Currently viewing ATT&CK v8.2 which was live between October 27, 2020 and April 28, 2021. Learn more about the versioning system or see the live site.

Data from Configuration Repository

Adversaries may collect data related to managed devices from configuration repositories. Configuration repositories are used by management systems in order to configure, manage, and control data on remote systems. Configuration repositories may also facilitate remote access and administration of devices.

Adversaries may target these repositories in order to collect large quantities of sensitive system administration data. Data from configuration repositories may be exposed by various protocols and software and can store a wide variety of data, much of which may align with adversary Discovery objectives.[1][2]

ID: T1602
Sub-techniques:  T1602.001, T1602.002
Tactic: Collection
Platforms: Network
Permissions Required: Administrator
Data Sources: Netflow/Enclave netflow, Network protocol analysis, Packet capture
Version: 1.0
Created: 19 October 2020
Last Modified: 22 October 2020

Mitigations

Mitigation Description
Encrypt Sensitive Information

Configure SNMPv3 to use the highest level of security (authPriv) available.[2]

Filter Network Traffic

Apply extended ACLs to block unauthorized protocols outside the trusted network.[2]

Network Intrusion Prevention

Configure intrusion prevention devices to detect SNMP queries and commands from unauthorized sources.[1]

Network Segmentation

Segregate SNMP traffic on a separate management network.[2]

Software Configuration

Allowlist MIB objects and implement SNMP views.[3]

Update Software

Keep system images and software updated and migrate to SNMPv3.[4]

Detection

Identify network traffic sent or received by untrusted hosts or networks that solicits and obtains the configuration information of the queried device.[5]

References