Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Remote File Copy

Files may be copied from one system to another to stage adversary tools or other files over the course of an operation. Files may be copied from an external adversary-controlled system through the Command and Control channel to bring tools into the victim network or onto the victim’s device.

ID: T1544
Sub-techniques:  No sub-techniques
Tactic Type: Post-Adversary Device Access
Tactic: Command And Control
Platforms: Android, iOS
Version: 1.0
Created: 21 January 2020
Last Modified: 21 January 2020

Procedure Examples

Name Description
Monokle

Monokle can download attacker-specified files.[2]

ViceLeaker

ViceLeaker can download attacker-specified files.[1]

Mitigations

Mitigation Description
Application Vetting

Applications with network connections to unknown domains or IP addresses could be further scrutinized to detect unauthorized file copying. Further, some application vetting services may indicate precisely what content was requested during application execution.

Detection

Downloading remote files is common application behavior and is therefore typically undetectable to the end user.

References