T1110 Brute Force Mappings

Adversaries may use brute force techniques to gain access to accounts when passwords are unknown or when password hashes are obtained. Without knowledge of the password for an account or set of accounts, an adversary may systematically guess the password using a repetitive or iterative mechanism. Brute forcing passwords can take place via interaction with a service that will check the validity of those credentials or offline against previously acquired credential data, such as password hashes.

Brute forcing credentials may take place at various points during a breach. For example, adversaries may attempt to brute force access to Valid Accounts within a victim environment leveraging knowledge gathered from other post-compromise behaviors such as OS Credential Dumping, Account Discovery, or Password Policy Discovery. Adversaries may also combine brute forcing activity with behaviors such as External Remote Services as part of Initial Access.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-2 Account Management Protects T1110 Brute Force
AC-20 Use of External Systems Protects T1110 Brute Force
AC-3 Access Enforcement Protects T1110 Brute Force
AC-5 Separation of Duties Protects T1110 Brute Force
AC-6 Least Privilege Protects T1110 Brute Force
AC-7 Unsuccessful Logon Attempts Protects T1110 Brute Force
CA-7 Continuous Monitoring Protects T1110 Brute Force
CM-2 Baseline Configuration Protects T1110 Brute Force
CM-6 Configuration Settings Protects T1110 Brute Force
IA-11 Re-authentication Protects T1110 Brute Force
IA-2 Identification and Authentication (organizational Users) Protects T1110 Brute Force
IA-4 Identifier Management Protects T1110 Brute Force
IA-5 Authenticator Management Protects T1110 Brute Force
SI-4 System Monitoring Protects T1110 Brute Force
action.hacking.variety.Brute force Brute force or password guessing attacks. related-to T1110 Brute Force
action.malware.variety.Brute force Brute force attack related-to T1110 Brute Force

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1110.001 Password Guessing 16
T1110.002 Password Cracking 17
T1110.003 Password Spraying 16
T1110.004 Credential Stuffing 16