T1078 Valid Accounts Mappings

Adversaries may obtain and abuse credentials of existing accounts as a means of gaining Initial Access, Persistence, Privilege Escalation, or Defense Evasion. Compromised credentials may be used to bypass access controls placed on various resources on systems within the network and may even be used for persistent access to remote systems and externally available services, such as VPNs, Outlook Web Access and remote desktop. Compromised credentials may also grant an adversary increased privilege to specific systems or access to restricted areas of the network. Adversaries may choose not to use malware or tools in conjunction with the legitimate access those credentials provide to make it harder to detect their presence.

The overlap of permissions for local, domain, and cloud accounts across a network of systems is of concern because the adversary may be able to pivot across accounts and systems to reach a high level of access (i.e., domain or enterprise administrator) to bypass access controls set within the enterprise. (Citation: TechNet Credential Theft)

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-2 Account Management Protects T1078 Valid Accounts
AC-3 Access Enforcement Protects T1078 Valid Accounts
AC-5 Separation of Duties Protects T1078 Valid Accounts
AC-6 Least Privilege Protects T1078 Valid Accounts
CA-7 Continuous Monitoring Protects T1078 Valid Accounts
CA-8 Penetration Testing Protects T1078 Valid Accounts
CM-5 Access Restrictions for Change Protects T1078 Valid Accounts
CM-6 Configuration Settings Protects T1078 Valid Accounts
IA-12 Identity Proofing Protects T1078 Valid Accounts
IA-2 Identification and Authentication (organizational Users) Protects T1078 Valid Accounts
IA-5 Authenticator Management Protects T1078 Valid Accounts
PL-8 Security and Privacy Architectures Protects T1078 Valid Accounts
RA-5 Vulnerability Monitoring and Scanning Protects T1078 Valid Accounts
SA-10 Developer Configuration Management Protects T1078 Valid Accounts
SA-11 Developer Testing and Evaluation Protects T1078 Valid Accounts
SA-12 Supply Chain Protection Protects T1078 Valid Accounts
SA-15 Development Process, Standards, and Tools Protects T1078 Valid Accounts
SA-16 Developer-provided Training Protects T1078 Valid Accounts
SA-17 Developer Security and Privacy Architecture and Design Protects T1078 Valid Accounts
SA-3 System Development Life Cycle Protects T1078 Valid Accounts
SA-4 Acquisition Process Protects T1078 Valid Accounts
SA-8 Security and Privacy Engineering Principles Protects T1078 Valid Accounts
SC-28 Protection of Information at Rest Protects T1078 Valid Accounts
SI-4 System Monitoring Protects T1078 Valid Accounts
CVE-2019-15243 Cisco SPA112 2-Port Phone Adapter exploitation_technique T1078 Valid Accounts
CVE-2019-15956 Cisco Web Security Appliance (WSA) exploitation_technique T1078 Valid Accounts
CVE-2019-12660 Cisco IOS XE Software 3.2.11aSG exploitation_technique T1078 Valid Accounts
CVE-2019-1753 Cisco IOS XE Software exploitation_technique T1078 Valid Accounts
CVE-2019-1942 Cisco Identity Services Engine Software exploitation_technique T1078 Valid Accounts
CVE-2019-15972 Cisco Unified Communications Manager exploitation_technique T1078 Valid Accounts
CVE-2019-1879 Cisco Unified Computing System (Management Software) exploitation_technique T1078 Valid Accounts
CVE-2019-1863 Cisco Unified Computing System E-Series Software (UCSE) exploitation_technique T1078 Valid Accounts
CVE-2020-3403 Cisco IOS XE Software exploitation_technique T1078 Valid Accounts
CVE-2020-3292 Cisco Small Business RV Series Router Firmware exploitation_technique T1078 Valid Accounts
CVE-2020-3253 Cisco Firepower Threat Defense Software exploitation_technique T1078 Valid Accounts
CVE-2019-15249 Cisco SPA112 2-Port Phone Adapter exploitation_technique T1078 Valid Accounts
CVE-2019-15288 Cisco TelePresence TC Software exploitation_technique T1078 Valid Accounts
CVE-2019-1781 Cisco NX-OS Software exploitation_technique T1078 Valid Accounts
CVE-2019-1768 Cisco NX-OS Software exploitation_technique T1078 Valid Accounts
CVE-2020-3379 Cisco SD-WAN Solution exploitation_technique T1078 Valid Accounts
CVE-2020-3477 Cisco IOS exploitation_technique T1078 Valid Accounts
CVE-2019-1794 Cisco Directory Connector exploitation_technique T1078 Valid Accounts
CVE-2019-15963 Cisco Unity Connection exploitation_technique T1078 Valid Accounts
CVE-2020-3476 Cisco IOS XE Software exploitation_technique T1078 Valid Accounts
CVE-2019-15998 Cisco IOS XR Software exploitation_technique T1078 Valid Accounts
CVE-2019-1889 Cisco Application Policy Infrastructure Controller (APIC) exploitation_technique T1078 Valid Accounts
CVE-2019-1612 Nexus 3000 Series Switches exploitation_technique T1078 Valid Accounts
CVE-2019-1715 Cisco Adaptive Security Appliance (ASA) Software primary_impact T1078 Valid Accounts
CVE-2019-1609 MDS 9000 Series Multilayer Switches exploitation_technique T1078 Valid Accounts
CVE-2019-1611 Firepower 4100 Series Next-Generation Firewalls exploitation_technique T1078 Valid Accounts
CVE-2020-3416 Cisco IOS XE Software exploitation_technique T1078 Valid Accounts
CVE-2019-1812 Cisco NX-OS Software exploitation_technique T1078 Valid Accounts
CVE-2020-3513 Cisco IOS XE Software exploitation_technique T1078 Valid Accounts
CVE-2019-1790 Cisco NX-OS Software exploitation_technique T1078 Valid Accounts
CVE-2019-3735 Dell SupportAssist for Business PCs exploitation_technique T1078 Valid Accounts
CVE-2018-11045 Pivotal Operations Manager primary_impact T1078 Valid Accounts
CVE-2018-15795 CredHub Service Broker primary_impact T1078 Valid Accounts
CVE-2019-3790 Pivotal Ops Manager exploitation_technique T1078 Valid Accounts
CVE-2019-3704 VNX Control Station in Dell EMC VNX2 OE for File exploitation_technique T1078 Valid Accounts
CVE-2018-15800 Bits Service Release primary_impact T1078 Valid Accounts
CVE-2018-15761 UAA exploitation_technique T1078 Valid Accounts
CVE-2019-3787 UAA Release (OSS) secondary_impact T1078 Valid Accounts
CVE-2020-15100 freewvs exploitation_technique T1078 Valid Accounts
CVE-2020-11035 GLPI primary_impact T1078 Valid Accounts
CVE-2020-15093 tough primary_impact T1078 Valid Accounts
CVE-2019-6563 Moxa IKS, EDS secondary_impact T1078 Valid Accounts
CVE-2017-13289 Android uncategorized T1078 Valid Accounts
CVE-2017-11368 n/a uncategorized T1078 Valid Accounts
CVE-2016-5645 n/a uncategorized T1078 Valid Accounts
CVE-2013-0629 n/a uncategorized T1078 Valid Accounts
CVE-2013-0640 n/a uncategorized T1078 Valid Accounts
CVE-2018-14847 n/a uncategorized T1078 Valid Accounts
action.hacking.variety.Use of backdoor or C2 Use of Backdoor or C2 channel related-to T1078 Valid Accounts
action.hacking.variety.Use of stolen creds Use of stolen authentication credentials (including credential stuffing) related-to T1078 Valid Accounts
action.hacking.vector.Backdoor or C2 Backdoor or command and control channel related-to T1078 Valid Accounts
aws_config AWS Config technique_scores T1078 Valid Accounts
amazon_guardduty Amazon GuardDuty technique_scores T1078 Valid Accounts
aws_iot_device_defender AWS IoT Device Defender technique_scores T1078 Valid Accounts
aws_iot_device_defender AWS IoT Device Defender technique_scores T1078 Valid Accounts
aws_organizations AWS Organizations technique_scores T1078 Valid Accounts
amazon_cognito Amazon Cognito technique_scores T1078 Valid Accounts
aws_security_hub AWS Security Hub technique_scores T1078 Valid Accounts
aws_identity_and_access_management AWS Identity and Access Management technique_scores T1078 Valid Accounts
aws_identity_and_access_management AWS Identity and Access Management technique_scores T1078 Valid Accounts
aws_single_sign-on AWS Single Sign-On technique_scores T1078 Valid Accounts

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1078.004 Cloud Accounts 33
T1078.001 Default Accounts 25
T1078.002 Domain Accounts 14
T1078.003 Local Accounts 21