Skip to content

T1008 Fallback Channels

Adversaries may use fallback or alternate communication channels if the primary channel is compromised or inaccessible in order to maintain reliable command and control and to avoid data transfer thresholds.

Item Value
ID T1008
Sub-techniques
Tactics TA0011
Platforms Linux, Windows, macOS
Version 1.0
Created 31 May 2017
Last Modified 14 July 2020

Procedure Examples

ID Name Description
S0504 Anchor Anchor can use secondary C2 servers for communication after establishing connectivity and relaying victim information to primary C2 servers.31
S0622 AppleSeed AppleSeed can use a second channel for C2 when the primary channel is in upload mode.21
G0096 APT41 APT41 used the Steam community page as a fallback mechanism for C2.44
S0534 Bazar Bazar has the ability to use an alternative C2 server if the primary server fails.19
S0017 BISCUIT BISCUIT malware contains a secondary fallback command and control server that is contacted after the primary command and control server.1617
S0089 BlackEnergy BlackEnergy has the capability to communicate over a backup channel via plus.google.com.9
S1039 Bumblebee Bumblebee can use backup C2 servers if the primary server fails.28
S0348 Cardinal RAT Cardinal RAT can communicate over multiple C2 host and port combinations.29
S0674 CharmPower CharmPower can change its C2 channel once every 360 loops by retrieving a new domain from the actors’ S3 bucket.40
S0023 CHOPSTICK CHOPSTICK can switch to a new C2 channel if the current one is broken.26
S0538 Crutch Crutch has used a hardcoded GitHub repository as a fallback channel.25
S0021 Derusbi Derusbi uses a backup communication method with an HTTP beacon.36
S0062 DustySky DustySky has two hard-coded domains for C2 servers; if the first does not respond, it will try the second.27
S0377 Ebury Ebury has implemented a fallback mechanism to begin using a DGA when the attacker hasn’t connected to the infected system for three days.35
S0401 Exaramel for Linux Exaramel for Linux can attempt to find a new C2 server if it receives an error.39
S0512 FatDuke FatDuke has used several C2 servers per targeted organization.4
G0046 FIN7 FIN7‘s Harpy backdoor malware can use DNS as a backup channel for C2 if HTTP fails.48
S0666 Gelsemium Gelsemium can use multiple domains and protocols in C2.33
S0376 HOPLIGHT HOPLIGHT has multiple C2 channels in place in case one fails.12
S0260 InvisiMole InvisiMole has been configured with several servers available for alternate C2 communications.1011
S0044 JHUHUGIT JHUHUGIT tests if it can reach its C2 server by first attempting a direct connection, and if it fails, obtaining proxy settings and sending the connection through a proxy, and finally injecting code into a running browser if the proxy method fails.14
S0265 Kazuar Kazuar can accept multiple URLs for C2 servers.41
S1020 Kevin Kevin can assign hard-coded fallback domains for C2.22
S0236 Kwampirs Kwampirs uses a large list of C2 servers that it cycles through until a successful connection is established.32
G0032 Lazarus Group Lazarus Group malware SierraAlfa sends data to one of the hard-coded C2 servers chosen at random, and if the transmission fails, chooses a new C2 server to attempt the transmission again.4746
S0211 Linfo Linfo creates a backdoor through which remote attackers can change C2 servers.5
S0409 Machete Machete has sent data over HTTP if FTP failed, and has also used a fallback server.7
S0051 MiniDuke MiniDuke uses Google Search to identify C2 servers if its primary C2 method via Twitter is not working.34
S0084 Mis-Type Mis-Type first attempts to use a Base64-encoded network protocol over a raw TCP socket for C2, and if that method fails, falls back to a secondary HTTP-based protocol to communicate to an alternate C2 server.3
S0699 Mythic Mythic can use a list of C2 URLs as fallback mechanisms in case one IP or domain gets blocked.2
S0034 NETEAGLE NETEAGLE will attempt to detect if the infected host is configured to a proxy. If so, NETEAGLE will send beacons via an HTTP POST request; otherwise it will send beacons via UDP/6000.6
C0002 Night Dragon During Night Dragon, threat actors used company extranet servers as secondary C2 servers.49
G0049 OilRig OilRig malware ISMAgent falls back to its DNS tunneling mechanism if it is unable to reach the C2 server over HTTP.45
S0501 PipeMon PipeMon can switch to an alternate C2 domain when a particular date has been reached.37
S0269 QUADAGENT QUADAGENT uses multiple protocols (HTTPS, HTTP, DNS) for its C2 server as fallback channels if communication with one is unsuccessful.15
S0629 RainyDay RainyDay has the ability to switch between TCP and HTTP for C2 if one method is not working.42
S0495 RDAT RDAT has used HTTP if DNS C2 communications were not functioning.13
S0085 S-Type S-Type primarily uses port 80 for C2, but falls back to ports 443 or 8080 if initial communication fails.3
S1019 Shark Shark can update its configuration to use a different C2 server.30
S0444 ShimRat ShimRat has used a secondary C2 location if the first was unavailable.24
S0610 SideTwist SideTwist has primarily used port 443 for C2 but can use port 80 as a fallback.38
S0058 SslMM SslMM has a hard-coded primary and backup C2 string.20
S0603 Stuxnet Stuxnet has the ability to generate new C2 domains.8
S0586 TAINTEDSCRIBE TAINTEDSCRIBE can randomly pick one of five hard-coded IP addresses for C2 communication; if one of the IP fails, it will wait 60 seconds and then try another IP address.23
S0668 TinyTurla TinyTurla can go through a list of C2 server IPs and will try to register with each until one responds.43
S0266 TrickBot TrickBot can use secondary C2 servers for communication after establishing connectivity and relaying victim information to primary C2 servers.31
S0476 Valak Valak can communicate over multiple C2 hosts.18
S0059 WinMM WinMM is usually configured with primary and backup domains for C2 communications.20
S0117 XTunnel The C2 server used by XTunnel provides a port number to the victim to use as a fallback in case the connection closes on the currently used port.26

Mitigations

ID Mitigation Description
M1031 Network Intrusion Prevention Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific protocol used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools. 1

Detection

ID Data Source Data Component
DS0029 Network Traffic Network Connection Creation

References


  1. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016. 

  2. Thomas, C. (n.d.). Mythc Documentation. Retrieved March 25, 2022. 

  3. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved December 22, 2021. 

  4. Faou, M., Tartare, M., Dupuy, T. (2019, October). OPERATION GHOST. Retrieved September 23, 2020. 

  5. Zhou, R. (2012, May 15). Backdoor.Linfo. Retrieved February 23, 2018. 

  6. FireEye Labs. (2015, April). APT30 AND THE MECHANICS OF A LONG-RUNNING CYBER ESPIONAGE OPERATION. Retrieved May 1, 2015. 

  7. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019. 

  8. Nicolas Falliere, Liam O Murchu, Eric Chien 2011, February W32.Stuxnet Dossier (Version 1.4) Retrieved. 2017/09/22  

  9. Baumgartner, K. and Garnaeva, M.. (2014, November 3). BE2 custom plugins, router abuse, and target profiles. Retrieved March 24, 2016. 

  10. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018. 

  11. Hromcova, Z. and Cherpanov, A. (2020, June). INVISIMOLE: THE HIDDEN PART OF THE STORY. Retrieved July 16, 2020. 

  12. US-CERT. (2019, April 10). MAR-10135536-8 – North Korean Trojan: HOPLIGHT. Retrieved April 19, 2019. 

  13. Falcone, R. (2020, July 22). OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory. Retrieved July 28, 2020. 

  14. ESET. (2016, October). En Route with Sednit - Part 1: Approaching the Target. Retrieved November 8, 2016. 

  15. Lee, B., Falcone, R. (2018, July 25). OilRig Targets Technology Service Provider and Government Agency with QUADAGENT. Retrieved August 9, 2018. 

  16. Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016. 

  17. Mandiant. (n.d.). Appendix C (Digital) - The Malware Arsenal. Retrieved July 18, 2016. 

  18. Duncan, B. (2020, July 24). Evolution of Valak, from Its Beginnings to Mass Distribution. Retrieved August 31, 2020. 

  19. Pantazopoulos, N. (2020, June 2). In-depth analysis of the new Team9 malware family. Retrieved December 1, 2020. 

  20. Baumgartner, K., Golovkin, M.. (2015, May). The MsnMM Campaigns: The Earliest Naikon APT Campaigns. Retrieved April 10, 2019. 

  21. Jazi, H. (2021, June 1). Kimsuky APT continues to target South Korean government using AppleSeed backdoor. Retrieved June 10, 2021. 

  22. Kayal, A. et al. (2021, October). LYCEUM REBORN: COUNTERINTELLIGENCE IN THE MIDDLE EAST. Retrieved June 14, 2022. 

  23. USG. (2020, May 12). MAR-10288834-2.v1 – North Korean Trojan: TAINTEDSCRIBE. Retrieved March 5, 2021. 

  24. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020. 

  25. Faou, M. (2020, December 2). Turla Crutch: Keeping the “back door” open. Retrieved December 4, 2020. 

  26. ESET. (2016, October). En Route with Sednit - Part 2: Observing the Comings and Goings. Retrieved November 21, 2016. 

  27. ClearSky. (2016, January 7). Operation DustySky. Retrieved January 8, 2016. 

  28. Merriman, K. and Trouerbach, P. (2022, April 28). This isn’t Optimus Prime’s Bumblebee but it’s Still Transforming. Retrieved August 22, 2022. 

  29. Grunzweig, J.. (2017, April 20). Cardinal RAT Active for Over Two Years. Retrieved December 8, 2018. 

  30. ClearSky Cyber Security . (2021, August). New Iranian Espionage Campaign By “Siamesekitten” - Lyceum. Retrieved June 6, 2022. 

  31. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020. 

  32. Symantec Security Response Attack Investigation Team. (2018, April 23). New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia. Retrieved May 8, 2018. 

  33. Dupuy, T. and Faou, M. (2021, June). Gelsemium. Retrieved November 30, 2021. 

  34. Kaspersky Lab’s Global Research & Analysis Team. (2013, February 27). The MiniDuke Mystery: PDF 0-day Government Spy Assembler 0x29A Micro Backdoor. Retrieved April 5, 2017. 

  35. Vachon, F. (2017, October 30). Windigo Still not Windigone: An Ebury Update . Retrieved February 10, 2021. 

  36. Fidelis Cybersecurity. (2016, February 29). The Turbo Campaign, Featuring Derusbi for 64-bit Linux. Retrieved March 2, 2016. 

  37. Tartare, M. et al. (2020, May 21). No “Game over” for the Winnti Group. Retrieved August 24, 2020. 

  38. Check Point. (2021, April 8). Iran’s APT34 Returns with an Updated Arsenal. Retrieved May 5, 2021. 

  39. ANSSI. (2021, January 27). SANDWORM INTRUSION SET CAMPAIGN TARGETING CENTREON SYSTEMS. Retrieved March 30, 2021. 

  40. Check Point. (2022, January 11). APT35 exploits Log4j vulnerability to distribute new modular PowerShell toolkit. Retrieved January 24, 2022. 

  41. Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018. 

  42. Vrabie, V. (2021, April 23). NAIKON – Traces from a Military Cyber-Espionage Operation. Retrieved June 29, 2021. 

  43. Cisco Talos. (2021, September 21). TinyTurla - Turla deploys new malware to keep a secret backdoor on victim machines. Retrieved December 2, 2021. 

  44. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019. 

  45. Falcone, R. and Lee, B. (2017, July 27). OilRig Uses ISMDoor Variant; Possibly Linked to Greenbug Threat Group. Retrieved January 8, 2018. 

  46. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Remote Administration Tools & Content Staging Malware Report. Retrieved March 16, 2016. 

  47. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Unraveling the Long Thread of the Sony Attack. Retrieved February 25, 2016. 

  48. Crowdstrike. (2020, March 2). 2020 Global Threat Report. Retrieved December 11, 2020. 

  49. McAfee® Foundstone® Professional Services and McAfee Labs™. (2011, February 10). Global Energy Cyberattacks: “Night Dragon”. Retrieved February 19, 2018.