Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Data from Removable Media

Adversaries may search connected removable media on computers they have compromised to find files of interest. Sensitive data can be collected from any removable media (optical disk drive, USB memory, etc.) connected to the compromised system prior to Exfiltration. Interactive command shells may be in use, and common functionality within cmd may be used to gather information.

Some adversaries may also use Automated Collection on removable media.

ID: T1025
Sub-techniques:  No sub-techniques
Tactic: Collection
Platforms: Linux, Windows, macOS
System Requirements: Privileges to access removable media drive and files
Data Sources: File monitoring, Process command-line parameters, Process monitoring
Version: 1.1
Created: 31 May 2017
Last Modified: 24 March 2020

Procedure Examples

Name Description
APT28

An APT28 backdoor may collect the entire contents of an inserted USB device.[15]

Aria-body

Aria-body has the ability to collect data from USB devices.[12]

BADNEWS

BADNEWS copies files with certain extensions from USB devices toa predefined directory.[9]

CosmicDuke

CosmicDuke steals user files from removable media with file extensions and keywords that match a predefined list.[4]

Crimson

Crimson contains a module to collect data from removable drives.[10]

FLASHFLOOD

FLASHFLOOD searches for interesting files (either a default or customized set of file extensions) on removable media and copies them to a staging area. The default file types copied would include data copied to the drive by SPACESHIP.[5]

Gamaredon Group

A Gamaredon Group file stealer has the capability to steal data from newly connected logical volumes on a system, including USB drives.[16][17]

GravityRAT

GravityRAT steals files based on an extension list if a USB drive is connected to the system.[3]

Machete

Machete copies files from newly inserted drives.[11]

Machete

Machete had a module in its malware to find, encrypt, and upload files from fixed and removable drives.[20]

Prikormka

Prikormka contains a module that collects documents with certain extensions from removable media or fixed drives connected via USB.[6]

Ramsay

Ramsay can collect data from removable media and stage it for exfiltration.[14]

Remsec

Remsec has a package that collects documents from any inserted USB sticks.[8]

Rover

Rover searches for files on attached removable drives based on a predefined list of file extensions every five seconds.[7]

TajMahal

TajMahal has the ability to steal written CD images and files of interest from previously connected removable drives when they become available again.[13]

Turla

Turla RPC backdoors can collect files from USB thumb drives.[18][19]

USBStealer

Once a removable media device is inserted back into the first victim, USBStealer collects data from it that was exfiltrated from a second victim.[1][2]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

Monitor processes and command-line arguments for actions that could be taken to collect files from a system's connected removable media. Remote access tools with built-in features may interact directly with the Windows API to gather data. Data may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.

References