ID | Name |
---|---|
T1003.001 | LSASS Memory |
T1003.002 | Security Account Manager |
T1003.003 | NTDS |
T1003.004 | LSA Secrets |
T1003.005 | Cached Domain Credentials |
T1003.006 | DCSync |
T1003.007 | Proc Filesystem |
T1003.008 | /etc/passwd and /etc/shadow |
Adversaries may attempt to extract credential material from the Security Account Manager (SAM) database either through in-memory techniques or through the Windows Registry where the SAM database is stored. The SAM is a database file that contains local accounts for the host, typically those found with the net user
command. Enumerating the SAM database requires SYSTEM level access.
A number of tools can be used to retrieve the SAM file through in-memory techniques:
Alternatively, the SAM can be extracted from the Registry with Reg:
reg save HKLM\sam sam
reg save HKLM\system system
Creddump7 can then be used to process the SAM database locally to retrieve hashes.[1]
Notes: RID 500 account is the local, built-in administrator. RID 501 is the guest account.* User accounts start with a RID of 1,000+.
ID | Name | Description |
---|---|---|
S0154 | Cobalt Strike |
Cobalt Strike can recover hashed passwords.[2] |
S0050 | CosmicDuke |
CosmicDuke collects Windows account hashes.[3] |
S0046 | CozyCar |
Password stealer and NTLM stealer modules in CozyCar harvest stored credentials from the victim, including credentials used as part of Windows NTLM user authentication.[4] |
S0488 | CrackMapExec |
CrackMapExec can dump usernames and hashed passwords from the SAM.[5] |
G0035 | Dragonfly |
Dragonfly has dropped and executed SecretsDump to dump password hashes.[6] |
S0120 | Fgdump | |
G0093 | GALLIUM |
GALLIUM used |
S0008 | gsecdump | |
S0376 | HOPLIGHT |
HOPLIGHT has the capability to harvest credentials and passwords from the SAM database.[10] |
S0357 | Impacket |
SecretsDump and Mimikatz modules within Impacket can perform credential dumping to obtain account and password information.[11] |
G0004 | Ke3chang |
Ke3chang has dumped credentials, including by using gsecdump.[12][13] |
S0250 | Koadic |
Koadic can gather hashed passwords by dumping SAM/SECURITY hive.[14] |
G0045 | menuPass |
menuPass has used a modified version of pentesting tools wmiexec.vbs and secretsdump.py to dump credentials.[15][16] |
S0002 | Mimikatz |
Mimikatz performs credential dumping to obtain account and password information useful in gaining access to additional systems and enterprise network resources. It contains functionality to acquire information about credentials in many ways, including from the SAM table.[17][18][19][20] |
S0080 | Mivast |
Mivast has the capability to gather NTLM password information.[21] |
G0014 | Night Dragon |
Night Dragon has dumped account hashes with Carbanak and cracked them with Cain & Abel.[22] |
S0371 | POWERTON | |
S0006 | pwdump | |
S0125 | Remsec | |
G0027 | Threat Group-3390 |
Threat Group-3390 actors have used gsecdump to dump credentials. They have also dumped credentials from domain controllers.[26][27] |
G0102 | Wizard Spider |
Wizard Spider has acquired credentials from the SAM/SECURITY registry hives.[28] |
ID | Mitigation | Description |
---|---|---|
M1028 | Operating System Configuration |
Consider disabling or restricting NTLM.[29] |
M1027 | Password Policies |
Ensure that local administrator accounts have complex, unique passwords across all systems on the network. |
M1026 | Privileged Account Management |
Do not put user or admin domain accounts in the local administrator groups across systems unless they are tightly controlled, as this is often equivalent to having a local administrator account with the same password on all systems. Follow best practices for design and administration of an enterprise network to limit privileged account use across administrative tiers. |
M1017 | User Training |
Limit credential overlap across accounts and systems by training users and administrators not to use the same password for multiple accounts. |
ID | Data Source | Data Component |
---|---|---|
DS0017 | Command | Command Execution |
DS0022 | File | File Access |
DS0024 | Windows Registry | Windows Registry Key Access |
Hash dumpers open the Security Accounts Manager (SAM) on the local file system (%SystemRoot%/system32/config/SAM
) or create a dump of the Registry SAM key to access stored account password hashes. Some hash dumpers will open the local file system as a device and parse to the SAM table to avoid file access defenses. Others will make an in-memory copy of the SAM table before reading hashes. Detection of compromised Valid Accounts in-use by adversaries may help as well.