Permission Groups Discovery

Adversaries may attempt to find group and permission settings. This information can help adversaries determine which user accounts and groups are available, the membership of users in particular groups, and which users and groups have elevated permissions.

ID: T1069
Sub-techniques:  T1069.001, T1069.002, T1069.003
Tactic: Discovery
Platforms: Azure AD, Containers, Google Workspace, IaaS, Linux, Office 365, SaaS, Windows, macOS
Permissions Required: User
CAPEC ID: CAPEC-576
Contributors: Daniel Prizmant, Palo Alto Networks; Microsoft Threat Intelligence Center (MSTIC); Yuval Avrahami, Palo Alto Networks
Version: 2.4
Created: 31 May 2017
Last Modified: 15 October 2021
Provided by LAYER 8

Procedure Examples

ID Name Description
G0016 APT29

APT29 used the Get-ManagementRoleAssignment PowerShell cmdlet to enumerate Exchange management role assignments through an Exchange Management Shell.[1]

G0022 APT3

APT3 has a tool that can enumerate the permissions associated with Windows groups.[2]

S0335 Carbon

Carbon uses the net group command.[3]

S0483 IcedID

IcedID has the ability to identify Workgroup membership.[4]

S0233 MURKYTOP

MURKYTOP has the capability to retrieve information about groups.[5]

S0445 ShimRatReporter

ShimRatReporter gathered the local privileges for the infected host.[6]

S0623 Siloscape

Siloscape checks for Kubernetes node permissions.[7]

G0092 TA505

TA505 has used TinyMet to enumerate members of privileged groups.[8] TA505 has also run net group /domain.[9]

S0266 TrickBot

TrickBot can identify the groups the user on a compromised host belongs to.[10]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

ID Data Source Data Component
DS0015 Application Log Application Log Content
DS0017 Command Command Execution
DS0036 Group Group Enumeration
Group Metadata
DS0014 Pod Pod Metadata
DS0009 Process Process Creation

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.

Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell. Monitor container logs for commands and/or API calls related to listing permissions for pods and nodes, such as kubectl auth can-i.[11]

References