Description
Adversaries may search local system sources, such as file systems, configuration files, local databases, or virtual machine files, to find files of interest and sensitive data prior to Exfiltration. Adversaries may do this using a [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059), such as [cmd](https://attack.mitre.org/software/S0106) as well as a [Network Device CLI](https://attack.mitre.org/techniques/T1059/008), which have functionality to interact with the file system to gather information.(Citation: show_run_config_cmd_cisco) Adversaries may also use [Automated Collection](https://attack.mitre.org/techniques/T1119) on the local system.
Threat-Mapped Scoring
Threat Score:
1.8
Industry:
Threat Priority:
P4 - Informational (Low)
ATT&CK Kill Chain Metadata
- Tactics: collection
- Platforms: Linux, macOS, Windows, Network Devices, ESXi
-
Detection Guidance:
Monitor processes and command-line arguments for actions that could be taken to collect files from a system. Remote access tools with built-in features may interact directly with the Windows API to gather data. Further, [Network Device CLI](https://attack.mitre.org/techniques/T1059/008) commands may also be used to collect files such as configuration files with built-in features native to the network device platform.(Citation: Mandiant APT41 Global Intrusion )(Citation: US-CERT-TA18-106A) Monitor CLI activity for unexpected or unauthorized use commands being run by non-standard users from non-standard locations. Data may also be acquired through Windows system management tools such as [Windows Management Instrumentation](https://attack.mitre.org/techniques/T1047) and [PowerShell](https://attack.mitre.org/techniques/T1059/001). For network infrastructure devices, collect AAA logging to monitor `show` commands that view configuration files.
Malware
- Action RAT
- Amadey
- AppleSeed
- AuTo Stealer
- BADFLICK
- BADNEWS
- BLINDINGCAN
- BadPatch
- Bandook
- Bankshot
- Bazar
- Bisonal
- BlackMould
- BoxCaon
- Bumblebee
- CHIMNEYSWEEP
- Calisto
- Caterpillar WebShell
- CharmPower
- China Chopper
- Chrommme
- Clambling
- Cobalt Strike
- CookieMiner
- CosmicDuke
- CreepyDrive
- Crimson
- Crutch
- Cryptoistic
- Cyclops Blink
- DRATzarus
- DUSTTRAP
- DanBot
- DarkGate
- DarkWatchman
- DnsSystem
- Drovorub
- Dtrack
- EnvyScout
- FLASHFLOOD
- FatDuke
- Flagpro
- FlawedAmmyy
- FoggyWeb
- FrameworkPOS
- FunnyDream
- Gelsemium
- Goopy
- GravityRAT
- Green Lambert
- GrimAgent
- Hikit
- Hydraq
- IPsec Helper
- IceApple
- InvisiMole
- Ixeshe
- KGH_SPY
- KONNI
- KOPILUWAK
- Kazuar
- Kevin
- Latrodectus
- LightNeuron
- Linfo
- LoFiSe
- MacMa
- Machete
- Mafalda
- MarkiRAT
- MgBot
- Milan
- Mis-Type
- Misdat
- MobileOrder
- Mongall
- Nebulae
- Neoichor
- NightClub
- OSX_OCEANLOTUS.D
- Octopus
- OutSteel
- P.A.S. Webshell
- POWERSTATS
- PUNCHTRACK
- Pasam
- Pcexter
- Pillowmint
- PinchDuke
- PingPull
- PoisonIvy
- PowerLess
- Proxysvc
- QakBot
- QuietSieve
- RAPIDPULSE
- RCSession
- ROKRAT
- Raccoon Stealer
- RainyDay
- Ramsay
- RawPOS
- Rising Sun
- Rover
- SDBbot
- SLIGHTPULSE
- SLOTHFULMEDIA
- STARWHALE
- SUNBURST
- SVCReady
- Saint Bot
- Samurai
- Sardonic
- Shark
- SharpDisco
- ShimRat
- SideTwist
- SombRAT
- SpicyOmelette
- StealBit
- StrifeWater
- SysUpdate
- Taidoor
- TajMahal
- ThreatNeedle
- TinyTurla
- Tomiris
- TrickBot
- Troll Stealer
- USBferry
- Uroburos
- Ursnif
- WarzoneRAT
- WellMail
- WellMess
- Woody RAT
- XCSSET
- Zox
- ZxShell
- ZxxZ
- ccf32
- metaMain
- njRAT
- xCaon
- yty
Tools
APTs (Intrusion Sets)
- APT1
- APT28
- APT29
- APT3
- APT37
- APT38
- APT39
- APT41
- Agrius
- Andariel
- Aquatic Panda
- Axiom
- BRONZE BUTLER
- CURIUM
- Dark Caracal
- Dragonfly
- Ember Bear
- FIN13
- FIN6
- FIN7
- Fox Kitten
- GALLIUM
- Gamaredon Group
- HAFNIUM
- Inception
- Ke3chang
- Kimsuky
- LAPSUS$
- Lazarus Group
- LuminousMoth
- Magic Hound
- OilRig
- Patchwork
- RedCurl
- Sandworm Team
- Stealth Falcon
- Threat Group-3390
- ToddyCat
- Turla
- Volt Typhoon
- Windigo
- Wizard Spider
- menuPass