| ID | Name |
|---|---|
| T1087.001 | Local Account |
| T1087.002 | Domain Account |
| T1087.003 | Email Account |
| T1087.004 | Cloud Account |
Adversaries may attempt to get a listing of domain accounts. This information can help adversaries determine which domain accounts exist to aid in follow-on behavior such as targeting specific accounts which possess particular privileges.
Commands such as net user /domain and net group /domain of the Net utility, dscacheutil -q group on macOS, and ldapsearch on Linux can list domain users and groups. PowerShell cmdlets including Get-ADUser and Get-ADGroupMember may enumerate members of Active Directory groups.[1]
| ID | Name | Description |
|---|---|---|
| S0552 | AdFind | |
| G0096 | APT41 |
APT41 used built-in |
| S0239 | Bankshot |
Bankshot gathers domain and account names/information through process monitoring.[8] |
| S0534 | Bazar |
Bazar has the ability to identify domain administrator accounts.[9][10] |
| G1043 | BlackByte |
BlackByte has used tools such as AdFind to identify and enumerate domain accounts.[11] |
| S1068 | BlackCat |
BlackCat can utilize |
| S0521 | BloodHound |
BloodHound can collect information about domain users, including identification of domain admin accounts.[13] |
| S0635 | BoomBox |
BoomBox has the ability to execute an LDAP query to enumerate the distinguished name, SAM account name, and display name for all domain users.[14] |
| G0060 | BRONZE BUTLER |
BRONZE BUTLER has used |
| S1063 | Brute Ratel C4 |
Brute Ratel C4 can use LDAP queries, |
| G0114 | Chimera |
Chimera has has used |
| S0154 | Cobalt Strike |
Cobalt Strike can determine if the user on an infected machine is in the admin or domain admin group.[20] |
| S0488 | CrackMapExec |
CrackMapExec can enumerate the domain user accounts on a targeted system.[21] |
| G0035 | Dragonfly |
Dragonfly has used batch scripts to enumerate users on a victim domain controller.[22] |
| S0105 | dsquery |
dsquery can be used to gather information on user accounts within a domain.[23][24] |
| S1159 | DUSTTRAP | |
| S0363 | Empire |
Empire can acquire local and domain user account information.[26][27] |
| G1016 | FIN13 |
FIN13 can identify user accounts associated with a Service Principal Name and query Service Principal Names within the domain by utilizing the following scripts: |
| G0037 | FIN6 |
FIN6 has used Metasploit’s PsExec NTDSGRAB module to obtain a copy of the victim's Active Directory database.[30] |
| G0046 | FIN7 |
FIN7 has used the PowerShell script 3CF9.ps1 and the executable WsTaskLoad to enumerate domain administrations by executing |
| G0117 | Fox Kitten |
Fox Kitten has used the Softerra LDAP browser to browse documentation on service accounts.[32] |
| S1022 | IceApple |
The IceApple Active Directory Querier module can perform authenticated requests against an Active Directory server.[33] |
| S0483 | IcedID |
IcedID can query LDAP and can use built-in |
| G1032 | INC Ransom |
INC Ransom has scanned for domain admin accounts in compromised environments.[36] |
| G0004 | Ke3chang |
Ke3chang performs account discovery using commands such as |
| G1004 | LAPSUS$ |
LAPSUS$ has used the AD Explorer tool to enumerate users on a victim's network.[38][39] |
| S1160 | Latrodectus |
Latrodectus can run |
| G0030 | Lotus Blossom |
Lotus Blossom has used |
| G0045 | menuPass |
menuPass has used the Microsoft administration tool csvde.exe to export Active Directory data.[43] |
| S1146 | MgBot |
MgBot includes modules for collecting information on Active Directory domain accounts.[44] |
| G0069 | MuddyWater |
MuddyWater has used |
| G0129 | Mustang Panda |
Mustang Panda has utilized AdFind to identify domain users.[46] |
| S0039 | Net |
Net commands used with the |
| G0049 | OilRig |
OilRig has run |
| C0012 | Operation CuckooBees |
During Operation CuckooBees, the threat actors used the |
| C0022 | Operation Dream Job |
During Operation Dream Job, Lazarus Group queried compromised victim's active directory servers to obtain the list of employees including administrator accounts.[50] |
| C0014 | Operation Wocao |
During Operation Wocao, threat actors used the |
| S0165 | OSInfo | |
| G0033 | Poseidon Group |
Poseidon Group searches for administrator accounts on both the local victim machine and the network.[53] |
| S0378 | PoshC2 |
PoshC2 can enumerate local and domain user account information.[54] |
| S0184 | POWRUNER |
POWRUNER may collect user account information by running |
| G1039 | RedCurl |
RedCurl has collected information about domain accounts using SysInternal’s AdExplorer functionality .[56][57] |
| G0034 | Sandworm Team |
Sandworm Team has used a tool to query Active Directory using LDAP, discovering information about usernames listed in AD.[58] |
| G1015 | Scattered Spider |
Scattered Spider has enumerated legitimate domain accounts which are used in the targeted environment.[59][60][61][62] |
| S0692 | SILENTTRINITY |
SILENTTRINITY can use |
| C0024 | SolarWinds Compromise |
During the SolarWinds Compromise, APT29 used PowerShell to discover domain accounts by exectuing |
| S0516 | SoreFang |
SoreFang can enumerate domain accounts via |
| G1053 | Storm-0501 |
Storm-0501 has utilized an obfuscated version of the Active Directory reconnaissance tool ADRecon.ps1 (obfs.ps1 or recon.ps1) to discover domain accounts.[66] |
| G1046 | Storm-1811 |
Storm-1811 has performed domain account enumeration during intrusions.[67] |
| S0603 | Stuxnet | |
| S0018 | Sykipot |
Sykipot may use |
| G1022 | ToddyCat |
ToddyCat has run |
| G0010 | Turla |
Turla has used |
| S0476 | Valak |
Valak has the ability to enumerate domain admin accounts.[72] |
| G1017 | Volt Typhoon |
Volt Typhoon has run |
| G0102 | Wizard Spider |
Wizard Spider has identified domain admins through the use of |
| ID | Mitigation | Description |
|---|---|---|
| M1028 | Operating System Configuration |
Prevent administrator accounts from being enumerated when an application is elevating through UAC since it can lead to the disclosure of account names. The Registry key is located at |
| ID | Name | Analytic ID | Analytic Description |
|---|---|---|---|
| DET0129 | Domain Account Enumeration Across Platforms | AN0363 |
Adversary enumeration of domain accounts using net.exe, PowerShell, WMI, or LDAP queries from non-domain controllers or non-admin endpoints. |
| AN0364 |
Domain account enumeration using ldapsearch, samba tools (e.g., 'wbinfo -u'), or winbindd lookups. |
||
| AN0365 |
Domain group and user enumeration via dscl or dscacheutil, or queries to directory services from non-admin endpoints. |