Skip to content

T1087.003 Email Account

Adversaries may attempt to get a listing of email addresses and accounts. Adversaries may try to dump Exchange address lists such as global address lists (GALs).1

In on-premises Exchange and Exchange Online, theGet-GlobalAddressList PowerShell cmdlet can be used to obtain email addresses and accounts from a domain using an authenticated session.23

In Google Workspace, the GAL is shared with Microsoft Outlook users through the Google Workspace Sync for Microsoft Outlook (GWSMO) service. Additionally, the Google Workspace Directory allows for users to get a listing of other users within the organization.4

Item Value
ID T1087.003
Sub-techniques T1087.001, T1087.002, T1087.003, T1087.004
Tactics TA0007
Platforms Google Workspace, Office 365, Windows
Permissions required User
Version 1.1
Created 21 February 2020
Last Modified 31 March 2021

Procedure Examples

ID Name Description
S0093 Backdoor.Oldrea Backdoor.Oldrea collects address book information from Outlook.8
S0635 BoomBox BoomBox can execute an LDAP query to discover e-mail accounts for domain users.12
S0367 Emotet Emotet has been observed leveraging a module that can scrape email addresses from Outlook.1011
S0531 Grandoreiro Grandoreiro can parse Outlook .pst files to extract e-mail addresses.6
S0681 Lizar Lizar can collect email accounts from Microsoft Outlook and Mozilla Thunderbird.7
G0059 Magic Hound Magic Hound has used Powershell to discover email accounts.15
S0413 MailSniper MailSniper can be used to obtain account names from Exchange and Office 365 using the Get-GlobalAddressList cmdlet.3
S0358 Ruler Ruler can be used to enumerate Exchange users and dump the GAL.5
G0034 Sandworm Team Sandworm Team used malware to enumerate email settings, including usernames and passwords, from the M.E.Doc application.14
G0092 TA505 TA505 has used the tool EmailStealer to steal and send lists of e-mail addresses to a remote server.13
S0266 TrickBot TrickBot collects email addresses from Outlook.9

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0009 Process Process Creation

References


  1. Microsoft. (2020, February 7). Address lists in Exchange Server. Retrieved March 26, 2020. 

  2. Microsoft. (n.d.). Get-GlobalAddressList. Retrieved October 6, 2019. 

  3. Bullock, B.. (2016, October 3). Attacking Exchange with MailSniper. Retrieved October 6, 2019. 

  4. Google. (n.d.). Retrieved March 16, 2021. 

  5. SensePost. (2016, August 18). Ruler: A tool to abuse Exchange services. Retrieved February 4, 2019. 

  6. ESET. (2020, April 28). Grandoreiro: How engorged can an EXE get?. Retrieved November 13, 2020. 

  7. BI.ZONE Cyber Threats Research Team. (2021, May 13). From pentest to APT attack: cybercriminal group FIN7 disguises its malware as an ethical hacker’s toolkit. Retrieved February 2, 2022. 

  8. Symantec Security Response. (2014, June 30). Dragonfly: Cyberespionage Attacks Against Energy Suppliers. Retrieved April 8, 2016. 

  9. Anthony, N., Pascual, C.. (2018, November 1). Trickbot Shows Off New Trick: Password Grabber Module. Retrieved November 16, 2018. 

  10. CIS. (2018, December 12). MS-ISAC Security Primer- Emotet. Retrieved March 25, 2019. 

  11. Kessem, L., et al. (2017, November 13). New Banking Trojan IcedID Discovered by IBM X-Force Research. Retrieved July 14, 2020. 

  12. MSTIC. (2021, May 28). Breaking down NOBELIUM’s latest early-stage toolset. Retrieved August 4, 2021. 

  13. Hiroaki, H. and Lu, L. (2019, June 12). Shifting Tactics: Breaking Down TA505 Group’s Use of HTML, RATs and Other Techniques in Latest Campaigns. Retrieved May 29, 2020. 

  14. Cherepanov, A.. (2017, July 4). Analysis of TeleBots’ cunning backdoor . Retrieved June 11, 2020. 

  15. DFIR Report. (2022, March 21). APT35 Automates Initial Access Using ProxyShell. Retrieved May 25, 2022.