T1528 Steal Application Access Token Mappings

Adversaries can steal application access tokens as a means of acquiring credentials to access remote systems and resources.

Application access tokens are used to make authorized API requests on behalf of a user or service and are commonly used as a way to access resources in cloud and container-based applications and software-as-a-service (SaaS).(Citation: Auth0 - Why You Should Always Use Access Tokens to Secure APIs Sept 2019) OAuth is one commonly implemented framework that issues tokens to users for access to systems. Adversaries who steal account API tokens in cloud and containerized environments may be able to access data and perform actions with the permissions of these accounts, which can lead to privilege escalation and further compromise of the environment.

In Kubernetes environments, processes running inside a container communicate with the Kubernetes API server using service account tokens. If a container is compromised, an attacker may be able to steal the container’s token and thereby gain access to Kubernetes API commands.(Citation: Kubernetes Service Accounts)

Token theft can also occur through social engineering, in which case user action may be required to grant access. An application desiring access to cloud-based services or protected APIs can gain entry using OAuth 2.0 through a variety of authorization protocols. An example commonly-used sequence is Microsoft's Authorization Code Grant flow.(Citation: Microsoft Identity Platform Protocols May 2019)(Citation: Microsoft - OAuth Code Authorization flow - June 2019) An OAuth access token enables a third-party application to interact with resources containing user data in the ways requested by the application without obtaining user credentials.

Adversaries can leverage OAuth authorization by constructing a malicious application designed to be granted access to resources with the target user's OAuth token.(Citation: Amnesty OAuth Phishing Attacks, August 2019)(Citation: Trend Micro Pawn Storm OAuth 2017) The adversary will need to complete registration of their application with the authorization server, for example Microsoft Identity Platform using Azure Portal, the Visual Studio IDE, the command-line interface, PowerShell, or REST API calls.(Citation: Microsoft - Azure AD App Registration - May 2019) Then, they can send a Spearphishing Link to the target user to entice them to grant access to the application. Once the OAuth access token is granted, the application can gain potentially long-term access to features of the user account through Application Access Token.(Citation: Microsoft - Azure AD Identity Tokens - Aug 2019)

Application access tokens may function within a limited lifetime, limiting how long an adversary can utilize the stolen token. However, in some cases, adversaries can also steal application refresh tokens(Citation: Auth0 Understanding Refresh Tokens), allowing them to obtain new access tokens without prompting the user.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-10 Concurrent Session Control Protects T1528 Steal Application Access Token
AC-02 Account Management Protects T1528 Steal Application Access Token
AC-03 Access Enforcement Protects T1528 Steal Application Access Token
AC-04 Information Flow Enforcement Protects T1528 Steal Application Access Token
AC-05 Separation of Duties Protects T1528 Steal Application Access Token
AC-06 Least Privilege Protects T1528 Steal Application Access Token
CA-07 Continuous Monitoring Protects T1528 Steal Application Access Token
CA-08 Penetration Testing Protects T1528 Steal Application Access Token
CM-02 Baseline Configuration Protects T1528 Steal Application Access Token
CM-05 Access Restrictions for Change Protects T1528 Steal Application Access Token
CM-06 Configuration Settings Protects T1528 Steal Application Access Token
IA-02 Identification and Authentication (organizational Users) Protects T1528 Steal Application Access Token
IA-04 Identifier Management Protects T1528 Steal Application Access Token
IA-05 Authenticator Management Protects T1528 Steal Application Access Token
IA-08 Identification and Authentication (non-organizational Users) Protects T1528 Steal Application Access Token
RA-05 Vulnerability Monitoring and Scanning Protects T1528 Steal Application Access Token
SA-11 Developer Testing and Evaluation Protects T1528 Steal Application Access Token
SA-15 Development Process, Standards, and Tools Protects T1528 Steal Application Access Token
SI-04 System Monitoring Protects T1528 Steal Application Access Token
PUR-AS-E5 Audit Solutions Technique Scores T1528 Steal Application Access Token
ME-RBAC-E3 Role Based Access Control Technique Scores T1528 Steal Application Access Token
DEF-SIM-E5 ATT&CK Simulation Training Technique Scores T1528 Steal Application Access Token
DEF-SIM-E5 ATT&CK Simulation Training Technique Scores T1528 Steal Application Access Token
DO365-AG-E5 App Governance Technique Scores T1528 Steal Application Access Token