Skip to content

T1048.003 Exfiltration Over Unencrypted Non-C2 Protocol

Adversaries may steal data by exfiltrating it over an un-encrypted network protocol other than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server.1

Adversaries may opt to obfuscate this data, without the use of encryption, within network protocols that are natively unencrypted (such as HTTP, FTP, or DNS). This may include custom or publicly available encoding/compression algorithms (such as base64) as well as embedding data within protocol headers and fields.

Item Value
ID T1048.003
Sub-techniques T1048.001, T1048.002, T1048.003
Tactics TA0010
Platforms Linux, Network, Windows, macOS
Version 2.1
Created 15 March 2020
Last Modified 12 April 2023

Procedure Examples

ID Name Description
S0331 Agent Tesla Agent Tesla has routines for exfiltration over SMTP, FTP, and HTTP.131415
G0050 APT32 APT32‘s backdoor can exfiltrate data by encoding it in the subdomain field of DNS packets.25
G0064 APT33 APT33 has used FTP to exfiltrate files (separately from the C2 channel).28
S0190 BITSAdmin BITSAdmin can be used to create BITS Jobs to upload files from a compromised host.5
S0252 Brave Prince Some Brave Prince variants have used South Korea’s Daum email service to exfiltrate information, and later variants have posted the data to a web server via an HTTP post command.10
C0017 C0017 During C0017, APT41 exfiltrated victim data via DNS lookups by encoding and prepending it as subdomains to the attacker-controlled domain.35
S0335 Carbon Carbon uses HTTP to send data to the C2 server.24
S1043 ccf32 ccf32 can upload collected data and files to an FTP server.23
S0674 CharmPower CharmPower can send victim data via FTP with credentials hardcoded in the script.19
S0107 Cherry Picker Cherry Picker exfiltrates files over FTP.18
S0492 CookieMiner CookieMiner has used the curl –upload-file command to exfiltrate data over HTTP.22
S0212 CORALDECK CORALDECK has exfiltrated data in HTTP POST headers.21
S0050 CosmicDuke CosmicDuke exfiltrates collected files over FTP or WebDAV. Exfiltration servers can be separately configured from C2 servers.17
S0281 Dok Dok exfiltrates logs of its execution stored in the /tmp folder over FTP using the curl command.12
G0037 FIN6 FIN6 has sent stolen payment card data to remote servers via HTTP POSTs.32
G0061 FIN8 FIN8 has used FTP to exfiltrate collected data.26
S0095 ftp ftp may be used to exfiltrate data separate from the main command and control protocol.67
S0487 Kessel Kessel can exfiltrate credentials and other information via HTTP POST request, TCP, and DNS.20
S0356 KONNI KONNI has used FTP to exfiltrate reconnaissance data out.9
G0032 Lazarus Group Lazarus Group malware SierraBravo-Two generates an email message via SMTP containing information about newly infected victims.3433
G0049 OilRig OilRig has exfiltrated data over FTP separately from its primary C2 channel over DNS.29
S0428 PoetRAT PoetRAT has used ftp for exfiltration.11
S1040 Rclone Rclone can exfiltrate data over FTP or HTTP, including HTTP via WebDAV.4
S0125 Remsec Remsec can exfiltrate data via a DNS tunnel or email, separately from its C2 channel.8
G0076 Thrip Thrip has used WinSCP to exfiltrate data from a targeted organization over FTP.27
S0466 WindTail WindTail has the ability to automatically exfiltrate files using the macOS built-in utility /usr/bin/curl.16
G0102 Wizard Spider Wizard Spider has exfiltrated victim information using FTP.3031

Mitigations

ID Mitigation Description
M1057 Data Loss Prevention Data loss prevention can detect and block sensitive data being sent over unencrypted protocols.
M1037 Filter Network Traffic Enforce proxies and use dedicated servers for services such as DNS and only allow those systems to communicate over respective ports/protocols, instead of all systems within a network.
M1031 Network Intrusion Prevention Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary command and control infrastructure and malware can be used to mitigate activity at the network level.
M1030 Network Segmentation Follow best practices for network firewall configurations to allow only necessary ports and traffic to enter and exit the network.3

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0022 File File Access
DS0029 Network Traffic Network Connection Creation

References


  1. Cisco. (2022, August 16). copy - Cisco IOS Configuration Fundamentals Command Reference . Retrieved July 13, 2022. 

  2. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016. 

  3. Microsoft. (2004, February 6). Perimeter Firewall Design. Retrieved April 25, 2016. 

  4. Nick Craig-Wood. (n.d.). Rclone syncs your files to cloud storage. Retrieved August 30, 2022. 

  5. Microsoft. (n.d.). BITSAdmin Tool. Retrieved January 12, 2018. 

  6. Microsoft. (2021, July 21). ftp. Retrieved February 25, 2022. 

  7. N/A. (n.d.). ftp(1) - Linux man page. Retrieved February 25, 2022. 

  8. Kaspersky Lab’s Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Retrieved August 17, 2016. 

  9. Karmi, D. (2020, January 4). A Look Into Konni 2019 Campaign. Retrieved April 28, 2020. 

  10. Sherstobitoff, R., Saavedra-Morales, J. (2018, February 02). Gold Dragon Widens Olympics Malware Attacks, Gains Permanent Presence on Victims’ Systems. Retrieved June 6, 2018. 

  11. Mercer, W, et al. (2020, April 16). PoetRAT: Python RAT uses COVID-19 lures to target Azerbaijan public and private sectors. Retrieved April 27, 2020. 

  12. fluffybunny. (2019, July 9). OSX.Dok Analysis. Retrieved October 4, 2021. 

  13. Brumaghin, E., et al. (2018, October 15). Old dog, new tricks - Analysing new RTF-based campaign distributing Agent Tesla, Loki with PyREbox. Retrieved November 5, 2018. 

  14. Arsene, L. (2020, April 21). Oil & Gas Spearphishing Campaigns Drop Agent Tesla Spyware in Advance of Historic OPEC+ Deal. Retrieved May 19, 2020. 

  15. Walter, J. (2020, August 10). Agent Tesla | Old RAT Uses New Tricks to Stay on Top. Retrieved December 11, 2020. 

  16. Wardle, Patrick. (2019, January 15). Middle East Cyber-Espionage analyzing WindShift’s implant: OSX.WindTail (part 2). Retrieved October 3, 2019. 

  17. F-Secure Labs. (2014, July). COSMICDUKE Cosmu with a twist of MiniDuke. Retrieved July 3, 2014. 

  18. Merritt, E.. (2015, November 16). Shining the Spotlight on Cherry Picker PoS Malware. Retrieved April 20, 2016. 

  19. Check Point. (2022, January 11). APT35 exploits Log4j vulnerability to distribute new modular PowerShell toolkit. Retrieved January 24, 2022. 

  20. Dumont, R., M.Léveillé, M., Porcher, H. (2018, December 1). THE DARK SIDE OF THE FORSSHE A landscape of OpenSSH backdoors. Retrieved July 16, 2020. 

  21. FireEye. (2018, February 20). APT37 (Reaper): The Overlooked North Korean Actor. Retrieved March 1, 2018. 

  22. Chen, y., et al. (2019, January 31). Mac Malware Steals Cryptocurrency Exchanges’ Cookies. Retrieved July 22, 2020. 

  23. Vrabie, V. (2020, November). Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions. Retrieved September 19, 2022. 

  24. ESET. (2017, March 30). Carbon Paper: Peering into Turla’s second stage backdoor. Retrieved November 7, 2018. 

  25. Dumont, R. (2019, March 20). Fake or Fake: Keeping up with OceanLotus decoys. Retrieved April 1, 2019. 

  26. Elovitz, S. & Ahl, I. (2016, August 18). Know Your Enemy: New Financially-Motivated & Spear-Phishing Group. Retrieved February 26, 2018. 

  27. Security Response Attack Investigation Team. (2018, June 19). Thrip: Espionage Group Hits Satellite, Telecoms, and Defense Companies. Retrieved July 10, 2018. 

  28. Security Response attack Investigation Team. (2019, March 27). Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.. Retrieved April 10, 2019. 

  29. Grunzweig, J. and Falcone, R.. (2016, October 4). OilRig Malware Campaign Updates Toolset and Expands Targets. Retrieved May 3, 2017. 

  30. The DFIR Report. (2020, October 8). Ryuk’s Return. Retrieved October 9, 2020. 

  31. The DFIR Report. (2020, November 5). Ryuk Speed Run, 2 Hours to Ransom. Retrieved November 6, 2020. 

  32. Chen, J. (2019, October 10). Magecart Card Skimmers Injected Into Online Shops. Retrieved September 9, 2020. 

  33. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Remote Administration Tools & Content Staging Malware Report. Retrieved March 16, 2016. 

  34. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Unraveling the Long Thread of the Sony Attack. Retrieved February 25, 2016. 

  35. Rufus Brown, Van Ta, Douglas Bienstock, Geoff Ackerman, John Wolfram. (2022, March 8). Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments. Retrieved July 8, 2022.