Currently viewing ATT&CK v8.2 which was live between October 27, 2020 and April 28, 2021. Learn more about the versioning system or see the live site.

Use Alternate Authentication Material: Web Session Cookie

Adversaries can use stolen session cookies to authenticate to web applications and services. This technique bypasses some multi-factor authentication protocols since the session is already authenticated.[1]

Authentication cookies are commonly used in web applications, including cloud-based services, after a user has authenticated to the service so credentials are not passed and re-authentication does not need to occur as frequently. Cookies are often valid for an extended period of time, even if the web application is not actively used. After the cookie is obtained through Steal Web Session Cookie, the adversary may then import the cookie into a browser they control and is then able to use the site or application as the user for as long as the session cookie is active. Once logged into the site, an adversary can access sensitive information, read email, or perform actions that the victim account has permissions to perform.

There have been examples of malware targeting session cookies to bypass multi-factor authentication systems.[2]

ID: T1550.004
Sub-technique of:  T1550
Tactics: Defense Evasion, Lateral Movement
Platforms: Office 365, SaaS
Data Sources: Authentication logs, Office 365 audit logs
Defense Bypassed: System Access Controls
CAPEC ID: CAPEC-60
Contributors: Johann Rehberger
Version: 1.1
Created: 30 January 2020
Last Modified: 16 September 2020

Procedure Examples

Name Description
UNC2452

UNC2452 used a forged duo-sid cookie to bypass MFA set on an email account.[3]

Mitigations

Mitigation Description
Software Configuration

Configure browsers or tasks to regularly delete persistent cookies.

Detection

Monitor for anomalous access of websites and cloud-based applications by the same user in different locations or by different systems that do not match expected configurations.

References