Skip to content

T0811 Data from Information Repositories

Adversaries may target and collect data from information repositories. This can include sensitive data such as specifications, schematics, or diagrams of control system layouts, devices, and processes. Examples of information repositories include reference databases in the process environment, as well as databases in the corporate network that might contain information about the ICS.1

Information collected from these systems may provide the adversary with a better understanding of the operational environment, vendors used, processes, or procedures of the ICS.

In a campaign between 2011 and 2013 against ONG organizations, Chinese state-sponsored actors searched document repositories for specific information such as, system manuals, remote terminal unit (RTU) sites, personnel lists, documents that included the string SCAD*, user credentials, and remote dial-up access information. 2

Item Value
ID T0811
Sub-techniques
Tactics TA0100
Platforms Data Historian
Version 1.2
Created 21 May 2020
Last Modified 30 March 2023

Procedure Examples

ID Name Description
S0038 Duqu Duqu downloads additional modules for the collection of data in information repositories, including the Infostealer 2 module that can access data from Windows Shares.5

Mitigations

ID Mitigation Description
M0947 Audit Consider periodic reviews of accounts and privileges for critical and sensitive repositories.
M0941 Encrypt Sensitive Information Information which is sensitive to the operation and architecture of the process environment may be encrypted to ensure confidentiality and restrict access to only those who need to know. 4 3
M0926 Privileged Account Management Minimize permissions and access for service accounts to limit the information that may be exposed or collected by malicious users or software. 3
M0922 Restrict File and Directory Permissions Protect files with proper permissions to limit opportunities for adversaries to interact and collect information from databases. 4 3
M0918 User Account Management Ensure users and user groups have appropriate permissions for their roles through Identity and Access Management (IAM) controls to prevent misuse. Implement user accounts for each individual that may access the repositories for role enforcement and non-repudiation of actions.
M0917 User Training Develop and publish policies that define acceptable information to be stored in repositories.

Detection

ID Data Source Data Component
DS0015 Application Log Application Log Content
DS0028 Logon Session Logon Session Creation
DS0033 Network Share Network Share Access

References