Skip to the content.

back

Find sigma rule :heavy_check_mark:

Attack: Data from Network Shared Drive

Adversaries may search network shares on computers they have compromised to find files of interest. Sensitive data can be collected from remote systems via shared network drives (host shared directory, network file server, etc.) that are accessible from the current system prior to Exfiltration. Interactive command shells may be in use, and common functionality within cmd may be used to gather information.

MITRE

Tactic

technique

Test : Copy a sensitive File over Administrative share with Powershell

OS

Description:

Copy from sensitive File from the c$ of another LAN computer with powershell https://twitter.com/SBousseaden/status/1211636381086339073

Executor

powershell

Sigma Rule

back