Trusted Relationship

Adversaries may breach or otherwise leverage organizations who have access to intended victims. Access through trusted third party relationship abuses an existing connection that may not be protected or receives less scrutiny than standard mechanisms of gaining access to a network.

Organizations often grant elevated access to second or third-party external providers in order to allow them to manage internal systems as well as cloud-based environments. Some examples of these relationships include IT services contractors, managed security providers, infrastructure contractors (e.g. HVAC, elevators, physical security). The third-party provider's access may be intended to be limited to the infrastructure being maintained, but may exist on the same network as the rest of the enterprise. As such, Valid Accounts used by the other party for access to internal network systems may be compromised and used.[1]

In Office 365 environments, organizations may grant Microsoft partners or resellers delegated administrator permissions. By compromising a partner or reseller account, an adversary may be able to leverage existing delegated administrator relationships or send new delegated administrator offers to clients in order to gain administrative control over the victim tenant.[2]

ID: T1199
Sub-techniques:  No sub-techniques
Tactic: Initial Access
Platforms: IaaS, Linux, Office 365, SaaS, Windows, macOS
Contributors: ExtraHop; Jannie Li, Microsoft Threat Intelligence Center (MSTIC); Praetorian
Version: 2.3
Created: 18 April 2018
Last Modified: 21 October 2022

Procedure Examples

ID Name Description
G0007 APT28

Once APT28 gained access to the DCCC network, the group then proceeded to use that access to compromise the DNC network.[3]

G0016 APT29

APT29 has compromised IT, cloud services, and managed services providers to gain broad access to multiple customers for subsequent operations.[4]

G0115 GOLD SOUTHFIELD

GOLD SOUTHFIELD has breached Managed Service Providers (MSP's) to deliver malware to MSP customers.[5]

G1004 LAPSUS$

LAPSUS$ has accessed internet-facing identity providers such as Azure Active Directory and Okta to target specific organizations.[6]

G0045 menuPass

menuPass has used legitimate access granted to Managed Service Providers in order to access victims of interest.[7][8][9][10][11]

G1005 POLONIUM

POLONIUM has used compromised credentials from an IT company to target downstream customers including a law firm and aviation company.[12]

G0034 Sandworm Team

Sandworm Team has used dedicated network connections from one victim organization to gain unauthorized access to a separate organization.[13]

C0024 SolarWinds Compromise

During the SolarWinds Compromise, APT29 gained access through compromised accounts at cloud solution partners, and used compromised certificates issued by Mimecast to authenticate to Mimecast customer systems.[14][15]

G0027 Threat Group-3390

Threat Group-3390 has compromised third party service providers to gain access to victim's environments.[16]

Mitigations

ID Mitigation Description
M1032 Multi-factor Authentication

Require MFA for all delegated administrator accounts.[17]

M1030 Network Segmentation

Network segmentation can be used to isolate infrastructure components that do not require broad network access.

M1018 User Account Management

Properly manage accounts and permissions used by parties in trusted relationships to minimize potential abuse by the party and if the party is compromised by an adversary. In Office 365 environments, partner relationships and roles can be viewed under the "Partner Relationships" page.[18]

Detection

ID Data Source Data Component Detects
DS0015 Application Log Application Log Content

Configuration management databases (CMDB) and other asset management systems may help with the detection of computer systems or network devices that should not exist on a network. Monitor logs for unexpected actions taken by any delegated administrator accounts.[17]

DS0028 Logon Session Logon Session Creation

Monitor for newly constructed logon behavior that may breach or otherwise leverage organizations who have access to intended victims.

Logon Session Metadata

Correlate other security systems with login information (e.g., a user has an active login session but has not entered the building or does not have VPN access).

DS0029 Network Traffic Network Traffic Content

Monitor and analyze traffic patterns and packet inspection associated to protocol(s) that do not follow the expected protocol standards and traffic flows (e.g extraneous packets that do not belong to established flows, gratuitous or anomalous traffic patterns, anomalous syntax, or structure) from a trusted entity. Consider correlation with process monitoring and command line to detect anomalous processes execution and command line arguments associated to traffic patterns (e.g. monitor anomalies in use of files that do not normally initiate connections for respective protocol(s)).

References