T1078 Valid Accounts Mappings

Adversaries may obtain and abuse credentials of existing accounts as a means of gaining Initial Access, Persistence, Privilege Escalation, or Defense Evasion. Compromised credentials may be used to bypass access controls placed on various resources on systems within the network and may even be used for persistent access to remote systems and externally available services, such as VPNs, Outlook Web Access, network devices, and remote desktop.(Citation: volexity_0day_sophos_FW) Compromised credentials may also grant an adversary increased privilege to specific systems or access to restricted areas of the network. Adversaries may choose not to use malware or tools in conjunction with the legitimate access those credentials provide to make it harder to detect their presence.

In some cases, adversaries may abuse inactive accounts: for example, those belonging to individuals who are no longer part of an organization. Using these accounts may allow the adversary to evade detection, as the original account user will not be present to identify any anomalous activity taking place on their account.(Citation: CISA MFA PrintNightmare)

The overlap of permissions for local, domain, and cloud accounts across a network of systems is of concern because the adversary may be able to pivot across accounts and systems to reach a high level of access (i.e., domain or enterprise administrator) to bypass access controls set within the enterprise.(Citation: TechNet Credential Theft)

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CA-03 Information Exchange Protects T1078 Valid Accounts
SC-43 Usage Restrictions Protects T1078 Valid Accounts
SC-07 Boundary Protection Protects T1078 Valid Accounts
CM-07 Least Functionality Protects T1078 Valid Accounts
AC-02 Account Management Protects T1078 Valid Accounts
AC-03 Access Enforcement Protects T1078 Valid Accounts
AC-05 Separation of Duties Protects T1078 Valid Accounts
AC-06 Least Privilege Protects T1078 Valid Accounts
CA-07 Continuous Monitoring Protects T1078 Valid Accounts
CM-05 Access Restrictions for Change Protects T1078 Valid Accounts
CM-06 Configuration Settings Protects T1078 Valid Accounts
IA-12 Identity Proofing Protects T1078 Valid Accounts
IA-02 Identification and Authentication (organizational Users) Protects T1078 Valid Accounts
IA-05 Authenticator Management Protects T1078 Valid Accounts
RA-05 Vulnerability Monitoring and Scanning Protects T1078 Valid Accounts
SA-10 Developer Configuration Management Protects T1078 Valid Accounts
SA-11 Developer Testing and Evaluation Protects T1078 Valid Accounts
SA-15 Development Process, Standards, and Tools Protects T1078 Valid Accounts
SA-17 Developer Security and Privacy Architecture and Design Protects T1078 Valid Accounts
SA-03 System Development Life Cycle Protects T1078 Valid Accounts
SA-04 Acquisition Process Protects T1078 Valid Accounts
SA-08 Security and Privacy Engineering Principles Protects T1078 Valid Accounts
SC-28 Protection of Information at Rest Protects T1078 Valid Accounts
SI-04 System Monitoring Protects T1078 Valid Accounts
SR-06 Supplier Assessments and Reviews Protects T1078 Valid Accounts
PUR-AS-E5 Audit Solutions Technique Scores T1078 Valid Accounts
ME-RBAC-E3 Role Based Access Control Technique Scores T1078 Valid Accounts
ME-PWP-E3 Password Policy Technique Scores T1078 Valid Accounts
ME-PIM-E5 Privileged Identity Management Technique Scores T1078 Valid Accounts
ME-PP-E3 Password Protection Technique Scores T1078 Valid Accounts
ME-IP-E5 Identity Protection Technique Scores T1078 Valid Accounts
ME-CAE-E3 Conditional Access Evaluation Technique Scores T1078 Valid Accounts
ME-CA-E5 Conditional Access Technique Scores T1078 Valid Accounts
DEF-SecScore-E3 Secure Score Technique Scores T1078 Valid Accounts
DEF-SECA-E3 Security Alerts Technique Scores T1078 Valid Accounts
DEF-LM-E5 Lateral Movements Technique Scores T1078 Valid Accounts
DEF-IR-E5 Incident Response Technique Scores T1078 Valid Accounts
DO365-AG-E5 App Governance Technique Scores T1078 Valid Accounts
DEF-AIR-E5 Automated Investigation and Response Technique Scores T1078 Valid Accounts
DO365-ATH-E5 Advanced Threat Hunting Technique Scores T1078 Valid Accounts
PUR-PAM-E5 Privileged Access Management Technique Scores T1078 Valid Accounts

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1078.001 Default Accounts 17
T1078.002 Domain Accounts 12
T1078.004 Cloud Accounts 33
T1078.003 Local Accounts 19