T1021.001 Remote Desktop Protocol Mappings

Adversaries may use Valid Accounts to log into a computer using the Remote Desktop Protocol (RDP). The adversary may then perform actions as the logged-on user.

Remote desktop is a common feature in operating systems. It allows a user to log into an interactive session with a system desktop graphical user interface on a remote system. Microsoft refers to its implementation of the Remote Desktop Protocol (RDP) as Remote Desktop Services (RDS).(Citation: TechNet Remote Desktop Services)

Adversaries may connect to a remote system over RDP/RDS to expand access if the service is enabled and allows access to accounts with known credentials. Adversaries will likely use Credential Access techniques to acquire credentials to use with RDP. Adversaries may also use RDP in conjunction with the Accessibility Features technique for Persistence.(Citation: Alperovitch Malware)

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-11 Device Lock Protects T1021.001 Remote Desktop Protocol
AC-12 Session Termination Protects T1021.001 Remote Desktop Protocol
AC-17 Remote Access Protects T1021.001 Remote Desktop Protocol
AC-2 Account Management Protects T1021.001 Remote Desktop Protocol
AC-20 Use of External Systems Protects T1021.001 Remote Desktop Protocol
AC-3 Access Enforcement Protects T1021.001 Remote Desktop Protocol
AC-4 Information Flow Enforcement Protects T1021.001 Remote Desktop Protocol
AC-5 Separation of Duties Protects T1021.001 Remote Desktop Protocol
AC-6 Least Privilege Protects T1021.001 Remote Desktop Protocol
AC-7 Unsuccessful Logon Attempts Protects T1021.001 Remote Desktop Protocol
CA-8 Penetration Testing Protects T1021.001 Remote Desktop Protocol
CM-2 Baseline Configuration Protects T1021.001 Remote Desktop Protocol
CM-5 Access Restrictions for Change Protects T1021.001 Remote Desktop Protocol
CM-6 Configuration Settings Protects T1021.001 Remote Desktop Protocol
CM-7 Least Functionality Protects T1021.001 Remote Desktop Protocol
CM-8 System Component Inventory Protects T1021.001 Remote Desktop Protocol
IA-2 Identification and Authentication (organizational Users) Protects T1021.001 Remote Desktop Protocol
IA-4 Identifier Management Protects T1021.001 Remote Desktop Protocol
IA-5 Authenticator Management Protects T1021.001 Remote Desktop Protocol
IA-6 Authentication Feedback Protects T1021.001 Remote Desktop Protocol
RA-5 Vulnerability Monitoring and Scanning Protects T1021.001 Remote Desktop Protocol
SC-46 Cross Domain Policy Enforcement Protects T1021.001 Remote Desktop Protocol
SC-7 Boundary Protection Protects T1021.001 Remote Desktop Protocol
SI-4 System Monitoring Protects T1021.001 Remote Desktop Protocol
action.hacking.variety.Use of stolen creds Use of stolen authentication credentials (including credential stuffing) related-to T1021.001 Remote Services: Remote Desktop Protocol
action.hacking.vector.Desktop sharing software Superset of 'Desktop sharing' and '3rd party desktop'. Please use in place of the other two related-to T1021.001 Remote Services: Remote Desktop Protocol
amazon_virtual_private_cloud Amazon Virtual Private Cloud technique_scores T1021.001 Remote Desktop Protocol
aws_network_firewall AWS Network Firewall technique_scores T1021.001 Remote Desktop Protocol