Lateral Movement

Lateral Movement

One-liner: Techniques attackers use to move through a network after initial compromise, accessing additional systems and escalating privileges.

🎯 What Is It?

Lateral Movement occurs during the Actions on Objectives stage of the Cyber Kill Chain, where attackers expand their foothold by moving from the initially compromised system to other systems within the network. The goal is to find valuable data, gain higher privileges, or reach specific targets.

πŸ”¬ How It Works

Initial Compromise β†’ Lateral Movement β†’ Target Systems
        β”‚                   β”‚                β”‚
   Workstation A     ──────►│         Domain Controller
        β”‚            Use stolenβ”‚              β–²
        β”‚            creds or  β”‚              β”‚
        β”‚            exploits ─┼─────────────►│
        β”‚                     β”‚        File Server
        β”‚                     β”‚              β–²
        β”‚                     └─────────────►│
        β”‚                           Database Server
        └─────────────────────────────────────►

πŸ“Š Common Techniques

Credential-Based Movement

Technique Description Tools
Pass-the-Hash (PtH) Use NTLM hash without knowing password Mimikatz, pth-toolkit
Pass-the-Ticket (PtT) Use Kerberos tickets Mimikatz, Rubeus
Overpass-the-Hash Convert NTLM to Kerberos ticket Mimikatz
Golden Ticket Forged Kerberos TGT Mimikatz
Silver Ticket Forged service ticket Mimikatz

Protocol-Based Movement

Protocol Technique Detection Focus
SMB PsExec, SMBExec Service creation, admin shares
WinRM PowerShell Remoting WinRM connections, event logs
RDP Remote Desktop Login events, network traffic
SSH Key-based access Auth logs, key usage
WMI Remote execution WMI event logs
DCOM Distributed COM Process creation

Common Commands

# PsExec
psexec \\target -u domain\user cmd.exe

# WinRM
Enter-PSSession -ComputerName target

# WMI
wmic /node:target process call create "cmd.exe"

# RDP
mstsc /v:target

πŸ›‘οΈ Detection & Prevention

How to Detect

Key Detection Queries

# Windows Event Log - Remote Logon
EventID=4624 AND LogonType IN (3, 10)

# Sysmon - PsExec-like behavior
EventID=1 AND Image CONTAINS "PSEXESVC"

# Network - SMB lateral movement
tcp.port == 445 AND smb.path CONTAINS "$"

How to Prevent / Mitigate

🎀 Interview Angles

Common Questions

STAR Story

Situation: SOC detected unusual SMB traffic between workstations after hours.
Task: Investigate potential lateral movement and contain the threat.
Action: Analyzed Windows Security logs and found a single account accessing multiple systems via admin shares. Correlated with Sysmon logs showing PsExec service installation. Isolated affected systems and reset compromised credentials.
Result: Contained attacker before they reached domain controller. Implemented network segmentation and LAPS to prevent future lateral movement via shared credentials.

βœ… Best Practices

πŸ“š References