as Firefox, Chrome, Opera, and Edge.34
G0092 TA505 TA505 has used malware to gather credentials from Internet Explorer.85
S0266 TrickBot TrickBot can obtain passwords stored in files from web browsers such as Chrome, Firefox, Internet Explorer, and Microsoft Edge, sometimes using esentutl.676869
S0094 Trojan.Karagany Trojan.Karagany can steal data and credentials from browsers.42
S0436 TSCookie TSCookie has the ability to steal saved passwords from the Internet Explorer, Edge, Firefox, and Chrome browsers.53
S0130 Unknown Logger Unknown Logger is capable of stealing usernames and passwords from browsers on the victim machine.18
S0670 WarzoneRAT WarzoneRAT has the capability to grab passwords from numerous web browsers as well as from Outlook and Thunderbird email clients.6061
S0161 XAgentOSX XAgentOSX contains the getFirefoxPassword function to attempt to locate Firefox passwords.66
S0251 Zebrocy Zebrocy has the capability to upload dumper tools that extract credentials from web browsers and store them in database files.65
G0128 ZIRCONIUM ZIRCONIUM has used a tool to steal credentials from installed web browsers including Microsoft Internet Explorer and Google Chrome.72

Mitigations

ID Mitigation Description
M1027 Password Policies Organizations may consider weighing the risk of storing credentials in web browsers. If web browser credential disclosure is a significant concern, technical controls, policy, and user training may be used to prevent storage of credentials in web browsers.

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0022 File File Access
DS0009 Process OS API Execution

References


  1. Mercer, W. and Rascagneres, P. (2018, February 12). Olympic Destroyer Takes Aim At Winter Olympics. Retrieved March 14, 2019. 

  2. Microsoft. (2018, April 12). CryptUnprotectData function. Retrieved June 18, 2019. 

  3. Proofpoint. (2018, May 10). New Vega Stealer shines brightly in targeted campaign . Retrieved June 18, 2019. 

  4. Swapnil Patil, Yogesh Londhe. (2017, July 25). HawkEye Credential Theft Malware Distributed in Recent Phishing Campaign. Retrieved June 18, 2019. 

  5. Jamieson O’Reilly (putterpanda). (2016, July 4). mimikittenz. Retrieved June 20, 2019. 

  6. QiAnXin Threat Intelligence Center. (2019, February 18). APT-C-36: Continuous Attacks Targeting Colombian Government Institutions and Corporations. Retrieved May 5, 2020. 

  7. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016. 

  8. Nicolas Verdier. (n.d.). Retrieved January 29, 2018. 

  9. Deply, B. (n.d.). Mimikatz. Retrieved September 29, 2015. 

  10. Deply, B., Le Toux, V. (2016, June 5). module ~ lsadump. Retrieved August 7, 2017. 

  11. Grafnetter, M. (2015, October 26). Retrieving DPAPI Backup Keys from Active Directory. Retrieved December 19, 2017. 

  12. The Australian Cyber Security Centre (ACSC), the Canadian Centre for Cyber Security (CCCS), the New Zealand National Cyber Security Centre (NZ NCSC), CERT New Zealand, the UK National Cyber Security Centre (UK NCSC) and the US National Cybersecurity and Communications Integration Center (NCCIC). (2018, October 11). Joint report on publicly available hacking tools. Retrieved March 11, 2019. 

  13. Salvati, M. (2019, August 6). SILENTTRINITY Modules. Retrieved March 24, 2022. 

  14. Zanni, A. (n.d.). The LaZagne Project !!!. Retrieved December 14, 2018. 

  15. MaxXor. (n.d.). QuasarRAT. Retrieved July 10, 2018. 

  16. Meltzer, M, et al. (2018, June 07). Patchwork APT Group Targets US Think Tanks. Retrieved July 16, 2018. 

  17. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021. 

  18. Settle, A., et al. (2016, August 8). MONSOON - Analysis Of An APT Campaign. Retrieved September 22, 2016. 

  19. Kamluk, V. & Gostev, A. (2016, February). Adwind - A Cross-Platform RAT. Retrieved April 23, 2019. 

  20. F-Secure Labs. (2014). BlackEnergy & Quedagh: The convergence of crimeware and APT attacks. Retrieved March 24, 2016. 

  21. Baumgartner, K. and Garnaeva, M.. (2014, November 3). BE2 custom plugins, router abuse, and target profiles. Retrieved March 24, 2016. 

  22. Accenture Security. (2018, April 23). Hogfish Redleaves Campaign. Retrieved July 2, 2018. 

  23. Vrabie, V. (2021, April 23). NAIKON – Traces from a Military Cyber-Espionage Operation. Retrieved June 29, 2021. 

  24. Chen, y., et al. (2019, January 31). Mac Malware Steals Cryptocurrency Exchanges’ Cookies. Retrieved July 22, 2020. 

  25. BI.ZONE Cyber Threats Research Team. (2021, May 13). From pentest to APT attack: cybercriminal group FIN7 disguises its malware as an ethical hacker’s toolkit. Retrieved February 2, 2022. 

  26. Huss, D. (2016, March 1). Operation Transparent Tribe. Retrieved June 8, 2016. 

  27. Dedola, G. (2020, August 20). Transparent Tribe: Evolution analysis, part 1. Retrieved September 2, 2021. 

  28. Mercer, W, et al. (2020, April 16). PoetRAT: Python RAT uses COVID-19 lures to target Azerbaijan public and private sectors. Retrieved April 27, 2020. 

  29. Maniath, S. and Kadam P. (2019, March 19). Dissecting a NETWIRE Phishing Campaign’s Usage of Process Hollowing. Retrieved January 7, 2021. 

  30. Lambert, T. (2020, January 29). Intro to Netwire. Retrieved January 7, 2021. 

  31. Proofpoint. (2020, December 2). Geofenced NetWire Campaigns. Retrieved January 7, 2021. 

  32. Dahan, A. et al. (2020, November 2). Back to the Future: Inside the Kimsuky KGH Spyware Suite. Retrieved November 6, 2020. 

  33. Salem, E. (2020, November 17). CHAES: Novel Malware Targeting Latin American E-Commerce. Retrieved June 30, 2021. 

  34. Mandiant Israel Research Team. (2022, August 17). Suspected Iranian Actor Targeting Israeli Shipping, Healthcare, Government and Energy Sectors. Retrieved September 21, 2022. 

  35. Cherepanov, A.. (2016, May 17). Operation Groundbait: Analysis of a surveillance toolkit. Retrieved May 18, 2016. 

  36. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019. 

  37. FireEye. (2015). APT28: A WINDOW INTO RUSSIA’S CYBER ESPIONAGE OPERATIONS?. Retrieved August 19, 2015. 

  38. Abramov, D. (2020, April 13). Grandoreiro Malware Now Targeting Banks in Spain. Retrieved November 12, 2020. 

  39. ESET. (2020, April 28). Grandoreiro: How engorged can an EXE get?. Retrieved November 13, 2020. 

  40. Reynolds, J.. (2016, September 14). H1N1: Technical analysis reveals new capabilities – part 2. Retrieved September 26, 2016. 

  41. F-Secure Labs. (2015, September 17). The Dukes: 7 years of Russian cyberespionage. Retrieved December 10, 2015. 

  42. Secureworks. (2019, July 24). Updated Karagany Malware Targets Energy Sector. Retrieved August 12, 2020. 

  43. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017. 

  44. Mercer, W., Rascagneres, P. (2018, January 16). Korea In The Crosshairs. Retrieved May 21, 2018. 

  45. Guarnieri, C., Schloesser M. (2013, June 7). KeyBoy, Targeted Attacks against Vietnam and India. Retrieved June 14, 2019. 

  46. Rascagneres, P. (2017, May 03). KONNI: A Malware Under The Radar For Years. Retrieved November 5, 2018. 

  47. Bermejo, L., et al. (2017, June 22). Following the Trail of BlackTech’s Cyber Espionage Campaigns. Retrieved May 5, 2020. 

  48. Cherepanov, A.. (2018, July 9). Certificates stolen from Taiwanese tech‑companies misused in Plead malware campaign. Retrieved May 6, 2020. 

  49. GReAT. (2020, July 14). The Tetrade: Brazilian banking malware goes global. Retrieved November 9, 2020. 

  50. Arsene, L. (2020, April 21). Oil & Gas Spearphishing Campaigns Drop Agent Tesla Spyware in Advance of Historic OPEC+ Deal. Retrieved May 19, 2020. 

  51. Yan, T., et al. (2018, November 21). New Wine in Old Bottle: New Azorult Variant Found in FindMyName Campaign using Fallout Exploit Kit. Retrieved November 29, 2018. 

  52. Cash, D., Grunzweig, J., Meltzer, M., Adair, S., Lancaster, T. (2021, August 17). North Korean APT InkySquid Infects Victims Using Browser Exploits. Retrieved September 30, 2021. 

  53. Tomonaga, S. (2018, March 6). Malware “TSCookie”. Retrieved May 6, 2020. 

  54. Fidelis Cybersecurity. (2013, June 28). Fidelis Threat Advisory #1009: “njRAT” Uncovered. Retrieved June 4, 2019. 

  55. Pascual, C. (2018, November 27). AutoIt-Compiled Worm Affecting Removable Media Delivers Fileless Version of BLADABINDI/njRAT Backdoor. Retrieved June 4, 2019. 

  56. Scott-Railton, J., et al. (2016, August 2). Group5: Syria and the Iranian Connection. Retrieved September 26, 2016. 

  57. Symantec Security Response. (2014, June 30). Dragonfly: Cyberespionage Attacks Against Energy Suppliers. Retrieved April 8, 2016. 

  58. Trend Micro. (2019, January 16). Exploring Emotet’s Activities . Retrieved March 25, 2019. 

  59. Kessem, L., et al. (2017, November 13). New Banking Trojan IcedID Discovered by IBM X-Force Research. Retrieved July 14, 2020. 

  60. Harakhavik, Y. (2020, February 3). Warzone: Behind the enemy lines. Retrieved December 17, 2021. 

  61. Mohanta, A. (2020, November 25). Warzone RAT comes with UAC bypass technique. Retrieved April 7, 2022. 

  62. Baker, B., Unterbrink H. (2018, July 03). Smoking Guns - Smoke Loader learned new tricks. Retrieved July 5, 2018. 

  63. Giuliani, M., Allievi, A. (2011, February 28). Carberp - a modular information stealing trojan. Retrieved July 15, 2020. 

  64. Hoang, M. (2019, January 31). Malicious Activity Report: Elements of Lokibot Infostealer. Retrieved May 15, 2020. 

  65. ESET Research. (2019, May 22). A journey to Zebrocy land. Retrieved June 20, 2019. 

  66. Robert Falcone. (2017, February 14). XAgentOSX: Sofacy’s Xagent macOS Tool. Retrieved July 12, 2017. 

  67. Anthony, N., Pascual, C.. (2018, November 1). Trickbot Shows Off New Trick: Password Grabber Module. Retrieved November 16, 2018. 

  68. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020. 

  69. Radu Tudorica. (2021, July 12). A Fresh Look at Trickbot’s Ever-Improving VNC Module. Retrieved September 28, 2021. 

  70. Patrick Wardle. (n.d.). Mac Malware of 2017. Retrieved September 21, 2018. 

  71. ClearSky. (2016, January 7). Operation DustySky. Retrieved January 8, 2016. 

  72. Singh, S. and Antil, S. (2020, October 27). APT-31 Leverages COVID-19 Vaccine Theme and Abuses Legitimate Online Services. Retrieved March 24, 2021. 

  73. An, J and Malhotra, A. (2021, November 10). North Korean attackers use malicious blogs to deliver malware to high-profile South Korean targets. Retrieved December 29, 2021. 

  74. ASERT team. (2018, December 5). STOLEN PENCIL Campaign Targets Academia. Retrieved February 5, 2019. 

  75. Cimpanu, C.. (2018, December 5). Cyber-espionage group uses Chrome extension to infect victims. Retrieved August 26, 2019. 

  76. CISA, FBI, CNMF. (2020, October 27). https://us-cert.cisa.gov/ncas/alerts/aa20-301a. Retrieved November 4, 2020. 

  77. FireEye. (2018, February 20). APT37 (Reaper): The Overlooked North Korean Actor. Retrieved March 1, 2018. 

  78. Marczak, B. and Scott-Railton, J.. (2016, May 29). Keep Calm and (Don’t) Enable Macros: A New Threat Actor Targets UAE Dissidents. Retrieved June 8, 2016. 

  79. Security Response attack Investigation Team. (2019, March 27). Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.. Retrieved April 10, 2019. 

  80. Ackerman, G., et al. (2018, December 21). OVERRULED: Containing a Potentially Destructive Adversary. Retrieved January 17, 2019. 

  81. MSTIC, DART, M365 Defender. (2022, March 24). DEV-0537 Criminal Actor Targeting Organizations for Data Exfiltration and Destruction. Retrieved May 17, 2022. 

  82. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016. 

  83. Symantec DeepSight Adversary Intelligence Team. (2018, December 10). Seedworm: Group Compromises Government Agencies, Oil & Gas, NGOs, Telecoms, and IT Firms. Retrieved December 14, 2018. 

  84. Peretz, A. and Theck, E. (2021, March 5). Earth Vetala – MuddyWater Continues to Target Organizations in the Middle East. Retrieved March 18, 2021. 

  85. Proofpoint Staff. (2017, September 27). Threat Actor Profile: TA505, From Dridex to GlobeImposter. Retrieved May 28, 2019. 

  86. Cherepanov, A.. (2016, December 13). The rise of TeleBots: Analyzing disruptive KillDisk attacks. Retrieved June 10, 2020. 

  87. Check Point Software Technologies. (2015). ROCKET KITTEN: A CAMPAIGN WITH 9 LIVES. Retrieved March 16, 2018. 

  88. Visa Public. (2019, February). FIN6 Cybercrime Group Expands Threat to eCommerce Merchants. Retrieved September 16, 2019. 

  89. Bromiley, M., et al.. (2019, July 18). Hard Pass: Declining APT34’s Invite to Join Their Professional Network. Retrieved August 26, 2019. 

  90. Davis, S. and Caban, D. (2017, December 19). APT34 - New Targeted Attack in the Middle East. Retrieved December 20, 2017. 

  91. Mandiant. (2018). Mandiant M-Trends 2018. Retrieved July 9, 2018. 

  92. Unit42. (2016, May 1). Evasive Serpens Unit 42 Playbook Viewer. Retrieved February 6, 2023. 

  93. Kayal, A. et al. (2021, October). LYCEUM REBORN: COUNTERINTELLIGENCE IN THE MIDDLE EAST. Retrieved June 14, 2022. 

  94. Cymmetria. (2016). Unveiling Patchwork - The Copy-Paste APT. Retrieved August 3, 2016. 

  95. Symantec Security Response. (2018, July 25). Leafminer: New Espionage Campaigns Targeting Middle Eastern Regions. Retrieved August 28, 2018. 

  96. Symantec. (2018, March 14). Inception Framework: Alive and Well, and Hiding Behind Proxies. Retrieved May 8, 2020. 

  97. CrowdStrike. (2022, January 27). Early Bird Catches the Wormhole: Observations from the StellarParticle Campaign. Retrieved February 7, 2022.