Adversaries may steal data by exfiltrating it over an un-encrypted network protocol other than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server.
Adversaries may opt to obfuscate this data, without the use of encryption, within network protocols that are natively unencrypted (such as HTTP, FTP, or DNS). This may include custom or publicly available encoding/compression algorithms (such as base64) as well as embedding data within protocol headers and fields.
View in MITRE ATT&CK®Capability ID | Capability Description | Mapping Type | ATT&CK ID | ATT&CK Name | Notes |
---|---|---|---|---|---|
AC-3 | Access Enforcement | Protects | T1048.003 | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol | |
AC-4 | Information Flow Enforcement | Protects | T1048.003 | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol | |
CA-7 | Continuous Monitoring | Protects | T1048.003 | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol | |
CM-2 | Baseline Configuration | Protects | T1048.003 | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol | |
CM-6 | Configuration Settings | Protects | T1048.003 | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol | |
CM-7 | Least Functionality | Protects | T1048.003 | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol | |
SC-46 | Cross Domain Policy Enforcement | Protects | T1048.003 | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol | |
SC-7 | Boundary Protection | Protects | T1048.003 | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol | |
SI-10 | Information Input Validation | Protects | T1048.003 | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol | |
SI-15 | Information Output Filtering | Protects | T1048.003 | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol | |
SI-3 | Malicious Code Protection | Protects | T1048.003 | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol | |
SI-4 | System Monitoring | Protects | T1048.003 | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol | |
network_security_groups | Network Security Groups | technique_scores | T1048.003 | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
Comments
This control can reduce the protocols available for data exfiltration. Temporal immediate, coverage substantial.
References
|
azure_sentinel | Azure Sentinel | technique_scores | T1048.003 | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
Comments
The following Azure Sentinel Hunting queries can identify potential exfiltration: "Abnormally long DNS URI queries" can identify potential exfiltration via DNS. "Multiple users email forwarded to same destination" and "Office Mail Forwarding - Hunting Version" can detect potential exfiltration via email.
The Azure Sentinel Analytics "Multiple users email forwarded to same destination" query can detect potential exfiltration via email. The coverage for these queries is minimal resulting in an overall Minimal score.
References
|
microsoft_defender_for_identity | Microsoft Defender for Identity | technique_scores | T1048.003 | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
Comments
This control's "Suspicious communication over DNS (external ID 2031)" alert can detect malicious communication over DNS used for data exfiltration, command, and control, and/or evading corporate network restrictions. The accuracy of this control is unknown and therefore its score has been assessed as Partial.
References
|
azure_dns_analytics | Azure DNS Analytics | technique_scores | T1048.003 | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
Comments
This control can potentially be used to forensically identify exfiltration via DNS protocol.
References
|
azure_firewall | Azure Firewall | technique_scores | T1048.003 | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
Comments
This control's threat intelligence-based filtering feature can be enabled to alert and deny traffic from/to known malicious IP addresses and domains. The IP addresses and domains are sourced from the Microsoft Threat Intelligence feed. Because this protection is limited to known malicious IP addresses and domains and does not provide protection from such attacks from unknown domains and IP addresses, this is scored as partial coverage resulting in an overall Partial score.
References
|
azure_network_traffic_analytics | Azure Network Traffic Analytics | technique_scores | T1048.003 | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol |
Comments
This control can identify anomalous traffic with respect specific ports (though it can't identify presence or lack of encryption).
References
|