Exfiltration Over Alternative Protocol

Adversaries may steal data by exfiltrating it over a different protocol than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server.

Alternate protocols include FTP, SMTP, HTTP/S, DNS, SMB, or any other network protocol not being used as the main command and control channel. Different protocol channels could also include Web services such as cloud storage. Adversaries may also opt to encrypt and/or obfuscate these alternate channels.

Exfiltration Over Alternative Protocol can be done using various common operating system utilities such as Net/SMB or FTP.[1] On macOS and Linux curl may be used to invoke protocols such as HTTP/S or FTP/S to exfiltrate data from a system.[2]

ID: T1048
Sub-techniques:  T1048.001, T1048.002, T1048.003
Tactic: Exfiltration
Platforms: Linux, Windows, macOS
Requires Network:  Yes
Contributors: Alfredo Abarca; William Cain
Version: 1.3
Created: 31 May 2017
Last Modified: 15 October 2021
Provided by LAYER 8

Procedure Examples

ID Name Description
S0482 Bundlore

Bundlore uses the curl -s -L -o command to exfiltrate archived data to a URL.(citation: 20 macOS Common Tools and Techniques)

S0631 Chaes

Chaes has exfiltrated its collected data from the infected machine to the C2, sometimes using the MIME protocol.[3]

S0503 FrameworkPOS

FrameworkPOS can use DNS tunneling for exfiltration of credit card data.[4]

S0203 Hydraq

Hydraq connects to a predefined domain on port 443 to exfil gathered information.[5]

S0641 Kobalos

Kobalos can exfiltrate credentials over the network via UDP.[6]

S0428 PoetRAT

PoetRAT has used a .NET tool named dog.exe to exiltrate information over an e-mail account.[7]

Mitigations

ID Mitigation Description
M1057 Data Loss Prevention

Data loss prevention can detect and block sensitive data being uploaded via web browsers.

M1037 Filter Network Traffic

Enforce proxies and use dedicated servers for services such as DNS and only allow those systems to communicate over respective ports/protocols, instead of all systems within a network.

M1031 Network Intrusion Prevention

Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary command and control infrastructure and malware can be used to mitigate activity at the network level.

M1030 Network Segmentation

Follow best practices for network firewall configurations to allow only necessary ports and traffic to enter and exit the network.[8]

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0022 File File Access
DS0029 Network Traffic Network Connection Creation
Network Traffic Content
Network Traffic Flow

Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. [9]

References