Currently viewing ATT&CK v8.2 which was live between October 27, 2020 and April 28, 2021. Learn more about the versioning system or see the live site.

Account Discovery: Email Account

Adversaries may attempt to get a listing of email addresses and accounts. Adversaries may try to dump Exchange address lists such as global address lists (GALs).[1]

In on-premises Exchange and Exchange Online, theGet-GlobalAddressList PowerShell cmdlet can be used to obtain email addresses and accounts from a domain using an authenticated session.[2][3]

ID: T1087.003
Sub-technique of:  T1087
Tactic: Discovery
Platforms: Office 365, Windows
Permissions Required: User
Data Sources: Office 365 account logs, Process command-line parameters, Process monitoring
Version: 1.0
Created: 21 February 2020
Last Modified: 26 March 2020

Procedure Examples

Name Description
Backdoor.Oldrea

Backdoor.Oldrea collects address book information from Outlook.[4]

Emotet

Emotet has been observed leveraging a module that can scrape email addresses from Outlook.[5][6]

MailSniper

MailSniper can be used to obtain account names from Exchange and Office 365 using the Get-GlobalAddressList cmdlet.[3]

Ruler

Ruler can be used to enumerate Exchange users and dump the GAL.[7]

Sandworm Team

Sandworm Team used malware to enumerate email settings, including usernames and passwords, from the M.E.Doc application.[8]

TA505

TA505 has used the tool EmailStealer to steal and send lists of e-mail addresses to a remote server.[9]

TrickBot

TrickBot collects email addresses from Outlook.[10]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.

Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.

References