Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Create Account: Cloud Account

Adversaries may create a cloud account to maintain access to victim systems. With a sufficient level of access, such accounts may be used to establish secondary credentialed access that does not require persistent remote access tools to be deployed on the system.[1][2][3][4][5]

Adversaries may create accounts that only have access to specific cloud services, which can reduce the chance of detection.

ID: T1136.003
Sub-technique of:  T1136
Tactic: Persistence
Platforms: AWS, Azure, Azure AD, GCP, Office 365
Permissions Required: Administrator
Data Sources: AWS CloudTrail logs, Azure activity logs, Office 365 audit logs, Stackdriver logs
Contributors: Microsoft Threat Intelligence Center (MSTIC); Praetorian
Version: 1.0
Created: 29 January 2020
Last Modified: 24 March 2020

Mitigations

Mitigation Description
Multi-factor Authentication

Use multi-factor authentication for user and privileged accounts.

Network Segmentation

Configure access controls and firewalls to limit access to critical systems and domain controllers. Most cloud environments support separate virtual private cloud (VPC) instances that enable further segmentation of cloud systems.

Privileged Account Management

Do not allow privileged accounts to be used for day-to-day operations that may expose them to potential adversaries on unprivileged systems.

Detection

Collect usage logs from cloud user and administrator accounts to identify unusual activity in the creation of new accounts and assignment of roles to those accounts. Monitor for accounts assigned to admin roles that go over a certain threshold of known admins.

References