Skip to content

T1048 Exfiltration Over Alternative Protocol

Adversaries may steal data by exfiltrating it over a different protocol than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server.

Alternate protocols include FTP, SMTP, HTTP/S, DNS, SMB, or any other network protocol not being used as the main command and control channel. Adversaries may also opt to encrypt and/or obfuscate these alternate channels.

Exfiltration Over Alternative Protocol can be done using various common operating system utilities such as Net/SMB or FTP.2 On macOS and Linux curl may be used to invoke protocols such as HTTP/S or FTP/S to exfiltrate data from a system.3

Many IaaS and SaaS platforms (such as Microsoft Exchange, Microsoft SharePoint, GitHub, and AWS S3) support the direct download of files, emails, source code, and other sensitive information via the web console or Cloud API.

Item Value
ID T1048
Sub-techniques T1048.001, T1048.002, T1048.003
Tactics TA0010
Platforms Google Workspace, IaaS, Linux, Network, Office 365, SaaS, Windows, macOS
Version 1.4
Created 31 May 2017
Last Modified 15 April 2023

Procedure Examples

ID Name Description
S0677 AADInternals AADInternals can directly download cloud user data such as OneDrive files.8
S0482 Bundlore Bundlore uses the curl -s -L -o command to exfiltrate archived data to a URL.3
S0631 Chaes Chaes has exfiltrated its collected data from the infected machine to the C2, sometimes using the MIME protocol.13
S0503 FrameworkPOS FrameworkPOS can use DNS tunneling for exfiltration of credit card data.10
S0203 Hydraq Hydraq connects to a predefined domain on port 443 to exfil gathered information.9
S0641 Kobalos Kobalos can exfiltrate credentials over the network via UDP.11
S0428 PoetRAT PoetRAT has used a .NET tool named dog.exe to exiltrate information over an e-mail account.12
G0139 TeamTNT TeamTNT has sent locally staged files with collected credentials to C2 servers using cURL.14

Mitigations

ID Mitigation Description
M1057 Data Loss Prevention Data loss prevention can detect and block sensitive data being uploaded via web browsers.
M1037 Filter Network Traffic Enforce proxies and use dedicated servers for services such as DNS and only allow those systems to communicate over respective ports/protocols, instead of all systems within a network. Cloud service providers support IP-based restrictions when accessing cloud resources. Consider using IP allowlisting along with user account management to ensure that data access is restricted not only to valid users but only from expected IP ranges to mitigate the use of stolen credentials to access data.
M1031 Network Intrusion Prevention Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary command and control infrastructure and malware can be used to mitigate activity at the network level.
M1030 Network Segmentation Follow best practices for network firewall configurations to allow only necessary ports and traffic to enter and exit the network.4
M1022 Restrict File and Directory Permissions Use access control lists on cloud storage systems and objects.
M1018 User Account Management Configure user permissions groups and roles for access to cloud storage.7 Implement strict Identity and Access Management (IAM) controls to prevent access to storage solutions except for the applications, users, and services that require access.5 Ensure that temporary access tokens are issued rather than permanent credentials, especially when access is being granted to entities outside of the internal security boundary.6

Detection

ID Data Source Data Component
DS0015 Application Log Application Log Content
DS0010 Cloud Storage Cloud Storage Access
DS0017 Command Command Execution
DS0022 File File Access
DS0029 Network Traffic Network Connection Creation

References


  1. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016. 

  2. Grunzweig, J. and Falcone, R.. (2016, October 4). OilRig Malware Campaign Updates Toolset and Expands Targets. Retrieved May 3, 2017. 

  3. Phil Stokes. (2021, February 16). 20 Common Tools & Techniques Used by macOS Threat Actors & Malware. Retrieved August 23, 2021. 

  4. Microsoft. (2004, February 6). Perimeter Firewall Design. Retrieved April 25, 2016. 

  5. Amazon. (2019, May 17). How can I secure the files in my Amazon S3 bucket?. Retrieved October 4, 2019. 

  6. Amazon. (n.d.). Temporary Security Credentials. Retrieved October 18, 2019. 

  7. Amlekar, M., Brooks, C., Claman, L., et. al.. (2019, March 20). Azure Storage security guide. Retrieved October 4, 2019. 

  8. Dr. Nestori Syynimaa. (2018, October 25). AADInternals. Retrieved February 18, 2022. 

  9. Lelli, A. (2010, January 11). Trojan.Hydraq. Retrieved February 20, 2018. 

  10. Kremez, V. (2019, September 19). FIN6 “FrameworkPOS”: Point-of-Sale Malware Analysis & Internals. Retrieved September 8, 2020. 

  11. M.Leveille, M., Sanmillan, I. (2021, February 2). Kobalos – A complex Linux threat to high performance computing infrastructure. Retrieved August 24, 2021. 

  12. Mercer, W, et al. (2020, April 16). PoetRAT: Python RAT uses COVID-19 lures to target Azerbaijan public and private sectors. Retrieved April 27, 2020. 

  13. Salem, E. (2020, November 17). CHAES: Novel Malware Targeting Latin American E-Commerce. Retrieved June 30, 2021. 

  14. Darin Smith. (2022, April 21). TeamTNT targeting AWS, Alibaba. Retrieved August 4, 2022.