Compromise Accounts: Email Accounts

Adversaries may compromise email accounts that can be used during targeting. Adversaries can use compromised email accounts to further their operations, such as leveraging them to conduct Phishing for Information, Phishing, or large-scale spam email campaigns. Utilizing an existing persona with a compromised email account may engender a level of trust in a potential victim if they have a relationship with, or knowledge of, the compromised persona. Compromised email accounts can also be used in the acquisition of infrastructure (ex: Domains).

A variety of methods exist for compromising email accounts, such as gathering credentials via Phishing for Information, purchasing credentials from third-party sites, brute forcing credentials (ex: password reuse from breach credential dumps), or paying employees, suppliers or business partners for access to credentials.[1][2] Prior to compromising email accounts, adversaries may conduct Reconnaissance to inform decisions about which accounts to compromise to further their operation. Adversaries may target compromising well-known email accounts or domains from which malicious spam or Phishing emails may evade reputation-based email filtering rules.

Adversaries can use a compromised email account to hijack existing email threads with targets of interest.

ID: T1586.002
Sub-technique of:  T1586
Platforms: PRE
Contributors: Bryan Onel; Tristan Bennett, Seamless Intelligence
Version: 1.1
Created: 01 October 2020
Last Modified: 11 April 2023

Procedure Examples

ID Name Description
G0007 APT28

APT28 has used compromised email accounts to send credential phishing emails.[3]

G0016 APT29

APT29 has compromised email accounts to further enable phishing campaigns and taken control of dormant accounts.[4][5]

G1001 HEXANE

HEXANE has used compromised accounts to send spearphishing emails.[6]

G0136 IndigoZebra

IndigoZebra has compromised legitimate email accounts to use in their spearphishing operations.[7]

G0094 Kimsuky

Kimsuky has compromised email accounts to send spearphishing e-mails.[8][9]

G1004 LAPSUS$

LAPSUS$ has payed employees, suppliers, and business partners of target organizations for credentials.[10][11]

G0065 Leviathan

Leviathan has compromised email accounts to conduct social engineering attacks.[12]

G0059 Magic Hound

Magic Hound has compromised personal email accounts through the use of legitimate credentials and gathered additional victim information.[13]

Mitigations

ID Mitigation Description
M1056 Pre-compromise

This technique cannot be easily mitigated with preventive controls since it is based on behaviors performed outside of the scope of enterprise defenses and controls.

Detection

Much of this activity will take place outside the visibility of the target organization, making detection of this behavior difficult. Detection efforts may be focused on related stages of the adversary lifecycle, such as during Initial Access (ex: Phishing).

References