Credentials from Password Stores - Keychain

Detects passwords dumps from Keychain

Sigma rule (View on GitHub)

 1title: Credentials from Password Stores - Keychain
 2id: b120b587-a4c2-4b94-875d-99c9807d6955
 3status: test
 4description: Detects passwords dumps from Keychain
 5references:
 6    - https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1555.001/T1555.001.md
 7    - https://gist.github.com/Capybara/6228955
 8author: Tim Ismilyaev, oscd.community, Florian Roth (Nextron Systems)
 9date: 2020/10/19
10modified: 2021/11/27
11tags:
12    - attack.credential_access
13    - attack.t1555.001
14logsource:
15    category: process_creation
16    product: macos
17detection:
18    selection1:
19        Image: '/usr/bin/security'
20        CommandLine|contains:
21            - 'find-certificate'
22            - ' export '
23    selection2:
24        CommandLine|contains:
25            - ' dump-keychain '
26            - ' login-keychain '
27    condition: 1 of selection*
28falsepositives:
29    - Legitimate administration activities
30level: medium

References

Related rules

to-top