Currently viewing ATT&CK v8.2 which was live between October 27, 2020 and April 28, 2021. Learn more about the versioning system or see the live site.

Permission Groups Discovery

Adversaries may attempt to find group and permission settings. This information can help adversaries determine which user accounts and groups are available, the membership of users in particular groups, and which users and groups have elevated permissions.

ID: T1069
Sub-techniques:  T1069.001, T1069.002, T1069.003
Tactic: Discovery
Platforms: AWS, Azure, Azure AD, GCP, Linux, Office 365, SaaS, Windows, macOS
Permissions Required: User
Data Sources: API monitoring, AWS CloudTrail logs, Azure activity logs, GCP audit logs, Office 365 account logs, Process command-line parameters, Process monitoring, Stackdriver logs
CAPEC ID: CAPEC-576
Contributors: Microsoft Threat Intelligence Center (MSTIC)
Version: 2.2
Created: 31 May 2017
Last Modified: 08 October 2020

Procedure Examples

Name Description
APT3

APT3 has a tool that can enumerate the permissions associated with Windows groups.[1]

IcedID

IcedID has the ability to identify Workgroup membership.[2]

MURKYTOP

MURKYTOP has the capability to retrieve information about groups.[3]

ShimRatReporter

ShimRatReporter gathered the local privileges for the infected host.[4]

TA505

TA505 has used TinyMet to enumerate members of privileged groups.[5] TA505 has also run net group /domain.[6]

TrickBot

TrickBot can identify the groups the user on a compromised host belongs to.[7]

UNC2452

UNC2452 used the Get-ManagementRoleAssignment PowerShell cmdlet to enumerate Exchange management role assignments through an Exchange Management Shell.[8]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.

Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.

References