T1110.001 Password Guessing Mappings

Adversaries with no prior knowledge of legitimate credentials within the system or environment may guess passwords to attempt access to accounts. Without knowledge of the password for an account, an adversary may opt to systematically guess the password using a repetitive or iterative mechanism. An adversary may guess login credentials without prior knowledge of system or environment passwords during an operation by using a list of common passwords. Password guessing may or may not take into account the target's policies on password complexity or use policies that may lock accounts out after a number of failed attempts.

Guessing passwords can be a risky option because it could cause numerous authentication failures and account lockouts, depending on the organization's login failure policies. (Citation: Cylance Cleaver)

Typically, management services over commonly used ports are used when guessing passwords. Commonly targeted services include the following:

  • SSH (22/TCP)
  • Telnet (23/TCP)
  • FTP (21/TCP)
  • NetBIOS / SMB / Samba (139/TCP & 445/TCP)
  • LDAP (389/TCP)
  • Kerberos (88/TCP)
  • RDP / Terminal Services (3389/TCP)
  • HTTP/HTTP Management Services (80/TCP & 443/TCP)
  • MSSQL (1433/TCP)
  • Oracle (1521/TCP)
  • MySQL (3306/TCP)
  • VNC (5900/TCP)

In addition to management services, adversaries may "target single sign-on (SSO) and cloud-based applications utilizing federated authentication protocols," as well as externally facing email applications, such as Office 365.(Citation: US-CERT TA18-068A 2018)

In default environments, LDAP and Kerberos connection attempts are less likely to trigger events over SMB, which creates Windows "logon failure" event ID 4625.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-2 Account Management Protects T1110.001 Password Guessing
AC-20 Use of External Systems Protects T1110.001 Password Guessing
AC-3 Access Enforcement Protects T1110.001 Password Guessing
AC-5 Separation of Duties Protects T1110.001 Password Guessing
AC-6 Least Privilege Protects T1110.001 Password Guessing
AC-7 Unsuccessful Logon Attempts Protects T1110.001 Password Guessing
CA-7 Continuous Monitoring Protects T1110.001 Password Guessing
CM-2 Baseline Configuration Protects T1110.001 Password Guessing
CM-6 Configuration Settings Protects T1110.001 Password Guessing
IA-11 Re-authentication Protects T1110.001 Password Guessing
IA-2 Identification and Authentication (organizational Users) Protects T1110.001 Password Guessing
IA-4 Identifier Management Protects T1110.001 Password Guessing
IA-5 Authenticator Management Protects T1110.001 Password Guessing
SI-4 System Monitoring Protects T1110.001 Password Guessing
alerts_for_windows_machines Alerts for Windows Machines technique_scores T1110.001 Password Guessing
azure_security_center_recommendations Azure Security Center Recommendations technique_scores T1110.001 Password Guessing
linux_auditd_alerts_and_log_analytics_agent_integration Linux auditd alerts and Log Analytics agent integration technique_scores T1110.001 Password Guessing
azure_sentinel Azure Sentinel technique_scores T1110.001 Password Guessing
azure_ad_password_policy Azure AD Password Policy technique_scores T1110.001 Password Guessing
microsoft_defender_for_identity Microsoft Defender for Identity technique_scores T1110.001 Password Guessing
azure_ad_multi-factor_authentication Azure AD Multi-Factor Authentication technique_scores T1110.001 Password Guessing
azure_policy Azure Policy technique_scores T1110.001 Password Guessing
azure_alerts_for_network_layer Azure Alerts for Network Layer technique_scores T1110.001 Password Guessing
advanced_threat_protection_for_azure_sql_database Advanced Threat Protection for Azure SQL Database technique_scores T1110.001 Password Guessing
conditional_access Conditional Access technique_scores T1110.001 Password Guessing
cloud_app_security_policies Cloud App Security Policies technique_scores T1110.001 Password Guessing
azure_ad_identity_secure_score Azure AD Identity Secure Score technique_scores T1110.001 Password Guessing
azure_active_directory_password_protection Azure Active Directory Password Protection technique_scores T1110.001 Password Guessing
just-in-time_vm_access Just-in-Time VM Access technique_scores T1110.001 Password Guessing
passwordless_authentication Passwordless Authentication technique_scores T1110.001 Password Guessing