T1041 Exfiltration Over C2 Channel Mappings

Adversaries may steal data by exfiltrating it over an existing command and control channel. Stolen data is encoded into the normal communications channel using the same protocol as command and control communications.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
cloud_ids Cloud IDS technique_scores T1041 Exfiltration Over C2 Channel
chronicle Chronicle technique_scores T1041 Exfiltration Over C2 Channel
firewalls Firewalls technique_scores T1041 Exfiltration Over C2 Channel