Skip to content

T1531 Account Access Removal

Adversaries may interrupt availability of system and network resources by inhibiting access to accounts utilized by legitimate users. Accounts may be deleted, locked, or manipulated (ex: changed credentials) to remove access to accounts. Adversaries may also subsequently log off and/or perform a System Shutdown/Reboot to set malicious changes into place.12

In Windows, Net utility, Set-LocalUser and Set-ADAccountPassword PowerShell cmdlets may be used by adversaries to modify user accounts. In Linux, the passwd utility may be used to change passwords. Accounts could also be disabled by Group Policy.

Adversaries who use ransomware or similar attacks may first perform this and other Impact behaviors, such as Data Destruction and Defacement, in order to impede incident response/recovery before completing the Data Encrypted for Impact objective.

Item Value
ID T1531
Sub-techniques
Tactics TA0040
Platforms Linux, Office 365, SaaS, Windows, macOS
Version 1.2
Created 09 October 2019
Last Modified 22 March 2023

Procedure Examples

ID Name Description
G1004 LAPSUS$ LAPSUS$ has removed a targeted organization’s global admin accounts to lock the organization out of all access.5
S0372 LockerGoga LockerGoga has been observed changing account passwords and logging off current users.12
S0576 MegaCortex MegaCortex has changed user account passwords and logged users off the system.3
S0688 Meteor Meteor has the ability to change the password of local users on compromised hosts and can log off users.4

Detection

ID Data Source Data Component
DS0026 Active Directory Active Directory Object Modification
DS0002 User Account User Account Deletion

References