Valid Accounts: Default Accounts

Adversaries may obtain and abuse credentials of a default account as a means of gaining Initial Access, Persistence, Privilege Escalation, or Defense Evasion. Default accounts are those that are built-into an OS, such as the Guest or Administrator accounts on Windows systems. Default accounts also include default factory/provider set accounts on other types of systems, software, or devices, including the root user account in AWS and the default service account in Kubernetes.[1][2][3]

Default accounts are not limited to client machines, rather also include accounts that are preset for equipment such as network devices and computer applications whether they are internal, open source, or commercial. Appliances that come preset with a username and password combination pose a serious threat to organizations that do not change it post installation, as they are easy targets for an adversary. Similarly, adversaries may also utilize publicly disclosed or stolen Private Keys or credential materials to legitimately connect to remote environments via Remote Services.[4]

ID: T1078.001
Sub-technique of:  T1078
Platforms: Azure AD, Containers, Google Workspace, IaaS, Linux, Office 365, SaaS, Windows, macOS
Permissions Required: Administrator, User
Version: 1.2
Created: 13 March 2020
Last Modified: 30 March 2023

Procedure Examples

ID Name Description
G1016 FIN13

FIN13 has leveraged default credentials for authenticating myWebMethods (WMS) and QLogic web management interface to gain initial access.[5]

S0537 HyperStack

HyperStack can use default credentials to connect to IPC$ shares on remote machines.[6]

G0059 Magic Hound

Magic Hound enabled and used the default system managed account, DefaultAccount, via "powershell.exe" /c net user DefaultAccount /active:yes to connect to a targeted Exchange server over RDP.[7]

S0603 Stuxnet

Stuxnet infected WinCC machines via a hardcoded database server password.[8]

Mitigations

ID Mitigation Description
M1027 Password Policies

Applications and appliances that utilize default username and password should be changed immediately after the installation, and before deployment to a production environment. [9]

Detection

ID Data Source Data Component Detects
DS0028 Logon Session Logon Session Creation

Monitor for newly constructed logon behavior across default accounts that have been activated or logged into. These audits should also include checks on any appliances and applications for default credentials or SSH keys, and if any are discovered, they should be updated immediately.

DS0002 User Account User Account Authentication

Monitor for an attempt by a user to gain access to a network or computing resource, often by providing credentials

References