Adversaries may attempt to dump credentials to obtain account login and credential material, normally in the form of a hash or a clear text password. Credentials can be obtained from OS caches, memory, or structures.(Citation: Brining MimiKatz to Unix) Credentials can then be used to perform Lateral Movement and access restricted information.
Several of the tools mentioned in associated sub-techniques may be used by both adversaries and professional security testers. Additional custom tools likely exist as well.
View in MITRE ATT&CK®Capability ID | Capability Description | Mapping Type | ATT&CK ID | ATT&CK Name | Notes |
---|---|---|---|---|---|
action.malware.variety.Password dumper | Password dumper (extract credential hashes) | related-to | T1003 | OS Credential Dumping | |
attribute.confidentiality.data_disclosure | None | related-to | T1003 | OS Credential Dumping | |
amazon_inspector | Amazon Inspector | technique_scores | T1003 | OS Credential Dumping |
Comments
The Amazon Inspector Best Practices assessment package can assess security control "Configure permissions for system directories" that prevents privilege escalation by local users and ensures only the root account can modify/execute system configuration information and binaries. Amazon Inspector does not directly protect against system modifications rather it just checks to see if security controls are in place which can inform decisions around hardening the system. Furthermore, Amazon Inspector only supports a subset of the sub-techniques for this technique. Due to these things and the fact the security control is only supported for Linux platforms, the score is Minimal.
References
|
Technique ID | Technique Name | Number of Mappings |
---|---|---|
T1003.002 | Security Account Manager | 4 |
T1003.004 | LSA Secrets | 3 |
T1003.007 | Proc Filesystem | 4 |
T1003.001 | LSASS Memory | 3 |
T1003.005 | Cached Domain Credentials | 4 |
T1003.008 | /etc/passwd and /etc/shadow | 4 |
T1003.003 | NTDS | 3 |
T1003.006 | DCSync | 4 |