T1048 Exfiltration Over Alternative Protocol Mappings

Adversaries may steal data by exfiltrating it over a different protocol than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server.

Alternate protocols include FTP, SMTP, HTTP/S, DNS, SMB, or any other network protocol not being used as the main command and control channel. Different protocol channels could also include Web services such as cloud storage. Adversaries may also opt to encrypt and/or obfuscate these alternate channels.

Exfiltration Over Alternative Protocol can be done using various common operating system utilities such as Net/SMB or FTP.(Citation: Palo Alto OilRig Oct 2016) On macOS and Linux <code>curl</code> may be used to invoke protocols such as HTTP/S or FTP/S to exfiltrate data from a system.(Citation: 20 macOS Common Tools and Techniques)

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-16 Security and Privacy Attributes Protects T1048 Exfiltration Over Alternative Protocol
AC-2 Account Management Protects T1048 Exfiltration Over Alternative Protocol
AC-20 Use of External Systems Protects T1048 Exfiltration Over Alternative Protocol
AC-23 Data Mining Protection Protects T1048 Exfiltration Over Alternative Protocol
AC-3 Access Enforcement Protects T1048 Exfiltration Over Alternative Protocol
AC-4 Information Flow Enforcement Protects T1048 Exfiltration Over Alternative Protocol
AC-6 Least Privilege Protects T1048 Exfiltration Over Alternative Protocol
CA-3 Information Exchange Protects T1048 Exfiltration Over Alternative Protocol
CA-7 Continuous Monitoring Protects T1048 Exfiltration Over Alternative Protocol
CM-2 Baseline Configuration Protects T1048 Exfiltration Over Alternative Protocol
CM-6 Configuration Settings Protects T1048 Exfiltration Over Alternative Protocol
CM-7 Least Functionality Protects T1048 Exfiltration Over Alternative Protocol
SA-8 Security and Privacy Engineering Principles Protects T1048 Exfiltration Over Alternative Protocol
SA-9 External System Services Protects T1048 Exfiltration Over Alternative Protocol
SC-28 Protection of Information at Rest Protects T1048 Exfiltration Over Alternative Protocol
SC-31 Covert Channel Analysis Protects T1048 Exfiltration Over Alternative Protocol
SC-46 Cross Domain Policy Enforcement Protects T1048 Exfiltration Over Alternative Protocol
SC-7 Boundary Protection Protects T1048 Exfiltration Over Alternative Protocol
SI-10 Information Input Validation Protects T1048 Exfiltration Over Alternative Protocol
SI-15 Information Output Filtering Protects T1048 Exfiltration Over Alternative Protocol
SI-3 Malicious Code Protection Protects T1048 Exfiltration Over Alternative Protocol
SI-4 System Monitoring Protects T1048 Exfiltration Over Alternative Protocol
SR-4 Provenance Protects T1048 Exfiltration Over Alternative Protocol

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1048.002 Exfiltration Over Asymmetric Encrypted Non-C2 Protocol 23
T1048.001 Exfiltration Over Symmetric Encrypted Non-C2 Protocol 12
T1048.003 Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol 24