Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Trusted Relationship

Adversaries may breach or otherwise leverage organizations who have access to intended victims. Access through trusted third party relationship exploits an existing connection that may not be protected or receives less scrutiny than standard mechanisms of gaining access to a network.

Organizations often grant elevated access to second or third-party external providers in order to allow them to manage internal systems as well as cloud-based environments. Some examples of these relationships include IT services contractors, managed security providers, infrastructure contractors (e.g. HVAC, elevators, physical security). The third-party provider's access may be intended to be limited to the infrastructure being maintained, but may exist on the same network as the rest of the enterprise. As such, Valid Accounts used by the other party for access to internal network systems may be compromised and used.

ID: T1199
Sub-techniques:  No sub-techniques
Tactic: Initial Access
Platforms: AWS, Azure, GCP, Linux, SaaS, Windows, macOS
Data Sources: AWS CloudTrail logs, Application logs, Authentication logs, Azure activity logs, Stackdriver logs, Third-party application logs
Contributors: Praetorian
Version: 2.0
Created: 18 April 2018
Last Modified: 14 July 2020

Procedure Examples

Name Description
APT28

Once APT28 gained access to the DCCC network, the group then proceeded to use that access to compromise the DNC network.[3]

menuPass

menuPass has used legitimate access granted to Managed Service Providers in order to access victims of interest.[1][2]

Mitigations

Mitigation Description
Network Segmentation

Network segmentation can be used to isolate infrastructure components that do not require broad network access.

User Account Control

Properly manage accounts and permissions used by parties in trusted relationships to minimize potential abuse by the party and if the party is compromised by an adversary.

Detection

Establish monitoring for activity conducted by second and third party providers and other trusted entities that may be leveraged as a means to gain access to the network. Depending on the type of relationship, an adversary may have access to significant amounts of information about the target before conducting an operation, especially if the trusted relationship is based on IT services. Adversaries may be able to act quickly towards an objective, so proper monitoring for behavior related to Credential Access, Lateral Movement, and Collection will be important to detect the intrusion.

References