Use Alternate Authentication Material

Adversaries may use alternate authentication material, such as password hashes, Kerberos tickets, and application access tokens, in order to move laterally within an environment and bypass normal system access controls.

Authentication processes generally require a valid identity (e.g., username) along with one or more authentication factors (e.g., password, pin, physical smart card, token generator, etc.). Alternate authentication material is legitimately generated by systems after a user or application successfully authenticates by providing a valid identity and the required authentication factor(s). Alternate authentication material may also be generated during the identity creation process.[1][2]

Caching alternate authentication material allows the system to verify an identity has successfully authenticated without asking the user to reenter authentication factor(s). Because the alternate authentication must be maintained by the system—either in memory or on disk—it may be at risk of being stolen through Credential Access techniques. By stealing alternate authentication material, adversaries are able to bypass system access controls and authenticate to systems without knowing the plaintext password or any additional authentication factors.

ID: T1550
Sub-techniques:  T1550.001, T1550.002, T1550.003, T1550.004
Platforms: Google Workspace, IaaS, Office 365, SaaS, Windows
Defense Bypassed: System Access Controls
Version: 1.2
Created: 30 January 2020
Last Modified: 17 October 2021
Provided by LAYER 8

Procedure Examples

ID Name Description
G0016 APT29

APT29 used forged SAML tokens that allowed the actors to impersonate users and bypass MFA, enabling APT29 to access enterprise cloud applications and services.[3]

Mitigations

ID Mitigation Description
M1026 Privileged Account Management

Limit credential overlap across systems to prevent the damage of credential compromise and reduce the adversary's ability to perform Lateral Movement between systems.

M1018 User Account Management

Enforce the principle of least-privilege. Do not allow a domain user to be in the local administrator group on multiple systems.

Detection

ID Data Source Data Component
DS0026 Active Directory Active Directory Credential Request
DS0015 Application Log Application Log Content
DS0028 Logon Session Logon Session Creation
DS0002 User Account User Account Authentication
DS0006 Web Credential Web Credential Usage

Configure robust, consistent account activity audit policies across the enterprise and with externally accessible services.[4] Look for suspicious account behavior across systems that share accounts, either user, admin, or service accounts. Examples: one account logged into multiple systems simultaneously; multiple accounts logged into the same machine simultaneously; accounts logged in at odd times or outside of business hours. Activity may be from interactive login sessions or process ownership from accounts being used to execute binaries on a remote system as a particular account. Correlate other security systems with login information (e.g., a user has an active login session but has not entered the building or does not have VPN access).

References