T1098 Account Manipulation Mappings

Adversaries may manipulate accounts to maintain and/or elevate access to victim systems. Account manipulation may consist of any action that preserves or modifies adversary access to a compromised account, such as modifying credentials or permission groups. These actions could also include account activity designed to subvert security policies, such as performing iterative password updates to bypass password duration policies and preserve the life of compromised credentials.

In order to create or manipulate accounts, the adversary must already have sufficient permissions on systems or the domain. However, account manipulation may also lead to privilege escalation where modifications grant access to additional roles, permissions, or higher-privileged Valid Accounts.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-02 Account Management Protects T1098 Account Manipulation
AC-03 Access Enforcement Protects T1098 Account Manipulation
AC-04 Information Flow Enforcement Protects T1098 Account Manipulation
AC-05 Separation of Duties Protects T1098 Account Manipulation
AC-06 Least Privilege Protects T1098 Account Manipulation
CM-05 Access Restrictions for Change Protects T1098 Account Manipulation
CM-06 Configuration Settings Protects T1098 Account Manipulation
CM-07 Least Functionality Protects T1098 Account Manipulation
IA-02 Identification and Authentication (organizational Users) Protects T1098 Account Manipulation
SC-07 Boundary Protection Protects T1098 Account Manipulation
SI-04 System Monitoring Protects T1098 Account Manipulation
ME-RBAC-E3 Role Based Access Control Technique Scores T1098 Account Manipulation
ME-PIM-E5 Privileged Identity Management Technique Scores T1098 Account Manipulation
ME-PIM-E5 Privileged Identity Management Technique Scores T1098 Account Manipulation
ME-MFA-E3 Multi-factor Authentication Technique Scores T1098 Account Manipulation
ME-IP-E5 Identity Protection Technique Scores T1098 Account Manipulation
DEF-SECA-E3 Security Alerts Technique Scores T1098 Account Manipulation
DEF-LM-E5 Lateral Movements Technique Scores T1098 Account Manipulation
DEF-IR-E5 Incident Response Technique Scores T1098 Account Manipulation
PUR-PAM-E5 Privileged Access Management Technique Scores T1098 Account Manipulation

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1098.003 Additional Cloud Roles 21
T1098.006 Additional Container Cluster Roles 5
T1098.004 SSH Authorized Keys 15
T1098.005 Device Registration 7
T1098.001 Additional Cloud Credentials 22
T1098.002 Additional Email Delegate Permissions 13