Skip to content

T1556.001 Domain Controller Authentication

Adversaries may patch the authentication process on a domain controller to bypass the typical authentication mechanisms and enable access to accounts.

Malware may be used to inject false credentials into the authentication process on a domain controller with the intent of creating a backdoor used to access any user’s account and/or credentials (ex: Skeleton Key). Skeleton key works through a patch on an enterprise domain controller authentication process (LSASS) with credentials that adversaries may use to bypass the standard authentication system. Once patched, an adversary can use the injected password to successfully authenticate as any domain user account (until the the skeleton key is erased from memory by a reboot of the domain controller). Authenticated access may enable unfettered access to hosts and/or resources within single-factor authentication environments.1

Item Value
ID T1556.001
Sub-techniques T1556.001, T1556.002, T1556.003, T1556.004, T1556.005, T1556.006, T1556.007, T1556.008
Tactics TA0006, TA0005, TA0003
Platforms Windows
Permissions required Administrator
Version 2.0
Created 11 February 2020
Last Modified 20 April 2021

Procedure Examples

ID Name Description
G0114 Chimera Chimera‘s malware has altered the NTLM authentication program on domain controllers to allow Chimera to login without a valid credential.7
S0007 Skeleton Key Skeleton Key is used to patch an enterprise domain controller authentication process with a backdoor password. It allows adversaries to bypass the standard authentication system to use a defined password for all accounts authenticating to that domain controller.1

Mitigations

ID Mitigation Description
M1032 Multi-factor Authentication Integrating multi-factor authentication (MFA) as part of organizational policy can greatly reduce the risk of an adversary gaining control of valid credentials that may be used for additional tactics such as initial access, lateral movement, and collecting information. MFA can also be used to restrict access to cloud resources and APIs.
M1026 Privileged Account Management Audit domain and local accounts as well as their permission levels routinely to look for situations that could allow an adversary to gain wide access by obtaining credentials of a privileged account. 3 4 These audits should also include if default accounts have been enabled, or if new local accounts are created that have not be authorized. Follow best practices for design and administration of an enterprise network to limit privileged account use across administrative tiers. 5
M1025 Privileged Process Integrity Enabled features, such as Protected Process Light (PPL), for LSA.6

Detection

ID Data Source Data Component
DS0022 File File Modification
DS0028 Logon Session Logon Session Creation
DS0009 Process OS API Execution

References