Adversaries may attempt to dump credentials to obtain account login and credential material, normally in the form of a hash or a clear text password. Credentials can be obtained from OS caches, memory, or structures.[1] Credentials can then be used to perform Lateral Movement and access restricted information.
Several of the tools mentioned in associated sub-techniques may be used by both adversaries and professional security testers. Additional custom tools likely exist as well.
ID | Name | Description |
---|---|---|
G0007 | APT28 |
APT28 regularly deploys both publicly available (ex: Mimikatz) and custom password retrieval tools on victims.[2][3][4] |
G0050 | APT32 | |
G0087 | APT39 |
APT39 has used different versions of Mimikatz to obtain credentials.[7] |
G0001 | Axiom | |
S0030 | Carbanak | |
G1003 | Ember Bear |
Ember Bear gathers credential material from target systems, such as SSH keys, to facilitate access to victim environments.[10] |
S0232 | HOMEFRY | |
G0065 | Leviathan |
Leviathan has used publicly available tools to dump password hashes, including HOMEFRY.[12] |
S1146 | MgBot |
MgBot includes modules for dumping and capturing credentials from process memory.[13] |
S0052 | OnionDuke | |
S0048 | PinchDuke |
PinchDuke steals credentials from compromised hosts. PinchDuke's credential stealing functionality is believed to be based on the source code of the Pinch credential stealing malware (also known as LdPinch). Credentials targeted by PinchDuke include ones associated many sources such as WinInet Credential Cache, and Lightweight Directory Access Protocol (LDAP).[14] |
G0033 | Poseidon Group |
Poseidon Group conducts credential dumping on victims, with a focus on obtaining credentials belonging to domain and database servers.[15] |
S0379 | Revenge RAT |
Revenge RAT has a plugin for credential harvesting.[16] |
G0054 | Sowbug | |
G0039 | Suckfly |
Suckfly used a signed credential-dumping tool to obtain victim account credentials.[18] |
G0131 | Tonto Team |
Tonto Team has used a variety of credential dumping tools.[19] |
S0094 | Trojan.Karagany |
Trojan.Karagany can dump passwords and save them into |
ID | Mitigation | Description |
---|---|---|
M1015 | Active Directory Configuration |
Manage the access control list for "Replicating Directory Changes All" and other permissions associated with domain controller replication. [21] [22] Consider adding users to the "Protected Users" Active Directory security group. This can help limit the caching of users' plaintext credentials.[23] |
M1040 | Behavior Prevention on Endpoint |
On Windows 10, enable Attack Surface Reduction (ASR) rules to secure LSASS and prevent credential stealing. [24] |
M1043 | Credential Access Protection |
With Windows 10, Microsoft implemented new protections called Credential Guard to protect the LSA secrets that can be used to obtain credentials through forms of credential dumping. It is not configured by default and has hardware and firmware system requirements. [25] It also does not protect against all forms of credential dumping. [26] |
M1041 | Encrypt Sensitive Information |
Ensure Domain Controller backups are properly secured. |
M1028 | Operating System Configuration |
Consider disabling or restricting NTLM.[27] Consider disabling WDigest authentication.[28] |
M1027 | Password Policies |
Ensure that local administrator accounts have complex, unique passwords across all systems on the network. |
M1026 | Privileged Account Management |
Windows:Do not put user or admin domain accounts in the local administrator groups across systems unless they are tightly controlled, as this is often equivalent to having a local administrator account with the same password on all systems. Follow best practices for design and administration of an enterprise network to limit privileged account use across administrative tiers.[29] Linux:Scraping the passwords from memory requires root privileges. Follow best practices in restricting access to privileged accounts to avoid hostile programs from accessing such sensitive regions of memory. |
M1025 | Privileged Process Integrity |
On Windows 8.1 and Windows Server 2012 R2, enable Protected Process Light for LSA.[30] |
M1017 | User Training |
Limit credential overlap across accounts and systems by training users and administrators not to use the same password for multiple accounts. |
ID | Data Source | Data Component | Detects |
---|---|---|---|
DS0026 | Active Directory | Active Directory Object Access |
Monitor domain controller logs for replication requests and other unscheduled activity possibly associated with DCSync. [31] [32] [33] Note: Domain controllers may not log replication requests originating from the default domain controller account. [34]. Monitor for replication requests [35] from IPs not associated with known domain controllers. [21] Analytic 1 - Suspicious Replication Requests
|
DS0017 | Command | Command Execution |
Monitor executed commands and arguments that may attempt to dump credentials using tools like Mimikatz, ProcDump, NTDSUtil, or accessing /proc, /etc/passwd, and /etc/shadow. Analytic 1 - Suspicious command execution involving credential dumping tools. |
DS0022 | File | File Access |
Monitor file accesses that may indicate attempts to dump credential data from various storage locations such as LSASS memory, SAM, NTDS.dit, LSA secrets, cached domain credentials, proc filesystem, /etc/passwd, and /etc/shadow. Analytic 1 - Unauthorized access to credential storage files.
|
File Creation |
Monitor for the unexpected creation of memory dump files for processes that may contain credentials. Analytic 1 - Unexpected memory dump file creation.
|
||
DS0029 | Network Traffic | Network Traffic Content |
Monitor for network protocols [31] [36] and other replication requests [35] from IPs not associated with known domain controllers. [21] Analytic 1 - Anomalous network traffic content related to credential managers
|
Network Traffic Flow |
Monitor network data for uncommon data flows. Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analytic 1 - Unusual network communication patterns.
|
||
DS0009 | Process | OS API Execution |
Monitor for API calls that may attempt to dump credentials to obtain account login and credential material, normally in the form of a hash or a clear text password, from the operating system and software. |
Process Access |
Monitor for unexpected processes interacting with lsass.exe.[37] Common credential dumpers such as Mimikatz access the LSA Subsystem Service (LSASS) process by opening the process, locating the LSA secrets key, and decrypting the sections in memory where credential details are stored. Credential dumpers may also use methods for reflective Process Injection to reduce potential indicators of malicious activity. LinuxTo obtain the passwords and hashes stored in memory, processes must open a maps file in the /proc filesystem for the process being analyzed. This file is stored under the path Analytic 1 - Unauthorized access to credential managers.
|
||
Process Creation |
Monitor for newly executed processes that may be indicative of credential dumping. Analytic 1 - Unexpected process creation related to credential dumping.
|
||
DS0024 | Windows Registry | Windows Registry Key Access |
Monitor for the SAM registry key being accessed that may attempt to dump credentials to obtain account login and credential material, normally in the form of a hash or a clear text password, from the operating system and software. Analytic 1 - Unauthorized registry access to SAM key.
|