T1110.004 Credential Stuffing Mappings

Adversaries may use credentials obtained from breach dumps of unrelated accounts to gain access to target accounts through credential overlap. Occasionally, large numbers of username and password pairs are dumped online when a website or service is compromised and the user account credentials accessed. The information may be useful to an adversary attempting to compromise accounts by taking advantage of the tendency for users to use the same passwords across personal and business accounts.

Credential stuffing is a risky option because it could cause numerous authentication failures and account lockouts, depending on the organization's login failure policies.

Typically, management services over commonly used ports are used when stuffing credentials. Commonly targeted services include the following:

  • SSH (22/TCP)
  • Telnet (23/TCP)
  • FTP (21/TCP)
  • NetBIOS / SMB / Samba (139/TCP & 445/TCP)
  • LDAP (389/TCP)
  • Kerberos (88/TCP)
  • RDP / Terminal Services (3389/TCP)
  • HTTP/HTTP Management Services (80/TCP & 443/TCP)
  • MSSQL (1433/TCP)
  • Oracle (1521/TCP)
  • MySQL (3306/TCP)
  • VNC (5900/TCP)

In addition to management services, adversaries may "target single sign-on (SSO) and cloud-based applications utilizing federated authentication protocols," as well as externally facing email applications, such as Office 365.(Citation: US-CERT TA18-068A 2018)

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-2 Account Management Protects T1110.004 Credential Stuffing
AC-20 Use of External Systems Protects T1110.004 Credential Stuffing
AC-3 Access Enforcement Protects T1110.004 Credential Stuffing
AC-5 Separation of Duties Protects T1110.004 Credential Stuffing
AC-6 Least Privilege Protects T1110.004 Credential Stuffing
AC-7 Unsuccessful Logon Attempts Protects T1110.004 Credential Stuffing
CA-7 Continuous Monitoring Protects T1110.004 Credential Stuffing
CM-2 Baseline Configuration Protects T1110.004 Credential Stuffing
CM-6 Configuration Settings Protects T1110.004 Credential Stuffing
IA-11 Re-authentication Protects T1110.004 Credential Stuffing
IA-2 Identification and Authentication (organizational Users) Protects T1110.004 Credential Stuffing
IA-4 Identifier Management Protects T1110.004 Credential Stuffing
IA-5 Authenticator Management Protects T1110.004 Credential Stuffing
SI-4 System Monitoring Protects T1110.004 Credential Stuffing
action.hacking.variety.Brute force Brute force or password guessing attacks. related-to T1110.004 Brute Force: Credential Stuffing
action.malware.variety.Brute force Brute force attack related-to T1110.004 Brute Force: Credential Stuffing