T1556.002 Password Filter DLL Mappings

Adversaries may register malicious password filter dynamic link libraries (DLLs) into the authentication process to acquire user credentials as they are validated.

Windows password filters are password policy enforcement mechanisms for both domain and local accounts. Filters are implemented as DLLs containing a method to validate potential passwords against password policies. Filter DLLs can be positioned on local computers for local accounts and/or domain controllers for domain accounts. Before registering new passwords in the Security Accounts Manager (SAM), the Local Security Authority (LSA) requests validation from each registered filter. Any potential changes cannot take effect until every registered filter acknowledges validation.

Adversaries can register malicious password filters to harvest credentials from local computers and/or entire domains. To perform proper validation, filters must receive plain-text credentials from the LSA. A malicious password filter would receive these plain-text credentials every time a password request is made.(Citation: Carnal Ownage Password Filters Sept 2013)

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CM-6 Configuration Settings Protects T1556.002 Password Filter DLL
CM-7 Least Functionality Protects T1556.002 Password Filter DLL
SI-4 System Monitoring Protects T1556.002 Password Filter DLL
action.malware.vector.Email link Email via embedded link. Child of 'Email' related-to T1556.002 Phishing: Spearphishing Link
attribute.integrity.variety.Modify configuration Modified configuration or services related-to T1556.002 Phishing: Spearphishing Link
attribute.integrity.variety.Modify privileges Modified privileges or permissions related-to T1556.002 Phishing: Spearphishing Link