Data from Information Repositories: Sharepoint

Adversaries may leverage the SharePoint repository as a source to mine valuable information. SharePoint will often contain useful information for an adversary to learn about the structure and functionality of the internal network and systems. For example, the following is a list of example information that may hold potential value to an adversary and may also be found on SharePoint:

  • Policies, procedures, and standards
  • Physical / logical network diagrams
  • System architecture diagrams
  • Technical system documentation
  • Testing / development credentials
  • Work / project schedules
  • Source code snippets
  • Links to network shares and other internal resources
ID: T1213.002
Sub-technique of:  T1213
Tactic: Collection
Platforms: Office 365, Windows
Permissions Required: User
Version: 1.0
Created: 14 February 2020
Last Modified: 08 June 2021

Procedure Examples

ID Name Description
G0007 APT28

APT28 has collected information from Microsoft SharePoint services within target networks.[1]

C0027 C0027

During C0027, Scattered Spider accessed victim SharePoint environments to search for VPN and MFA enrollment information, help desk instructions, and new hire guides.[2]

G0114 Chimera

Chimera has collected documents from the victim's SharePoint.[3]

G0004 Ke3chang

Ke3chang used a SharePoint enumeration and data dumping tool known as spwebmember.[4]

G1004 LAPSUS$

LAPSUS$ has searched a victim's network for collaboration platforms like SharePoint to discover further high-privilege account credentials.[5][6]

S0227 spwebmember

spwebmember is used to enumerate and dump information from Microsoft SharePoint.[4]

Mitigations

ID Mitigation Description
M1047 Audit

Consider periodic review of accounts and privileges for critical and sensitive SharePoint repositories.

M1018 User Account Management

Enforce the principle of least-privilege. Consider implementing access control mechanisms that include both authentication and authorization.

M1017 User Training

Develop and publish policies that define acceptable information to be stored in SharePoint repositories.

Detection

ID Data Source Data Component Detects
DS0015 Application Log Application Log Content

Monitor for third-party application logging, messaging, and/or other artifacts that may leverage the SharePoint repository as a source to mine valuable information. Monitor access to Microsoft SharePoint repositories performed by privileged users (for example, Active Directory Domain, Enterprise, or Schema Administrators) should be closely monitored and alerted upon, as these types of accounts should generally not be used to access information repositories. If the capability exists, it may be of value to monitor and alert on users that are retrieving and viewing a large number of documents and pages; this behavior may be indicative of programmatic means being used to retrieve all data within the repository. In environments with high-maturity, it may be possible to leverage User-Behavioral Analytics (UBA) platforms to detect and alert on user based anomalies.

DS0028 Logon Session Logon Session Creation

Monitor for newly constructed logon behavior across Microsoft's SharePoint which can be configured to report access to certain pages and documents. [7] As information repositories generally have a considerably large user base, detection of malicious use can be non-trivial.

References