Adversaries may steal data by exfiltrating it over an existing command and control channel. Stolen data is encoded into the normal communications channel using the same protocol as command and control communications.
ID | Name | Description |
---|---|---|
S0045 | ADVSTORESHELL |
ADVSTORESHELL exfiltrates data over the same channel used for C2.[1] |
S0584 | AppleJeus |
AppleJeus has exfiltrated collected host information to a C2 server.[2] |
S0622 | AppleSeed | |
G0022 | APT3 |
APT3 has a tool that exfiltrates data over the C2 channel.[4] |
G0050 | APT32 |
APT32's backdoor has exfiltrated data using the already opened channel with its C&C server.[5] |
G0087 | APT39 |
APT39 has exfiltrated stolen victim data through C2 communications.[6] |
S0373 | Astaroth |
Astaroth exfiltrates collected information from its r1.log file to the external C2 server. [7] |
S0438 | Attor | |
S0031 | BACKSPACE |
Adversaries can direct BACKSPACE to upload files to the C2 Server.[9] |
S0234 | Bandook |
Bandook can upload files from a victim's machine over the C2 channel.[10] |
S0239 | Bankshot | |
S0520 | BLINDINGCAN |
BLINDINGCAN has sent user and system information to a C2 server via HTTP POST requests.[12][13] |
S0657 | BLUELIGHT | |
S0651 | BoxCaon |
BoxCaon uploads files and data from a compromised host over the existing C2 channel.[15] |
S0077 | CallMe |
CallMe exfiltrates data to its C2 server over the same protocol as C2 communications.[16] |
S0351 | Cannon |
Cannon exfiltrates collected data over email via SMTP/S and POP3/S C2 channels.[17] |
S0484 | Carberp |
Carberp has exfiltrated data via HTTP to already established C2 servers.[18][19] |
S0572 | Caterpillar WebShell |
Caterpillar WebShell can upload files over the C2 channel.[20] |
G0114 | Chimera |
Chimera has used Cobalt Strike C2 beacons for data exfiltration.[21] |
S0538 | Crutch |
Crutch can exfiltrate data over the primary C2 channel (Dropbox HTTP API).[22] |
S0600 | Doki |
Doki has used Ngrok to establish C2 and exfiltrate data.[23] |
S0502 | Drovorub | |
S0062 | DustySky | |
S0024 | Dyre |
Dyre has the ability to send information staged on a compromised host externally to C2.[26] |
S0377 | Ebury |
Ebury can exfiltrate SSH credentials through custom DNS queries.[27] |
S0367 | Emotet |
Emotet has been seen exfiltrating system information stored within cookies sent within an HTTP GET request back to its C2 servers. [28] |
S0363 | Empire |
Empire can send data gathered from a target through the command and control channel.[29] |
S0568 | EVILNUM |
EVILNUM can upload files over the C2 channel from the infected host.[30] |
G0101 | Frankenstein |
Frankenstein has collected information via Empire, which is automatically sent the data back to the adversary's C2.[31] |
G0093 | GALLIUM |
GALLIUM used Web shells and HTRAN for C2 and to exfiltrate data.[32] |
G0047 | Gamaredon Group |
A Gamaredon Group file stealer can transfer collected files to a hardcoded C2 server.[33] |
S0493 | GoldenSpy |
GoldenSpy has exfiltrated host environment information to an external C2 domain via port 9006.[34] |
S0588 | GoldMax |
GoldMax can exfiltrate files over the existing C2 channel.[35][36] |
S0477 | Goopy |
Goopy has the ability to exfiltrate data over the Microsoft Outlook C2 channel.[37] |
S0531 | Grandoreiro |
Grandoreiro can send data it retrieves to the C2 server.[38] |
S0632 | GrimAgent |
GrimAgent has sent data related to a compromise host over its C2 channel.[39] |
S0391 | HAWKBALL |
HAWKBALL has sent system information and files over the C2 channel.[40] |
G0126 | Higaisa | |
S0376 | HOPLIGHT | |
S0431 | HotCroissant |
HotCroissant has the ability to download files from the infected host to the command and control (C2) server.[43] |
S0434 | Imminent Monitor |
Imminent Monitor has uploaded a file containing debugger logs, network information and system information to the C2.[44] |
S0604 | Industroyer |
Industroyer sends information about hardware profiles and previously-received commands back to the C2 server in a POST-request.[45] |
G0004 | Ke3chang |
Ke3chang transferred compressed and encrypted RAR files containing exfiltration through the established backdoor command and control channel during operations.[46] |
S0487 | Kessel |
Kessel has exfiltrated information gathered from the infected system to the C2 server.[47] |
S0526 | KGH_SPY |
KGH_SPY can exfiltrate collected information from the host to the C2 server.[48] |
G0094 | Kimsuky | |
G0032 | Lazarus Group |
Lazarus Group malware IndiaIndia saves information gathered about the victim to a file that is uploaded to one of its 10 C2 servers. Another Lazarus Group malware sample also performs exfiltration over the C2 channel.[50][51][52] |
G0065 | Leviathan | |
S0395 | LightNeuron |
LightNeuron exfiltrates data over its email C2 channel.[54] |
S0447 | Lokibot |
Lokibot has the ability to initiate contact with command and control (C2) to exfiltrate stolen data.[55] |
S0409 | Machete |
Machete's collected data is exfiltrated over the same channel used for C2.[56] |
S0652 | MarkiRAT | |
S0459 | MechaFlounder |
MechaFlounder has the ability to send the compromised user's account name and hostname within a URL to C2.[58] |
S0455 | Metamorfo |
Metamorfo can send the data it collects to the C2 server.[59] |
S0079 | MobileOrder |
MobileOrder exfiltrates data to its C2 server over the same protocol as C2 communications.[16] |
G0069 | MuddyWater |
MuddyWater has used C2 infrastructure to receive exfiltrated data.[60] |
S0034 | NETEAGLE |
NETEAGLE is capable of reading files over the C2 channel.[9] |
S0385 | njRAT |
njRAT has used HTTP to receive stolen information from the infected machine.[61] |
S0340 | Octopus |
Octopus has uploaded stolen files and data from a victim's machine over its C2 channel.[62] |
S0439 | Okrum |
Data exfiltration is done by Okrum using the already opened channel with the C2 server.[63] |
S0264 | OopsIE |
OopsIE can upload files from the victim's machine to its C2 server.[64] |
G0116 | Operation Wocao |
Operation Wocao has used the Xserver backdoor to exfiltrate data.[65] |
S0587 | Penquin |
Penquin can execute the command code |
S0428 | PoetRAT | |
S0441 | PowerShower |
PowerShower has used a PowerShell document stealer module to pack and exfiltrate .txt, .pdf, .xls or .doc files smaller than 5MB that were modified during the past two days.[68] |
S0238 | Proxysvc |
Proxysvc performs data exfiltration over the control server channel using a custom protocol.[69] |
S0078 | Psylo |
Psylo exfiltrates data to its C2 server over the same protocol as C2 communications.[16] |
S0147 | Pteranodon |
Pteranodon exfiltrates screenshot files to its C2 server.[33] |
S0192 | Pupy |
Pupy can send screenshots files, keylogger data, files, and recorded audio back to the C2 server.[70] |
S0650 | QakBot |
QakBot can send stolen information to C2 nodes including passwords, accounts, and emails.[71] |
S0495 | RDAT |
RDAT can exfiltrate data gathered from the infected system via the established Exchange Web Services API C2 channel.[72] |
S0375 | Remexi |
Remexi performs exfiltration over BITSAdmin, which is also used for the C2 channel.[73] |
S0496 | REvil |
REvil can exfiltrate host and malware information to C2 servers.[74] |
S0448 | Rising Sun |
Rising Sun can send data gathered from the infected machine via HTTP POST request to the C2.[75] |
S0240 | ROKRAT | |
G0034 | Sandworm Team |
Sandworm Team has sent system information to its C2 server using HTTP.[77] |
S0445 | ShimRatReporter |
ShimRatReporter sent generated reports to the C2 via HTTP POST requests.[78] |
S0610 | SideTwist | |
S0633 | Sliver |
Sliver can exfiltrate files from the victim using the |
S0533 | SLOTHFULMEDIA |
SLOTHFULMEDIA has sent system information to a C2 server via HTTP and HTTPS POST requests.[81] |
S0649 | SMOKEDHAM | |
S0543 | Spark | |
G0038 | Stealth Falcon |
After data is collected by Stealth Falcon malware, it is exfiltrated over the existing C2 channel.[84] |
S0491 | StrongPity |
StrongPity can exfiltrate collected documents through C2 channels.[85][86] |
S0603 | Stuxnet | |
S0467 | TajMahal |
TajMahal has the ability to send collected files over its C2.[88] |
S0595 | ThiefQuest |
ThiefQuest exfiltrates targeted file extensions in the |
S0266 | TrickBot |
TrickBot can send information about the compromised host and upload data to a hardcoded C2 server.[91][92] |
S0386 | Ursnif |
Ursnif has used HTTP POSTs to exfil gathered information.[93][94][95] |
S0476 | Valak |
Valak has the ability to exfiltrate data over the C2 channel.[96][97][98] |
G0102 | Wizard Spider |
Wizard Spider has exfiltrated domain credentials and network enumeration information over command and control (C2) channels.[99] |
S0658 | XCSSET |
XCSSET exfiltrates data stolen from a system over its C2 channel.[100] |
S0251 | Zebrocy |
Zebrocy has exfiltrated data to the designated C2 server using HTTP POST requests.[101][102] |
G0128 | ZIRCONIUM |
ZIRCONIUM has exfiltrated files via the Dropbox API C2.[103] |
ID | Mitigation | Description |
---|---|---|
M1057 | Data Loss Prevention |
Data loss prevention can detect and block sensitive data being sent over unencrypted protocols. |
M1031 | Network Intrusion Prevention |
Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool command and control signatures over time or construct protocols in such a way to avoid detection by common defensive tools. [104] |
ID | Data Source | Data Component |
---|---|---|
DS0017 | Command | Command Execution |
DS0022 | File | File Access |
DS0029 | Network Traffic | Network Connection Creation |
Network Traffic Content | ||
Network Traffic Flow |
Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. [104]