Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

Передача инструментов внутри периметра

Adversaries may transfer tools or other files between systems in a compromised environment. Once brought into the victim environment (i.e. Ingress Tool Transfer) files may then be copied from one system to another to stage adversary tools or other files over the course of an operation. Adversaries may copy files between internal victim systems to support lateral movement using inherent file sharing protocols such as file sharing over SMB/Windows Admin Shares to connected network shares or with authenticated connections via Remote Desktop Protocol.(Citation: Unit42 LockerGoga 2019) Files can also be transferred using native or otherwise present tools on the victim system, such as scp, rsync, curl, sftp, and ftp.

ID: T1570
Тактика(-и): Lateral Movement
Платформы: Linux, macOS, Windows
Источники данных: Command: Command Execution, File: File Creation, File: File Metadata, Named Pipe: Named Pipe Metadata, Network Share: Network Share Access, Network Traffic: Network Traffic Content, Network Traffic: Network Traffic Flow, Process: Process Creation
Версия: 1.2
Дата создания: 11 Mar 2020
Последнее изменение: 19 Apr 2022

Примеры процедур

Название Описание
APT32

APT32 has deployed tools after moving laterally using administrative accounts.(Citation: Cybereason Cobalt Kitty 2017)

Aoqin Dragon

Aoqin Dragon has spread malware in target networks by copying modules to folders masquerading as removable devices.(Citation: SentinelOne Aoqin Dragon June 2022)

Netwalker

Operators deploying Netwalker have used psexec to copy the Netwalker payload across accessible systems.(Citation: Sophos Netwalker May 2020)

BITSAdmin

BITSAdmin can be used to create BITS Jobs to upload and/or download files from SMB file servers.(Citation: Microsoft About BITS)

FIN10

FIN10 has deployed Meterpreter stagers and SplinterRAT instances in the victim network after moving laterally.(Citation: FireEye FIN10 June 2017)

ftp

ftp may be abused by adversaries to transfer tools or files between systems within a compromised environment.(Citation: Microsoft FTP)(Citation: Linux FTP)

esentutl

esentutl can be used to copy files to/from a remote share.(Citation: LOLBAS Esentutl)

Lucifer

Lucifer can use certutil for propagation on Windows hosts within intranets.(Citation: Unit 42 Lucifer June 2020)

Wizard Spider

Wizard Spider has used stolen credentials to copy tools into the %TEMP% directory of domain controllers.(Citation: CrowdStrike Grim Spider May 2019)

Turla

Turla RPC backdoors can be used to transfer files to/from victim machines on the local network.(Citation: ESET Turla PowerShell May 2019)(Citation: Symantec Waterbug Jun 2019)

Expand

Expand can be used to download or upload a file over a network share.(Citation: LOLBAS Expand)

Chimera

Chimera has copied tools between compromised hosts using SMB.(Citation: NCC Group Chimera January 2021)

Olympic Destroyer

Olympic Destroyer attempts to copy itself to remote machines on the network.(Citation: Talos Olympic Destroyer 2018)

During Operation Wocao, threat actors used SMB to copy files to and from target systems.(Citation: FoxIT Wocao December 2019)

GALLIUM

GALLIUM has used PsExec to move laterally between hosts in the target network.(Citation: Microsoft GALLIUM December 2019)

Shamoon

Shamoon attempts to copy itself to remote machines on the network.(Citation: Palo Alto Shamoon Nov 2016)

Operation Wocao

Operation Wocao has used SMB to copy files to and from target systems.(Citation: FoxIT Wocao December 2019)

PsExec

PsExec can be used to download or upload a file over a network share.(Citation: PsExec Russinovich)

HermeticWizard

HermeticWizard can copy files to other machines on a compromised network.(Citation: ESET Hermetic Wizard March 2022)

DustySky

DustySky searches for network drives and removable media and duplicates itself onto them.(Citation: DustySky)

Sandworm Team

Sandworm Team has used `move` to transfer files to a network share.(Citation: Dragos Crashoverride 2018)

Kerrdown

Kerrdown can download additional software including Cobalt Strike from servers on the victim's network.(Citation: Amnesty Intl. Ocean Lotus February 2021)

LockerGoga

LockerGoga has been observed moving around the victim network via SMB, indicating the actors behind this ransomware are manually copying files form computer to computer instead of self-propagating.(Citation: Unit42 LockerGoga 2019)

Stuxnet

Stuxnet uses an RPC server that contains a file dropping routine and support for payload version updates for P2P communications within a victim network.(Citation: Symantec W.32 Stuxnet Dossier)

During C0015, the threat actors used WMI to load Cobalt Strike onto additional hosts within a compromised network.(Citation: DFIR Conti Bazar Nov 2021)

cmd

cmd can be used to copy files to/from a remotely connected internal system.(Citation: TechNet Copy)

WannaCry

WannaCry attempts to copy itself to remote computers after gaining access via an SMB exploit.(Citation: LogRhythm WannaCry)

Контрмеры

Контрмера Описание
Filter Network Traffic

Use network appliances to filter ingress or egress traffic and perform protocol-based filtering. Configure software on endpoints to filter network traffic.

Network Intrusion Prevention

Use intrusion detection signatures to block traffic at network boundaries.

Обнаружение

Monitor for file creation and files transferred within a network using protocols such as SMB or FTP. Unusual processes with internal network connections creating files on-system may be suspicious. Consider monitoring for abnormal usage of utilities and command-line arguments that may be used in support of remote transfer of files. Considering monitoring for alike file hashes or characteristics (ex: filename) that are created on multiple hosts.

Ссылки

  1. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  2. Amnesty International. (2021, February 24). Vietnamese activists targeted by notorious hacking group. Retrieved March 1, 2021.
  3. Harbison, M. (2019, March 26). Born This Way? Origins of LockerGoga. Retrieved April 16, 2019.
  4. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  5. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021.
  6. Szappanos, G., Brandt, A.. (2020, May 27). Netwalker ransomware tools give insight into threat actor. Retrieved May 27, 2020.
  7. Microsoft. (2020, March 10). Preventing SMB traffic from lateral connections and entering or leaving the network. Retrieved June 1, 2020.
  8. LOLBAS. (n.d.). Expand.exe. Retrieved February 19, 2019.
  9. Hsu, K. et al. (2020, June 24). Lucifer: New Cryptojacking and DDoS Hybrid Malware Exploiting High and Critical Vulnerabilities to Infect Windows Devices. Retrieved November 16, 2020.
  10. Mercer, W. and Rascagneres, P. (2018, February 12). Olympic Destroyer Takes Aim At Winter Olympics. Retrieved March 14, 2019.
  11. Falcone, R.. (2016, November 30). Shamoon 2: Return of the Disttrack Wiper. Retrieved January 11, 2017.
  12. Chen, Joey. (2022, June 9). Aoqin Dragon | Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Years. Retrieved July 14, 2022.
  13. LOLBAS. (n.d.). Esentutl.exe. Retrieved September 3, 2019.
  14. Symantec DeepSight Adversary Intelligence Team. (2019, June 20). Waterbug: Espionage Group Rolls Out Brand-New Toolset in Attacks Against Governments. Retrieved July 8, 2019.
  15. Faou, M. and Dumont R.. (2019, May 29). A dive into Turla PowerShell usage. Retrieved June 14, 2019.
  16. MSTIC. (2019, December 12). GALLIUM: Targeting global telecom. Retrieved January 13, 2021.
  17. Joe Slowik. (2018, October 12). Anatomy of an Attack: Detecting and Defeating CRASHOVERRIDE. Retrieved December 18, 2020.
  18. FireEye iSIGHT Intelligence. (2017, June 16). FIN10: Anatomy of a Cyber Extortion Operation. Retrieved June 25, 2017.
  19. ESET. (2022, March 1). IsaacWiper and HermeticWizard: New wiper and worm targetingUkraine. Retrieved April 10, 2022.
  20. Microsoft. (2019, July 12). About BITS. Retrieved March 16, 2020.
  21. Nicolas Falliere, Liam O. Murchu, Eric Chien. (2011, February). W32.Stuxnet Dossier. Retrieved December 7, 2020.
  22. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  23. Russinovich, M. (2004, June 28). PsExec. Retrieved December 17, 2015.
  24. DFIR Report. (2021, November 29). CONTInuing the Bazar Ransomware Story. Retrieved September 29, 2022.
  25. Noerenberg, E., Costis, A., and Quist, N. (2017, May 16). A Technical Analysis of WannaCry Ransomware. Retrieved March 25, 2019.
  26. John, E. and Carvey, H. (2019, May 30). Unraveling the Spiderweb: Timelining ATT&CK Artifacts Used by GRIM SPIDER. Retrieved May 12, 2020.
  27. Microsoft. (n.d.). Copy. Retrieved April 26, 2016.
  28. N/A. (n.d.). ftp(1) - Linux man page. Retrieved February 25, 2022.
  29. Microsoft. (2021, July 21). ftp. Retrieved February 25, 2022.
  30. ClearSky. (2016, January 7). Operation DustySky. Retrieved January 8, 2016.
  31. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016.

Каталоги

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.