TA0008 Lateral Movement Mappings

The adversary is trying to move through your environment. Lateral Movement consists of techniques that adversaries use to enter and control remote systems on a network. Following through on their primary objective often requires exploring the network to find their target and subsequently gaining access to it. Reaching their objective often involves pivoting through multiple systems and accounts to gain. Adversaries might install their own remote access tools to accomplish Lateral Movement or use legitimate credentials with native network and operating system tools, which may be stealthier.

View in MITRE ATT&CK®

ATT&CK Techniques

Technique ID Technique Name Number of Mappings Number of Subtechniques
T1210 Exploitation of Remote Services 32 0
T1570 Lateral Tool Transfer 11 0
T1563 Remote Service Session Hijacking 19 2
T1021 Remote Services 12 6
T1091 Replication Through Removable Media 10 0
T1072 Software Deployment Tools 24 0
T1080 Taint Shared Content 10 0
T1550 Use Alternate Authentication Material 7 4