Skip to the content.

back

Find sigma rule :x:

Attack: Account Manipulation

Adversaries may manipulate accounts to maintain and/or elevate access to victim systems. Account manipulation may consist of any action that preserves or modifies adversary access to a compromised account, such as modifying credentials or permission groups.(Citation: FireEye SMOKEDHAM June 2021) These actions could also include account activity designed to subvert security policies, such as performing iterative password updates to bypass password duration policies and preserve the life of compromised credentials.

In order to create or manipulate accounts, the adversary must already have sufficient permissions on systems or the domain. However, account manipulation may also lead to privilege escalation where modifications grant access to additional roles, permissions, or higher-privileged Valid Accounts.

MITRE

Tactic

technique

Test : AWS - Create a group and add a user to that group

OS

Description:

Adversaries create AWS group, add users to specific to that group to elevate their privilieges to gain more accesss

Executor

sh

Sigma Rule

back