T1078 Valid Accounts Mappings

Adversaries may obtain and abuse credentials of existing accounts as a means of gaining Initial Access, Persistence, Privilege Escalation, or Defense Evasion. Compromised credentials may be used to bypass access controls placed on various resources on systems within the network and may even be used for persistent access to remote systems and externally available services, such as VPNs, Outlook Web Access, network devices, and remote desktop.(Citation: volexity_0day_sophos_FW) Compromised credentials may also grant an adversary increased privilege to specific systems or access to restricted areas of the network. Adversaries may choose not to use malware or tools in conjunction with the legitimate access those credentials provide to make it harder to detect their presence.

In some cases, adversaries may abuse inactive accounts: for example, those belonging to individuals who are no longer part of an organization. Using these accounts may allow the adversary to evade detection, as the original account user will not be present to identify any anomalous activity taking place on their account.(Citation: CISA MFA PrintNightmare)

The overlap of permissions for local, domain, and cloud accounts across a network of systems is of concern because the adversary may be able to pivot across accounts and systems to reach a high level of access (i.e., domain or enterprise administrator) to bypass access controls set within the enterprise.(Citation: TechNet Credential Theft)

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-2 Account Management Protects T1078 Valid Accounts
AC-3 Access Enforcement Protects T1078 Valid Accounts
AC-5 Separation of Duties Protects T1078 Valid Accounts
AC-6 Least Privilege Protects T1078 Valid Accounts
CA-7 Continuous Monitoring Protects T1078 Valid Accounts
CM-5 Access Restrictions for Change Protects T1078 Valid Accounts
CM-6 Configuration Settings Protects T1078 Valid Accounts
IA-12 Identity Proofing Protects T1078 Valid Accounts
IA-2 Identification and Authentication (organizational Users) Protects T1078 Valid Accounts
IA-5 Authenticator Management Protects T1078 Valid Accounts
RA-5 Vulnerability Monitoring and Scanning Protects T1078 Valid Accounts
SA-10 Developer Configuration Management Protects T1078 Valid Accounts
SA-11 Developer Testing and Evaluation Protects T1078 Valid Accounts
SA-15 Development Process, Standards, and Tools Protects T1078 Valid Accounts
SA-16 Developer-provided Training Protects T1078 Valid Accounts
SA-17 Developer Security and Privacy Architecture and Design Protects T1078 Valid Accounts
SA-3 System Development Life Cycle Protects T1078 Valid Accounts
SA-4 Acquisition Process Protects T1078 Valid Accounts
SA-8 Security and Privacy Engineering Principles Protects T1078 Valid Accounts
SC-28 Protection of Information at Rest Protects T1078 Valid Accounts
SI-4 System Monitoring Protects T1078 Valid Accounts
SR-6 Supplier Assessments and Reviews Protects T1078 Valid Accounts
action.hacking.variety.Backdoor Hacking action that creates a backdoor for use. related-to T1078 Valid Accounts
action.hacking.variety.Use of stolen creds Use of stolen or default authentication credentials (including credential stuffing) related-to T1078 Valid Accounts
action.hacking.vector.Backdoor Hacking actions taken through a backdoor. C2 is only used by malware. related-to T1078 Valid Accounts

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1078.001 Default Accounts 15
T1078.002 Domain Accounts 13
T1078.004 Cloud Accounts 23
T1078.003 Local Accounts 20