T1556 Modify Authentication Process Mappings

Adversaries may modify authentication mechanisms and processes to access user credentials or enable otherwise unwarranted access to accounts. The authentication process is handled by mechanisms, such as the Local Security Authentication Server (LSASS) process and the Security Accounts Manager (SAM) on Windows or pluggable authentication modules (PAM) on Unix-based systems, responsible for gathering, storing, and validating credentials.

Adversaries may maliciously modify a part of this process to either reveal credentials or bypass authentication mechanisms. Compromised credentials or access may be used to bypass access controls placed on various resources on systems within the network and may even be used for persistent access to remote systems and externally available services, such as VPNs, Outlook Web Access and remote desktop.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-2 Account Management Protects T1556 Modify Authentication Process
AC-20 Use of External Systems Protects T1556 Modify Authentication Process
AC-3 Access Enforcement Protects T1556 Modify Authentication Process
AC-5 Separation of Duties Protects T1556 Modify Authentication Process
AC-6 Least Privilege Protects T1556 Modify Authentication Process
AC-7 Unsuccessful Logon Attempts Protects T1556 Modify Authentication Process
CA-7 Continuous Monitoring Protects T1556 Modify Authentication Process
CM-5 Access Restrictions for Change Protects T1556 Modify Authentication Process
CM-6 Configuration Settings Protects T1556 Modify Authentication Process
CM-7 Least Functionality Protects T1556 Modify Authentication Process
IA-2 Identification and Authentication (organizational Users) Protects T1556 Modify Authentication Process
IA-5 Authenticator Management Protects T1556 Modify Authentication Process
SC-39 Process Isolation Protects T1556 Modify Authentication Process
SI-4 System Monitoring Protects T1556 Modify Authentication Process
SI-7 Software, Firmware, and Information Integrity Protects T1556 Modify Authentication Process
azure_security_center_recommendations Azure Security Center Recommendations technique_scores T1556 Modify Authentication Process
azure_sentinel Azure Sentinel technique_scores T1556 Modify Authentication Process
microsoft_defender_for_identity Microsoft Defender for Identity technique_scores T1556 Modify Authentication Process
file_integrity_monitoring File Integrity Monitoring technique_scores T1556 Modify Authentication Process

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1556.001 Domain Controller Authentication 15
T1556.004 Network Device Authentication 13
T1556.002 Password Filter DLL 4
T1556.003 Pluggable Authentication Modules 14