Currently viewing ATT&CK v8.2 which was live between October 27, 2020 and April 28, 2021. Learn more about the versioning system or see the live site.

Account Discovery

Adversaries may attempt to get a listing of accounts on a system or within an environment. This information can help adversaries determine which accounts exist to aid in follow-on behavior.

ID: T1087
Sub-techniques:  T1087.001, T1087.002, T1087.003, T1087.004
Tactic: Discovery
Platforms: AWS, Azure, Azure AD, GCP, Linux, Office 365, SaaS, Windows, macOS
Permissions Required: User
Data Sources: API monitoring, Azure activity logs, Office 365 account logs, Process command-line parameters, Process monitoring
CAPEC ID: CAPEC-575
Contributors: Microsoft Threat Intelligence Center (MSTIC); Travis Smith, Tripwire
Version: 2.2
Created: 31 May 2017
Last Modified: 16 September 2020

Procedure Examples

Name Description
ShimRatReporter

ShimRatReporter listed all non-privileged and privileged accounts available on the machine.[1]

UNC2452

UNC2452 obtained a list of users and their roles from an Exchange server using Get-ManagementRoleAssignment.[2]

Mitigations

Mitigation Description
Operating System Configuration

Prevent administrator accounts from being enumerated when an application is elevating through UAC since it can lead to the disclosure of account names. The Registry key is located HKLM\ SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CredUI\EnumerateAdministrators. It can be disabled through GPO: Computer Configuration > [Policies] > Administrative Templates > Windows Components > Credential User Interface: E numerate administrator accounts on elevation. [3]

Detection

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.

Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.

References