T1078.001 Default Accounts Mappings

Adversaries may obtain and abuse credentials of a default account as a means of gaining Initial Access, Persistence, Privilege Escalation, or Defense Evasion. Default accounts are those that are built-into an OS, such as the Guest or Administrator accounts on Windows systems. Default accounts also include default factory/provider set accounts on other types of systems, software, or devices, including the root user account in AWS and the default service account in Kubernetes.(Citation: Microsoft Local Accounts Feb 2019)(Citation: AWS Root User)(Citation: Threat Matrix for Kubernetes)

Default accounts are not limited to client machines, rather also include accounts that are preset for equipment such as network devices and computer applications whether they are internal, open source, or commercial. Appliances that come preset with a username and password combination pose a serious threat to organizations that do not change it post installation, as they are easy targets for an adversary. Similarly, adversaries may also utilize publicly disclosed or stolen Private Keys or credential materials to legitimately connect to remote environments via Remote Services.(Citation: Metasploit SSH Module)

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-2 Account Management Protects T1078.001 Default Accounts
AC-5 Separation of Duties Protects T1078.001 Default Accounts
AC-6 Least Privilege Protects T1078.001 Default Accounts
CA-7 Continuous Monitoring Protects T1078.001 Default Accounts
SA-10 Developer Configuration Management Protects T1078.001 Default Accounts
SA-11 Developer Testing and Evaluation Protects T1078.001 Default Accounts
SA-15 Development Process, Standards, and Tools Protects T1078.001 Default Accounts
SA-16 Developer-provided Training Protects T1078.001 Default Accounts
SA-17 Developer Security and Privacy Architecture and Design Protects T1078.001 Default Accounts
SA-3 System Development Life Cycle Protects T1078.001 Default Accounts
SA-4 Acquisition Process Protects T1078.001 Default Accounts
SA-8 Security and Privacy Engineering Principles Protects T1078.001 Default Accounts
SC-28 Protection of Information at Rest Protects T1078.001 Default Accounts
SI-4 System Monitoring Protects T1078.001 Default Accounts
CVE-2020-5364 Isilon OneFS primary_impact T1078.001 Default Accounts
CVE-2020-5374 OMIMSSC (OpenManage Integration for Microsoft System Center) primary_impact T1078.001 Default Accounts
CVE-2018-15771 Dell EMC RecoverPoint primary_impact T1078.001 Default Accounts
CVE-2020-5365 Isilon OneFS primary_impact T1078.001 Default Accounts
CVE-2018-11062 Integrated Data Protection Appliance primary_impact T1078.001 Default Accounts
CVE-2020-5231 opencast primary_impact T1078.001 Default Accounts
CVE-2018-10633 Universal Robots Robot Controller version CB 3.1, SW Version 3.4.5-100 primary_impact T1078.001 Default Accounts
CVE-2019-10990 Red Lion Controls Crimson (Windows configuration software) primary_impact T1078.001 Default Accounts
CVE-2020-14510 GateManager primary_impact T1078.001 Default Accounts
action.hacking.variety.Use of stolen creds Use of stolen authentication credentials (including credential stuffing) related-to T1078.001 Valid Accounts: Default Accounts
amazon_guardduty Amazon GuardDuty technique_scores T1078.001 Default Accounts