Searching for Saved Credentials via VaultCmdedit

Windows Credential Manager allows you to create, view, or delete saved credentials for signing into websites, connected applications, and networks. An adversary may abuse this to list or dump credentials stored in the Credential Manager for saved usernames and passwords. This may also be performed in preparation of lateral movement.

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*
  • logs-windows.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Credential Access

Version: 6 (version history)

Added (Elastic Stack release): 7.12.0

Last modified (Elastic Stack release): 8.4.0

Rule authors: Elastic

Rule license: Elastic License v2

Investigation guideedit


Rule queryedit

process where event.type in ("start", "process_started") and
(process.pe.original_file_name:"vaultcmd.exe" or
process.name:"vaultcmd.exe") and process.args:"/list*"

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 6 (8.4.0 release)
  • Formatting only
Version 4 (8.3.0 release)
  • Formatting only
Version 3 (8.2.0 release)
  • Formatting only
Version 2 (7.16.0 release)
  • Formatting only