Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted Non-C2 Protocol

Adversaries may steal data by exfiltrating it over an un-encrypted network protocol other than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server.

Adversaries may opt to obfuscate this data, without the use of encryption, within network protocols that are natively unencrypted (such as HTTP, FTP, or DNS). Adversaries may employ custom or publicly available encoding/compression algorithms (such as base64) or embed data within protocol headers and fields.

ID: T1639.001
Sub-technique of:  T1639
Tactic Type: Post-Adversary Device Access
Tactic: Exfiltration
Platforms: Android, iOS
MTC ID: APP-30
Version: 1.1
Created: 06 April 2022
Last Modified: 14 August 2023

Procedure Examples

ID Name Description
S0655 BusyGasper

BusyGasper can download text files with commands from an FTP server and exfiltrate data via email.[1]

S0425 Corona Updates

Corona Updates has exfiltrated data using FTP.[2]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

Exfiltration Over Unencrypted Non-C2 Protocols can be difficult to detect, and therefore enterprises may be better served focusing on detection at other stages of adversarial behavior.

References