Adversaries may steal data by exfiltrating it over a different protocol than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server.
Alternate protocols include FTP, SMTP, HTTP/S, DNS, SMB, or any other network protocol not being used as the main command and control channel. Different protocol channels could also include Web services such as cloud storage. Adversaries may also opt to encrypt and/or obfuscate these alternate channels.
Exfiltration Over Alternative Protocol can be done using various common operating system utilities such as Net/SMB or FTP.(Citation: Palo Alto OilRig Oct 2016)
View in MITRE ATT&CK®Capability ID | Capability Description | Mapping Type | ATT&CK ID | ATT&CK Name | Notes |
---|---|---|---|---|---|
AC-3 | Access Enforcement | Protects | T1048 | Exfiltration Over Alternative Protocol | |
AC-4 | Information Flow Enforcement | Protects | T1048 | Exfiltration Over Alternative Protocol | |
CA-7 | Continuous Monitoring | Protects | T1048 | Exfiltration Over Alternative Protocol | |
CM-2 | Baseline Configuration | Protects | T1048 | Exfiltration Over Alternative Protocol | |
CM-6 | Configuration Settings | Protects | T1048 | Exfiltration Over Alternative Protocol | |
CM-7 | Least Functionality | Protects | T1048 | Exfiltration Over Alternative Protocol | |
SC-46 | Cross Domain Policy Enforcement | Protects | T1048 | Exfiltration Over Alternative Protocol | |
SC-7 | Boundary Protection | Protects | T1048 | Exfiltration Over Alternative Protocol | |
SI-10 | Information Input Validation | Protects | T1048 | Exfiltration Over Alternative Protocol | |
SI-15 | Information Output Filtering | Protects | T1048 | Exfiltration Over Alternative Protocol | |
SI-3 | Malicious Code Protection | Protects | T1048 | Exfiltration Over Alternative Protocol | |
SI-4 | System Monitoring | Protects | T1048 | Exfiltration Over Alternative Protocol | |
alerts_for_windows_machines | Alerts for Windows Machines | technique_scores | T1048 | Exfiltration Over Alternative Protocol |
Comments
This control's detection is specific to a minority of this technique's sub-techniques and procedure examples resulting in a Minimal Coverage score and consequently an overall score of Minimal.
References
|
network_security_groups | Network Security Groups | technique_scores | T1048 | Exfiltration Over Alternative Protocol |
Comments
NSG can minimize alternative protocols allowed to communicate externally.
References
|
azure_sentinel | Azure Sentinel | technique_scores | T1048 | Exfiltration Over Alternative Protocol |
Comments
This control provides minimal coverage for a minority of this technique's sub-techniques and does not cover all procedure examples, resulting in an overall score of Minimal.
References
|
microsoft_defender_for_identity | Microsoft Defender for Identity | technique_scores | T1048 | Exfiltration Over Alternative Protocol |
Comments
This control provides Partial detection for one of this technique's sub-techniques, while not providing any detection for the remaining, resulting in a Minimal score.
References
|
azure_dns_analytics | Azure DNS Analytics | technique_scores | T1048 | Exfiltration Over Alternative Protocol |
Comments
This control can identify anomalous / high talker DNS clients, possibly related to exfil via DNS
References
|
azure_firewall | Azure Firewall | technique_scores | T1048 | Exfiltration Over Alternative Protocol |
Comments
This control provides partial protection for this technique's sub-techniques and some of its procedure examples resulting in an overall Partial score.
References
|
alerts_for_dns | Alerts for DNS | technique_scores | T1048 | Exfiltration Over Alternative Protocol |
Comments
Can detect anomalous use of DNS. Because this detection is specific to DNS, its coverage score is Minimal resulting in an overall Minimal score.
References
|
azure_network_traffic_analytics | Azure Network Traffic Analytics | technique_scores | T1048 | Exfiltration Over Alternative Protocol |
Comments
This control can detect anomalous traffic with respect to specific protocols/ports.
References
|
Technique ID | Technique Name | Number of Mappings |
---|---|---|
T1048.002 | Exfiltration Over Asymmetric Encrypted Non-C2 Protocol | 15 |
T1048.001 | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | 16 |
T1048.003 | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol | 18 |