Skip to content

Hide Navigation Hide TOC

Local System Accounts Discovery - Linux (b45e3d6f-42c6-47d8-a478-df6bd6cf534c)

Detects enumeration of local systeam accounts. This information can help adversaries determine which local accounts exist on a system to aid in follow-on behavior.

Cluster A Galaxy A Cluster B Galaxy B Level
Local System Accounts Discovery - Linux (b45e3d6f-42c6-47d8-a478-df6bd6cf534c) Sigma-Rules Local Account - T1087.001 (25659dd6-ea12-45c4-97e6-381e3e4b593e) Attack Pattern 1
Account Discovery - T1087 (72b74d71-8169-42aa-92e0-e7b04b9f5a08) Attack Pattern Local Account - T1087.001 (25659dd6-ea12-45c4-97e6-381e3e4b593e) Attack Pattern 2