T1136.003 Cloud Account Mappings

Adversaries may create a cloud account to maintain access to victim systems. With a sufficient level of access, such accounts may be used to establish secondary credentialed access that does not require persistent remote access tools to be deployed on the system.(Citation: Microsoft O365 Admin Roles)(Citation: Microsoft Support O365 Add Another Admin, October 2019)(Citation: AWS Create IAM User)(Citation: GCP Create Cloud Identity Users)(Citation: Microsoft Azure AD Users)

Adversaries may create accounts that only have access to specific cloud services, which can reduce the chance of detection.

Once an adversary has created a cloud account, they can then manipulate that account to ensure persistence and allow access to additional resources - for example, by adding Additional Cloud Credentials or assigning Additional Cloud Roles.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-02 Account Management Protects T1136.003 Cloud Account
AC-20 Use of External Systems Protects T1136.003 Cloud Account
AC-03 Access Enforcement Protects T1136.003 Cloud Account
AC-04 Information Flow Enforcement Protects T1136.003 Cloud Account
AC-05 Separation of Duties Protects T1136.003 Cloud Account
AC-06 Least Privilege Protects T1136.003 Cloud Account
CM-05 Access Restrictions for Change Protects T1136.003 Cloud Account
CM-06 Configuration Settings Protects T1136.003 Cloud Account
CM-07 Least Functionality Protects T1136.003 Cloud Account
IA-02 Identification and Authentication (organizational Users) Protects T1136.003 Cloud Account
IA-05 Authenticator Management Protects T1136.003 Cloud Account
SC-07 Boundary Protection Protects T1136.003 Cloud Account
SI-04 System Monitoring Protects T1136.003 Cloud Account
SI-07 Software, Firmware, and Information Integrity Protects T1136.003 Cloud Account
ME-RBAC-E3 Role Based Access Control Technique Scores T1136.003 Cloud Account
ME-PWA-E3 Passwordless Authentication Technique Scores T1136.003 Cloud Account
ME-PIM-E5 Privileged Identity Management Technique Scores T1136.003 Cloud Account
ME-MFA-E3 Multi-factor Authentication Technique Scores T1136.003 Cloud Account
ME-MFA-E3 Multi-factor Authentication Technique Scores T1136.003 Cloud Account
DEF-SecScore-E3 Secure Score Technique Scores T1136.003 Cloud Account
DEF-IR-E5 Incident Response Technique Scores T1136.003 Cloud Account