Exfiltration Over Alternative Protocol

Adversaries may steal data by exfiltrating it over a different protocol than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server.

Alternate protocols include FTP, SMTP, HTTP/S, DNS, SMB, or any other network protocol not being used as the main command and control channel. Adversaries may also opt to encrypt and/or obfuscate these alternate channels.

Exfiltration Over Alternative Protocol can be done using various common operating system utilities such as Net/SMB or FTP.[1] On macOS and Linux curl may be used to invoke protocols such as HTTP/S or FTP/S to exfiltrate data from a system.[2]

Many IaaS and SaaS platforms (such as Microsoft Exchange, Microsoft SharePoint, GitHub, and AWS S3) support the direct download of files, emails, source code, and other sensitive information via the web console or Cloud API.

ID: T1048
Sub-techniques:  T1048.001, T1048.002, T1048.003
Tactic: Exfiltration
Platforms: Google Workspace, IaaS, Linux, Network, Office 365, SaaS, Windows, macOS
Contributors: Alfredo Abarca; William Cain
Version: 1.4
Created: 31 May 2017
Last Modified: 15 April 2023

Procedure Examples

ID Name Description
S0677 AADInternals

AADInternals can directly download cloud user data such as OneDrive files.[3]

S0482 Bundlore

Bundlore uses the curl -s -L -o command to exfiltrate archived data to a URL.[2]

S0631 Chaes

Chaes has exfiltrated its collected data from the infected machine to the C2, sometimes using the MIME protocol.[4]

S0503 FrameworkPOS

FrameworkPOS can use DNS tunneling for exfiltration of credit card data.[5]

S0203 Hydraq

Hydraq connects to a predefined domain on port 443 to exfil gathered information.[6]

S0641 Kobalos

Kobalos can exfiltrate credentials over the network via UDP.[7]

S0428 PoetRAT

PoetRAT has used a .NET tool named dog.exe to exiltrate information over an e-mail account.[8]

G0139 TeamTNT

TeamTNT has sent locally staged files with collected credentials to C2 servers using cURL.[9]

Mitigations

ID Mitigation Description
M1057 Data Loss Prevention

Data loss prevention can detect and block sensitive data being uploaded via web browsers.

M1037 Filter Network Traffic

Enforce proxies and use dedicated servers for services such as DNS and only allow those systems to communicate over respective ports/protocols, instead of all systems within a network. Cloud service providers support IP-based restrictions when accessing cloud resources. Consider using IP allowlisting along with user account management to ensure that data access is restricted not only to valid users but only from expected IP ranges to mitigate the use of stolen credentials to access data.

M1031 Network Intrusion Prevention

Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary command and control infrastructure and malware can be used to mitigate activity at the network level.

M1030 Network Segmentation

Follow best practices for network firewall configurations to allow only necessary ports and traffic to enter and exit the network.[10]

M1022 Restrict File and Directory Permissions

Use access control lists on cloud storage systems and objects.

M1018 User Account Management

Configure user permissions groups and roles for access to cloud storage.[11] Implement strict Identity and Access Management (IAM) controls to prevent access to storage solutions except for the applications, users, and services that require access.[12] Ensure that temporary access tokens are issued rather than permanent credentials, especially when access is being granted to entities outside of the internal security boundary.[13]

Detection

ID Data Source Data Component Detects
DS0015 Application Log Application Log Content

Monitor cloud-based file hosting services, such as Google Drive and Microsoft OneDrive, for unusual instances of file downloads – for example, many downloads by a single user in a short period of time. In environments with high-maturity, it may be possible to leverage User-Behavioral Analytics (UBA) platforms to detect and alert on user-based anomalies. Additionally, data loss prevention policies can be defined to detect and alert on exfiltration events on particularly sensitive data.

DS0010 Cloud Storage Cloud Storage Access

Monitor for unusual queries to the cloud provider's storage service. Activity originating from unexpected sources may indicate improper permissions are set and are allowing access to data. Additionally, detecting failed attempts by a user for a certain object, followed by escalation of privileges by the same user, and access to the same object may be an indication of suspicious activity.

DS0017 Command Command Execution

Monitor executed commands and arguments that may steal data by exfiltrating it over a different protocol than that of the existing command and control channel.

DS0022 File File Access

Monitor for suspicious files (i.e. .pdf, .docx, .jpg, etc.) viewed in isolation that may steal data by exfiltrating it over a different protocol than that of the existing command and control channel.

DS0029 Network Traffic Network Connection Creation

Monitor for newly constructed network connections that are sent or received by untrusted hosts.

Network Traffic Content

Monitor and analyze traffic patterns and packet inspection associated to protocol(s) that do not follow the expected protocol standards and traffic flows (e.g extraneous packets that do not belong to established flows, gratuitous or anomalous traffic patterns, anomalous syntax, or structure). Consider correlation with process monitoring and command line to detect anomalous processes execution and command line arguments associated to traffic patterns (e.g. monitor anomalies in use of files that do not normally initiate connections for respective protocol(s)).

Network Traffic Flow

Monitor network data for uncommon data flows. Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious.

References