Transfer Data to Cloud Account

Adversaries may exfiltrate data by transferring the data, including backups of cloud environments, to another cloud account they control on the same service to avoid typical file transfers/downloads and network-based exfiltration detection.

A defender who is monitoring for large transfers to outside the cloud environment through normal file transfers or over command and control channels may not be watching for data transfers to another account within the same cloud provider. Such transfers may utilize existing cloud provider APIs and the internal address space of the cloud provider to blend into normal traffic or avoid data transfers over external network interfaces.

Incidents have been observed where adversaries have created backups of cloud instances and transferred them to separate accounts.[1]

ID: T1537
Sub-techniques:  No sub-techniques
Tactic: Exfiltration
Platforms: IaaS
Contributors: Darin Smith, Cisco; ExtraHop; Praetorian
Version: 1.3
Created: 30 August 2019
Last Modified: 16 June 2022

Mitigations

ID Mitigation Description
M1037 Filter Network Traffic

Implement network-based filtering restrictions to prohibit data transfers to untrusted VPCs.

M1027 Password Policies

Consider rotating access keys within a certain number of days to reduce the effectiveness of stolen credentials.

M1018 User Account Management

Limit user account and IAM policies to the least privileges required. Consider using temporary credentials for accounts that are only valid for a certain period of time to reduce the effectiveness of compromised accounts.

Detection

ID Data Source Data Component Detects
DS0010 Cloud Storage Cloud Storage Creation

Monitor account activity for attempts to create and share data, such as snapshots or backups, with untrusted or unusual accounts.

Cloud Storage Metadata

Periodically baseline cloud storage infrastructure to identify malicious modifications or additions.

Cloud Storage Modification

Monitor for anomalous file transfer activity between accounts and/or to untrusted/unexpected VPCs.

DS0029 Network Traffic Network Traffic Content

Monitor network traffic content for evidence of data exfiltration, such as gratuitous or anomalous internal traffic containing collected data. Consider correlation with process monitoring and command lines associated with collection and exfiltration.

DS0020 Snapshot Snapshot Creation

Monitor account activity for attempts to create and share data, such as snapshots or backups, with untrusted or unusual accounts.

Snapshot Metadata

Periodically baseline snapshots to identify malicious modifications or additions.

Snapshot Modification

Monitor account activity for attempts to share data, snapshots, or backups with untrusted or unusual accounts on the same cloud service provider. Monitor for anomalous file transfer activity between accounts and to untrusted VPCs.

References