Cached credentials discovery with cmdkey

Cortex XDR Analytics Alert Reference by data source

Last date published
2024-04-15
Order
data source

Synopsis

Activation Period

14 Days

Training Period

30 Days

Test Period

N/A (single event)

Deduplication Period

1 Day

Required Data

  • Requires:
    • XDR Agent

Detection Modules

ATT&CK Tactic

ATT&CK Technique

Severity

Low

Description

Cmdkey is a built-in Windows tool that can cache domain user credentials for use on specific target machines, Attackers can access cached user credentials using cmdkey /list.

Attacker's Goals

Access cached user credentials.

Investigative actions

  • Check the initiator process for additional suspicious activity.
  • Check if the host is a shared host that multiple users' credentials can be extracted from.

Variations

The process cmdkey runs with modified name and extract cached credentials

Synopsis

ATT&CK Tactic

ATT&CK Technique

Severity

High

Description

Cmdkey is a built-in Windows tool that can cache domain user credentials for use on specific target machines, Attackers can access cached user credentials using cmdkey /list.

Attacker's Goals

Access cached user credentials.

Investigative actions

  • Check the initiator process for additional suspicious activity.
  • Check if the host is a shared host that multiple users' credentials can be extracted from.


Transfer cached credentials with cmdkey to other standard output

Synopsis

ATT&CK Tactic

ATT&CK Technique

Severity

Medium

Description

Cmdkey is a built-in Windows tool that can cache domain user credentials for use on specific target machines, Attackers can access cached user credentials using cmdkey /list.

Attacker's Goals

Access cached user credentials.

Investigative actions

  • Check the initiator process for additional suspicious activity.
  • Check if the host is a shared host that multiple users' credentials can be extracted from.