T1048 Exfiltration Over Alternative Protocol Mappings

Adversaries may steal data by exfiltrating it over a different protocol than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server.

Alternate protocols include FTP, SMTP, HTTP/S, DNS, SMB, or any other network protocol not being used as the main command and control channel. Different protocol channels could also include Web services such as cloud storage. Adversaries may also opt to encrypt and/or obfuscate these alternate channels.

Exfiltration Over Alternative Protocol can be done using various common operating system utilities such as Net/SMB or FTP.(Citation: Palo Alto OilRig Oct 2016) On macOS and Linux <code>curl</code> may be used to invoke protocols such as HTTP/S or FTP/S to exfiltrate data from a system.(Citation: 20 macOS Common Tools and Techniques)

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
cloud_ids Cloud IDS technique_scores T1048 Exfiltration Over Alternative Protocol
beyondcorp_enterprise BeyondCorp Enterprise technique_scores T1048 Exfiltration Over Alternative Protocol
chronicle Chronicle technique_scores T1048 Exfiltration Over Alternative Protocol
firewalls Firewalls technique_scores T1048 Exfiltration Over Alternative Protocol