T1212 Exploitation for Credential Access Mappings

Adversaries may exploit software vulnerabilities in an attempt to collect credentials. Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. 

Credentialing and authentication mechanisms may be targeted for exploitation by adversaries as a means to gain access to useful credentials or circumvent the process to gain authenticated access to systems. One example of this is MS14-068, which targets Kerberos and can be used to forge Kerberos tickets using domain user permissions.(Citation: Technet MS14-068)(Citation: ADSecurity Detecting Forged Tickets) Another example of this is replay attacks, in which the adversary intercepts data packets sent between parties and then later replays these packets. If services don't properly validate authentication requests, these replayed packets may allow an adversary to impersonate one of the parties and gain unauthorized access or privileges.(Citation: Bugcrowd Replay Attack)(Citation: Comparitech Replay Attack)(Citation: Microsoft Midnight Blizzard Replay Attack)

Such exploitation has been demonstrated in cloud environments as well. For example, adversaries have exploited vulnerabilities in public cloud infrastructure that allowed for unintended authentication token creation and renewal.(Citation: Storm-0558 techniques for unauthorized email access)

Exploitation for credential access may also result in Privilege Escalation depending on the process targeted or credentials obtained.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
IA-02 Identification and Authentication (organizational Users) Protects T1212 Exploitation for Credential Access
IA-05 Authenticator Management Protects T1212 Exploitation for Credential Access
AC-02 Account Management Protects T1212 Exploitation for Credential Access
AC-04 Information Flow Enforcement Protects T1212 Exploitation for Credential Access
AC-06 Least Privilege Protects T1212 Exploitation for Credential Access
CA-07 Continuous Monitoring Protects T1212 Exploitation for Credential Access
CA-08 Penetration Testing Protects T1212 Exploitation for Credential Access
CM-02 Baseline Configuration Protects T1212 Exploitation for Credential Access
CM-06 Configuration Settings Protects T1212 Exploitation for Credential Access
CM-08 System Component Inventory Protects T1212 Exploitation for Credential Access
RA-10 Threat Hunting Protects T1212 Exploitation for Credential Access
RA-05 Vulnerability Monitoring and Scanning Protects T1212 Exploitation for Credential Access
SC-18 Mobile Code Protects T1212 Exploitation for Credential Access
SC-02 Separation of System and User Functionality Protects T1212 Exploitation for Credential Access
SC-26 Decoys Protects T1212 Exploitation for Credential Access
SC-03 Security Function Isolation Protects T1212 Exploitation for Credential Access
SC-30 Concealment and Misdirection Protects T1212 Exploitation for Credential Access
SC-35 External Malicious Code Identification Protects T1212 Exploitation for Credential Access
SC-39 Process Isolation Protects T1212 Exploitation for Credential Access
SC-07 Boundary Protection Protects T1212 Exploitation for Credential Access
SI-02 Flaw Remediation Protects T1212 Exploitation for Credential Access
SI-03 Malicious Code Protection Protects T1212 Exploitation for Credential Access
SI-04 System Monitoring Protects T1212 Exploitation for Credential Access
SI-05 Security Alerts, Advisories, and Directives Protects T1212 Exploitation for Credential Access
SI-07 Software, Firmware, and Information Integrity Protects T1212 Exploitation for Credential Access