Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Lateral Tool Transfer

Adversaries may transfer tools or other files between systems in a compromised environment. Files may be copied from one system to another to stage adversary tools or other files over the course of an operation. Adversaries may copy files laterally between internal victim systems to support lateral movement using inherent file sharing protocols such as file sharing over SMB to connected network shares or with authenticated connections with SMB/Windows Admin Shares or Remote Desktop Protocol. Files can also be copied over on Mac and Linux with native tools like scp, rsync, and sftp.

ID: T1570
Sub-techniques:  No sub-techniques
Tactic: Lateral Movement
Platforms: Linux, Windows, macOS
Permissions Required: User
Data Sources: File monitoring, Netflow/Enclave netflow, Network protocol analysis, Packet capture, Process command-line parameters, Process monitoring, Process use of network
Version: 1.0
Created: 11 March 2020
Last Modified: 23 March 2020

Procedure Examples

Name Description
APT32

APT32 has deployed tools after moving laterally using administrative accounts.[18]

BITSAdmin

BITSAdmin can be used to create BITS Jobs to upload and/or download files from SMB file servers.[5]

cmd

cmd can be used to copy files to/from a remotely connected internal system.[3]

DustySky

DustySky searches for network drives and removable media and duplicates itself onto them.[8]

esentutl

esentutl can be used to copy files to/from a remote share.[6]

Expand

Expand can be used to download or upload a file over a network share.[4]

FIN10

FIN10 has deployed Meterpreter stagers and SplinterRAT instances in the victim network after moving laterally.[14]

LockerGoga

LockerGoga has been observed moving around the victim network via SMB, indicating the actors behind this ransomware are manually copying files form computer to computer instead of self-propagating.[11]

Netwalker

Operators deploying Netwalker have used psexec to copy the Netwalker payload across accessible systems.[13]

Olympic Destroyer

Olympic Destroyer attempts to copy itself to remote machines on the network.[9]

PsExec

PsExec can be used to download or upload a file over a network share.[7]

Shamoon

Shamoon attempts to copy itself to remote machines on the network.[12]

Turla

Turla RPC backdoors can be used to transfer files to/from victim machines on the local network.[15][16]

WannaCry

WannaCry attempts to copy itself to remote computers after gaining access via an SMB exploit.[10]

Wizard Spider

Wizard Spider has used stolen credentials to copy tools into the %TEMP% directory of domain controllers.[17]

Mitigations

Mitigation Description
Filter Network Traffic

Consider using the host firewall to restrict file sharing communications such as SMB. [2]

Network Intrusion Prevention

Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware or unusual data transfer over known tools and protocols like FTP can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. [1]

Detection

Monitor for file creation and files transferred within a network using protocols such as SMB. Unusual processes with internal network connections creating files on-system may be suspicious. Consider monitoring for abnormal usage of utilities and command-line arguments that may be used in support of remote transfer of files. Considering monitoring for alike file hashes or characteristics (ex: filename) that are created on multiple hosts.

References