T1110.002 Password Cracking Mappings

Adversaries may use password cracking to attempt to recover usable credentials, such as plaintext passwords, when credential material such as password hashes are obtained. OS Credential Dumping can be used to obtain password hashes, this may only get an adversary so far when Pass the Hash is not an option. Further, adversaries may leverage Data from Configuration Repository in order to obtain hashed credentials for network devices.(Citation: US-CERT-TA18-106A)

Techniques to systematically guess the passwords used to compute hashes are available, or the adversary may use a pre-computed rainbow table to crack hashes. Cracking hashes is usually done on adversary-controlled systems outside of the target network.(Citation: Wikipedia Password cracking) The resulting plaintext password resulting from a successfully cracked hash may be used to log into systems, resources, and services in which the account has access.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-2 Account Management Protects T1110.002 Password Cracking
AC-20 Use of External Systems Protects T1110.002 Password Cracking
AC-3 Access Enforcement Protects T1110.002 Password Cracking
AC-5 Separation of Duties Protects T1110.002 Password Cracking
AC-6 Least Privilege Protects T1110.002 Password Cracking
AC-7 Unsuccessful Logon Attempts Protects T1110.002 Password Cracking
CA-7 Continuous Monitoring Protects T1110.002 Password Cracking
CM-2 Baseline Configuration Protects T1110.002 Password Cracking
CM-6 Configuration Settings Protects T1110.002 Password Cracking
IA-11 Re-authentication Protects T1110.002 Password Cracking
IA-2 Identification and Authentication (organizational Users) Protects T1110.002 Password Cracking
IA-4 Identifier Management Protects T1110.002 Password Cracking
IA-5 Authenticator Management Protects T1110.002 Password Cracking
SI-4 System Monitoring Protects T1110.002 Password Cracking
action.hacking.variety.Brute force Brute force or password guessing attacks. related-to T1110.002 Brute Force: Password Cracking
action.hacking.variety.Offline cracking Offline password or key cracking (e.g., rainbow tables, Hashcat, JtR) related-to T1110.002 Brute Force: Password Cracking
action.malware.variety.Brute force Brute force attack related-to T1110.002 Brute Force: Password Cracking