Gather Victim Identity Information: Email Addresses

Adversaries may gather email addresses that can be used during targeting. Even if internal instances exist, organizations may have public-facing email infrastructure and addresses for employees.

Adversaries may easily gather email addresses, since they may be readily available and exposed via online or other accessible data sets (ex: Social Media or Search Victim-Owned Websites).[1][2] Email addresses could also be enumerated via more active means (i.e. Active Scanning), such as probing and analyzing responses from authentication services that may reveal valid usernames in a system.[3] For example, adversaries may be able to enumerate email addresses in Office 365 environments by querying a variety of publicly available API endpoints, such as autodiscover and GetCredentialType.[4][5]

Gathering this information may reveal opportunities for other forms of reconnaissance (ex: Search Open Websites/Domains or Phishing for Information), establishing operational resources (ex: Email Accounts), and/or initial access (ex: Phishing or Brute Force via External Remote Services).

ID: T1589.002
Sub-technique of:  T1589
Tactic: Reconnaissance
Platforms: PRE
Contributors: Jannie Li, Microsoft Threat Intelligence Center (MSTIC)
Version: 1.2
Created: 02 October 2020
Last Modified: 21 October 2022

Procedure Examples

ID Name Description
S0677 AADInternals

AADInternals can check for the existence of user email addresses using public Microsoft APIs.[6][7]

G0050 APT32

APT32 has collected e-mail addresses for activists and bloggers in order to target them with spyware.[8]

G1011 EXOTIC LILY

EXOTIC LILY has gathered targeted individuals' e-mail addresses through open source research and website contact forms.[9]

G0125 HAFNIUM

HAFNIUM has collected e-mail addresses for users they intended to target.[10]

G1001 HEXANE

HEXANE has targeted executives, human resources staff, and IT personnel for spearphishing.[11][12]

G0094 Kimsuky

Kimsuky has collected valid email addresses that were subsequently used in spearphishing campaigns.[13]

G1004 LAPSUS$

LAPSUS$ has gathered employee email addresses, including personal accounts, for social engineering and initial access efforts.[14]

G0032 Lazarus Group

Lazarus Group collected email addresses belonging to various departments of a targeted organization which were used in follow-on phishing campaigns.[15]

G0059 Magic Hound

Magic Hound has identified high-value email accounts in academia, journalism, NGO's, foreign policy, and national security for targeting.[16][17]

G0069 MuddyWater

MuddyWater has specifically targeted government agency employees with spearphishing e-mails.[18]

G0034 Sandworm Team

Sandworm Team has obtained valid emails addresses while conducting research against target organizations that were subsequently used in spearphishing campaigns.[19]

G0122 Silent Librarian

Silent Librarian has collected e-mail addresses from targeted organizations from open Internet searches.[20]

G0127 TA551

TA551 has used spoofed company emails that were acquired from email clients on previously infected hosts to target other individuals.[21]

Mitigations

ID Mitigation Description
M1056 Pre-compromise

This technique cannot be easily mitigated with preventive controls since it is based on behaviors performed outside of the scope of enterprise defenses and controls. Efforts should focus on minimizing the amount and sensitivity of data available to external parties.

Detection

ID Data Source Data Component Detects
DS0029 Network Traffic Network Traffic Content

Monitor for suspicious network traffic that could be indicative of probing for email addresses and/or usernames, such as large/iterative quantities of authentication requests originating from a single source (especially if the source is known to be associated with an adversary/botnet). Analyzing web metadata may also reveal artifacts that can be attributed to potentially malicious activity, such as referer or user-agent string HTTP/S fields.

References