Skip to content

T1570 Lateral Tool Transfer

Adversaries may transfer tools or other files between systems in a compromised environment. Once brought into the victim environment (i.e. Ingress Tool Transfer) files may then be copied from one system to another to stage adversary tools or other files over the course of an operation. Adversaries may copy files between internal victim systems to support lateral movement using inherent file sharing protocols such as file sharing over SMB/Windows Admin Shares to connected network shares or with authenticated connections via Remote Desktop Protocol.1

Files can also be transferred using native or otherwise present tools on the victim system, such as scp, rsync, curl, sftp, and ftp.

Item Value
ID T1570
Sub-techniques
Tactics TA0008
Platforms Linux, Windows, macOS
Version 1.2
Created 11 March 2020
Last Modified 19 April 2022

Procedure Examples

ID Name Description
C0025 2016 Ukraine Electric Power Attack During the 2016 Ukraine Electric Power Attack, Sandworm Team used move to transfer files to a network share.22
G1007 Aoqin Dragon Aoqin Dragon has spread malware in target networks by copying modules to folders masquerading as removable devices.26
G0050 APT32 APT32 has deployed tools after moving laterally using administrative accounts.27
S0190 BITSAdmin BITSAdmin can be used to create BITS Jobs to upload and/or download files from SMB file servers.10
S1068 BlackCat BlackCat can replicate itself across connected servers via psexec.14
C0015 C0015 During C0015, the threat actors used WMI to load Cobalt Strike onto additional hosts within a compromised network.34
C0018 C0018 During C0018, the threat actors transferred the SoftPerfect Network Scanner and other tools to machines in the network using AnyDesk and PDQ Deploy.3231
G0114 Chimera Chimera has copied tools between compromised hosts using SMB.30
S0106 cmd cmd can be used to copy files to/from a remotely connected internal system.6
S0062 DustySky DustySky searches for network drives and removable media and duplicates itself onto them.19
S0404 esentutl esentutl can be used to copy files to/from a remote share.8
S0361 Expand Expand can be used to download or upload a file over a network share.7
G0051 FIN10 FIN10 has deployed Meterpreter stagers and SplinterRAT instances in the victim network after moving laterally.24
S0095 ftp ftp may be abused by adversaries to transfer tools or files between systems within a compromised environment.45
G0093 GALLIUM GALLIUM has used PsExec to move laterally between hosts in the target network.25
S0698 HermeticWizard HermeticWizard can copy files to other machines on a compromised network.11
S0372 LockerGoga LockerGoga has been observed moving around the victim network via SMB, indicating the actors behind this ransomware are manually copying files form computer to computer instead of self-propagating.1
S0532 Lucifer Lucifer can use certutil for propagation on Windows hosts within intranets.15
G0059 Magic Hound Magic Hound has copied tools within a compromised network using RDP.21
S0457 Netwalker Operators deploying Netwalker have used psexec to copy the Netwalker payload across accessible systems.16
S0365 Olympic Destroyer Olympic Destroyer attempts to copy itself to remote machines on the network.18
C0014 Operation Wocao During Operation Wocao, threat actors used SMB to copy files to and from target systems.33
S0029 PsExec PsExec can be used to download or upload a file over a network share.9
G0034 Sandworm Team Sandworm Team has used move to transfer files to a network share and has copied payloads–such as Prestige ransomware–to an Active Directory Domain Controller and distributed via the Default Domain Group Policy Object.2223
S0140 Shamoon Shamoon attempts to copy itself to remote machines on the network.13
S0603 Stuxnet Stuxnet uses an RPC server that contains a file dropping routine and support for payload version updates for P2P communications within a victim network.12
G0010 Turla Turla RPC backdoors can be used to transfer files to/from victim machines on the local network.2829
S0366 WannaCry WannaCry attempts to copy itself to remote computers after gaining access via an SMB exploit.17
G0102 Wizard Spider Wizard Spider has used stolen credentials to copy tools into the %TEMP% directory of domain controllers.20

Mitigations

ID Mitigation Description
M1037 Filter Network Traffic Consider using the host firewall to restrict file sharing communications such as SMB. 3
M1031 Network Intrusion Prevention Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware or unusual data transfer over known tools and protocols like FTP can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. 2

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0022 File File Creation
DS0023 Named Pipe Named Pipe Metadata
DS0033 Network Share Network Share Access
DS0029 Network Traffic Network Traffic Content
DS0009 Process Process Creation

References


  1. Harbison, M. (2019, March 26). Born This Way? Origins of LockerGoga. Retrieved April 16, 2019. 

  2. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016. 

  3. Microsoft. (2020, March 10). Preventing SMB traffic from lateral connections and entering or leaving the network. Retrieved June 1, 2020. 

  4. Microsoft. (2021, July 21). ftp. Retrieved February 25, 2022. 

  5. N/A. (n.d.). ftp(1) - Linux man page. Retrieved February 25, 2022. 

  6. Microsoft. (n.d.). Copy. Retrieved April 26, 2016. 

  7. LOLBAS. (n.d.). Expand.exe. Retrieved February 19, 2019. 

  8. LOLBAS. (n.d.). Esentutl.exe. Retrieved September 3, 2019. 

  9. Russinovich, M. (2004, June 28). PsExec. Retrieved December 17, 2015. 

  10. Microsoft. (2019, July 12). About BITS. Retrieved March 16, 2020. 

  11. ESET. (2022, March 1). IsaacWiper and HermeticWizard: New wiper and worm targetingUkraine. Retrieved April 10, 2022. 

  12. Nicolas Falliere, Liam O Murchu, Eric Chien 2011, February W32.Stuxnet Dossier (Version 1.4) Retrieved. 2017/09/22  

  13. Falcone, R.. (2016, November 30). Shamoon 2: Return of the Disttrack Wiper. Retrieved January 11, 2017. 

  14. Microsoft Defender Threat Intelligence. (2022, June 13). The many lives of BlackCat ransomware. Retrieved December 20, 2022. 

  15. Hsu, K. et al. (2020, June 24). Lucifer: New Cryptojacking and DDoS Hybrid Malware Exploiting High and Critical Vulnerabilities to Infect Windows Devices. Retrieved November 16, 2020. 

  16. Szappanos, G., Brandt, A.. (2020, May 27). Netwalker ransomware tools give insight into threat actor. Retrieved May 27, 2020. 

  17. Noerenberg, E., Costis, A., and Quist, N. (2017, May 16). A Technical Analysis of WannaCry Ransomware. Retrieved March 25, 2019. 

  18. Mercer, W. and Rascagneres, P. (2018, February 12). Olympic Destroyer Takes Aim At Winter Olympics. Retrieved March 14, 2019. 

  19. ClearSky. (2016, January 7). Operation DustySky. Retrieved January 8, 2016. 

  20. John, E. and Carvey, H. (2019, May 30). Unraveling the Spiderweb: Timelining ATT&CK Artifacts Used by GRIM SPIDER. Retrieved May 12, 2020. 

  21. DFIR Report. (2021, November 15). Exchange Exploit Leads to Domain Wide Ransomware. Retrieved January 5, 2023. 

  22. Joe Slowik. (2018, October 12). Anatomy of an Attack: Detecting and Defeating CRASHOVERRIDE. Retrieved December 18, 2020. 

  23. MSTIC. (2022, October 14). New “Prestige” ransomware impacts organizations in Ukraine and Poland. Retrieved January 19, 2023. 

  24. FireEye iSIGHT Intelligence. (2017, June 16). FIN10: Anatomy of a Cyber Extortion Operation. Retrieved June 25, 2017. 

  25. MSTIC. (2019, December 12). GALLIUM: Targeting global telecom. Retrieved January 13, 2021. 

  26. Chen, Joey. (2022, June 9). Aoqin Dragon | Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Years. Retrieved July 14, 2022. 

  27. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018. 

  28. Faou, M. and Dumont R.. (2019, May 29). A dive into Turla PowerShell usage. Retrieved June 14, 2019. 

  29. Symantec DeepSight Adversary Intelligence Team. (2019, June 20). Waterbug: Espionage Group Rolls Out Brand-New Toolset in Attacks Against Governments. Retrieved July 8, 2019. 

  30. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021. 

  31. Costa, F. (2022, May 1). RaaS AvosLocker Incident Response Analysis. Retrieved January 11, 2023. 

  32. Venere, G. Neal, C. (2022, June 21). Avos ransomware group expands with new attack arsenal. Retrieved January 11, 2023. 

  33. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020. 

  34. DFIR Report. (2021, November 29). CONTInuing the Bazar Ransomware Story. Retrieved September 29, 2022.