T1087.002 Domain Account Mappings

Adversaries may attempt to get a listing of domain accounts. This information can help adversaries determine which domain accounts exist to aid in follow-on behavior such as targeting specific accounts which possess particular privileges.

Commands such as <code>net user /domain</code> and <code>net group /domain</code> of the Net utility, <code>dscacheutil -q group</code>on macOS, and <code>ldapsearch</code> on Linux can list domain users and groups. PowerShell cmdlets including <code>Get-ADUser</code> and <code>Get-ADGroupMember</code> may enumerate members of Active Directory groups.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CM-06 Configuration Settings Protects T1087.002 Domain Account
CM-07 Least Functionality Protects T1087.002 Domain Account
SI-04 System Monitoring Protects T1087.002 Domain Account
DEF-SECA-E3 Security Alerts Technique Scores T1087.002 Domain Account