ID | Name |
---|---|
T1110.001 | Password Guessing |
T1110.002 | Password Cracking |
T1110.003 | Password Spraying |
T1110.004 | Credential Stuffing |
Adversaries may use a single or small list of commonly used passwords against many different accounts to attempt to acquire valid account credentials. Password spraying uses one password (e.g. 'Password01'), or a small list of commonly used passwords, that may match the complexity policy of the domain. Logins are attempted with that password against many different accounts on a network to avoid account lockouts that would normally occur when brute forcing a single account with many passwords. [1]
Typically, management services over commonly used ports are used when password spraying. Commonly targeted services include the following:
In addition to management services, adversaries may "target single sign-on (SSO) and cloud-based applications utilizing federated authentication protocols," as well as externally facing email applications, such as Office 365.[2]
In default environments, LDAP and Kerberos connection attempts are less likely to trigger events over SMB, which creates Windows "logon failure" event ID 4625.
ID | Name | Description |
---|---|---|
G1030 | Agrius |
Agrius engaged in password spraying via SMB in victim environments.[3] |
G0007 | APT28 |
APT28 has used a brute-force/password-spray tooling that operated in two modes: in password-spraying mode it conducted approximately four authentication attempts per hour per targeted account over the course of several days or weeks.[4][5] APT28 has also used a Kubernetes cluster to conduct distributed, large-scale password spray attacks.[6] |
G0016 | APT29 |
APT29 has conducted brute force password spray attacks.[7][8][9] |
G0064 | APT33 |
APT33 has used password spraying to gain access to target systems.[10][11] |
S0606 | Bad Rabbit |
Bad Rabbit’s |
G0114 | Chimera |
Chimera has used multiple password spraying attacks against victim's remote services to obtain valid user and administrator accounts.[13] |
S0488 | CrackMapExec |
CrackMapExec can brute force credential authentication by using a supplied list of usernames and a single password.[14] |
G1003 | Ember Bear |
Ember Bear has conducted password spraying against Outlook Web Access (OWA) infrastructure to identify valid user names and passwords.[15] |
G1001 | HEXANE |
HEXANE has used password spraying attacks to obtain valid credentials.[16] |
G0032 | Lazarus Group |
Lazarus Group malware attempts to connect to Windows shares for lateral movement by using a generated list of usernames, which center around permutations of the username Administrator, and weak passwords.[17][18] |
G0077 | Leafminer |
Leafminer used a tool called Total SMB BruteForcer to perform internal password spraying.[19] |
S0362 | Linux Rabbit |
Linux Rabbit brute forces SSH passwords in order to attempt to gain access and install its malware onto the server. [20] |
S0413 | MailSniper |
MailSniper can be used for password spraying against Exchange and Office 365.[21] |
G0122 | Silent Librarian |
Silent Librarian has used collected lists of names and e-mail accounts to use in password spraying attacks against private sector targets.[22] |
ID | Mitigation | Description |
---|---|---|
M1036 | Account Use Policies |
Set account lockout policies after a certain number of failed login attempts to prevent passwords from being guessed. Too strict a policy may create a denial of service condition and render environments un-usable, with all accounts used in the brute force being locked-out. Use conditional access policies to block logins from non-compliant devices or from outside defined organization IP ranges.[23] Consider blocking risky authentication requests, such as those originating from anonymizing services/proxies.[24] |
M1032 | Multi-factor Authentication |
Use multi-factor authentication. Where possible, also enable multi-factor authentication on externally facing services. |
M1027 | Password Policies |
Refer to NIST guidelines when creating password policies. [25] |
ID | Data Source | Data Component | Detects |
---|---|---|---|
DS0015 | Application Log | Application Log Content |
Monitor authentication logs for system and application login failures of Valid Accounts. Consider the following event IDs:[26]Domain Controllers: "Audit Logon" (Success & Failure) for event ID 4625.Domain Controllers: "Audit Kerberos Authentication Service" (Success & Failure) for event ID 4771.All systems: "Audit Logon" (Success & Failure) for event ID 4648.[27] |
DS0002 | User Account | User Account Authentication |
Monitor for many failed authentication attempts across various accounts that may result from password spraying attempts.[27] Analytic 1 - Multiple failed logon attempts across different accounts, especially targeting common usernames.
|