Currently viewing ATT&CK v8.2 which was live between October 27, 2020 and April 28, 2021. Learn more about the versioning system or see the live site.

Exfiltration Over C2 Channel

Adversaries may steal data by exfiltrating it over an existing command and control channel. Stolen data is encoded into the normal communications channel using the same protocol as command and control communications.

ID: T1041
Sub-techniques:  No sub-techniques
Tactic: Exfiltration
Platforms: Linux, Windows, macOS
Data Sources: Netflow/Enclave netflow, Packet capture, Process monitoring, Process use of network
Requires Network:  Yes
Version: 2.0
Created: 31 May 2017
Last Modified: 12 March 2020

Procedure Examples

Name Description
ADVSTORESHELL

ADVSTORESHELL exfiltrates data over the same channel used for C2.[1]

APT3

APT3 has a tool that exfiltrates data over the C2 channel.[2]

APT32

APT32's backdoor has exfiltrated data using the already opened channel with its C&C server.[3]

Astaroth

Astaroth exfiltrates collected information from its r1.log file to the external C2 server. [4]

Attor

Attor has exfiltrated data over the C2 channel.[5]

BACKSPACE

Adversaries can direct BACKSPACE to upload files to the C2 Server.[6]

Bankshot

Bankshot exfiltrates data over its C2 channel.[7]

CallMe

CallMe exfiltrates data to its C2 server over the same protocol as C2 communications.[8]

Cannon

Cannon exfiltrates collected data over email via SMTP/S and POP3/S C2 channels.[9]

Carberp

Carberp has exfiltrated data via HTTP to already established C2 servers.[10][11]

Drovorub

Drovorub can exfiltrate files over C2 infrastructure.[12]

DustySky

DustySky has exfiltrated data to the C2 server.[13]

Dyre

Dyre has the ability to send information staged on a compromised host externally to C2.[14]

Emotet

Emotet has been seen exfiltrating system information stored within cookies sent within an HTTP GET request back to its C2 servers. [15]

Empire

Empire can send data gathered from a target through the command and control channel.[16]

Frankenstein

Frankenstein has collected information via Empire, which is automatically sent the data back to the adversary's C2.[17]

Gamaredon Group

A Gamaredon Group file stealer can transfer collected files to a hardcoded C2 server.[18]

GoldenSpy

GoldenSpy has exfiltrated host environment information to an external C2 domain via port 9006.[19]

Goopy

Goopy has the ability to exfiltrate data over the Microsoft Outlook C2 channel.[20]

HAWKBALL

HAWKBALL has sent system information and files over the C2 channel.[21]

HOPLIGHT

HOPLIGHT has used its C2 channel to exfiltrate data.[22]

HotCroissant

HotCroissant has the ability to download files from the infected host to the command and control (C2) server.[23]

Imminent Monitor

Imminent Monitor has uploaded a file containing debugger logs, network information and system information to the C2.[24]

Ke3chang

Ke3chang transferred compressed and encrypted RAR files containing exfiltration through the established backdoor command and control channel during operations.[25]

Kessel

Kessel has exfiltrated information gathered from the infected system to the C2 server.[26]

Kimsuky

Kimsuky has exfiltrated data over its email C2 channel.[27]

Lazarus Group

Lazarus Group malware IndiaIndia saves information gathered about the victim to a file that is uploaded to one of its 10 C2 servers. Another Lazarus Group malware sample also performs exfiltration over the C2 channel.[28][29][30]

LightNeuron

LightNeuron exfiltrates data over its email C2 channel.[31]

Lokibot

Lokibot has the ability to initiate contact with command and control (C2) to exfiltrate stolen data.[32]

Machete

Machete's collected data is exfiltrated over the same channel used for C2.[33]

MechaFlounder

MechaFlounder has the ability to send the compromised user's account name and hostname within a URL to C2.[34]

MobileOrder

MobileOrder exfiltrates data to its C2 server over the same protocol as C2 communications.[8]

MuddyWater

MuddyWater has used C2 infrastructure to receive exfiltrated data.[35]

NETEAGLE

NETEAGLE is capable of reading files over the C2 channel.[6]

njRAT

njRAT has used HTTP to receive stolen information from the infected machine.[36]

Okrum

Data exfiltration is done by Okrum using the already opened channel with the C2 server.[37]

OopsIE

OopsIE can upload files from the victim's machine to its C2 server.[38]

PowerShower

PowerShower has used a PowerShell document stealer module to pack and exfiltrate .txt, .pdf, .xls or .doc files smaller than 5MB that were modified during the past two days.[39]

Proxysvc

Proxysvc performs data exfiltration over the control server channel using a custom protocol.[40]

Psylo

Psylo exfiltrates data to its C2 server over the same protocol as C2 communications.[8]

Pteranodon

Pteranodon exfiltrates screenshot files to its C2 server.[18]

Pupy

Pupy can send screenshots files, keylogger data, files, and recorded audio back to the C2 server.[41]

RDAT

RDAT can exfiltrate data gathered from the infected system via the established Exchange Web Services API C2 channel.[42]

Remexi

Remexi performs exfiltration over BITSAdmin, which is also used for the C2 channel.[43]

REvil

REvil can exfiltrate host and malware information to C2 servers.[44]

Rising Sun

Rising Sun can send data gathered from the infected machine via HTTP POST request to the C2.[45]

ROKRAT

ROKRAT sends collected files back over same C2 channel.[46]

Sandworm Team

Sandworm Team has sent system information to its C2 server using HTTP.[47]

ShimRatReporter

ShimRatReporter sent generated reports to the C2 via HTTP POST requests.[48]

Soft Cell

Soft Cell used Web shells and HTRAN for C2 as well as to exfiltrate data.[49]

Stealth Falcon

After data is collected by Stealth Falcon malware, it is exfiltrated over the existing C2 channel.[50]

StrongPity

StrongPity can exfiltrate collected documents through C2 channels.[51][52]

TajMahal

TajMahal has the ability to send collected files over its C2.[53]

TrickBot

TrickBot can send information about the compromised host to a hardcoded C2 server.[54]

Ursnif

Ursnif has used HTTP POSTs to exfil gathered information.[55][56][57]

Valak

Valak has the ability to exfiltrate data over the C2 channel.[58][59][60]

Wizard Spider

Wizard Spider has exfiltrated domain credentials and network enumeration information over command and control (C2) channels.[61]

Zebrocy

Zebrocy has exfiltrated data to the designated C2 server using HTTP POST requests.[62]

Mitigations

Mitigation Description
Network Intrusion Prevention

Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool command and control signatures over time or construct protocols in such a way to avoid detection by common defensive tools. [63]

Detection

Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. [63]

References

  1. ESET. (2016, October). En Route with Sednit - Part 2: Observing the Comings and Goings. Retrieved November 21, 2016.
  2. Chen, X., Scott, M., Caselden, D.. (2014, April 26). New Zero-Day Exploit targeting Internet Explorer Versions 9 through 11 Identified in Targeted Attacks. Retrieved January 14, 2016.
  3. Dumont, R. (2019, March 20). Fake or Fake: Keeping up with OceanLotus decoys. Retrieved April 1, 2019.
  4. Salem, E. (2019, February 13). ASTAROTH MALWARE USES LEGITIMATE OS AND ANTIVIRUS PROCESSES TO STEAL PASSWORDS AND PERSONAL DATA. Retrieved April 17, 2019.
  5. Hromcova, Z. (2019, October). AT COMMANDS, TOR-BASED COMMUNICATIONS: MEET ATTOR, A FANTASY CREATURE AND ALSO A SPY PLATFORM. Retrieved May 6, 2020.
  6. FireEye Labs. (2015, April). APT30 AND THE MECHANICS OF A LONG-RUNNING CYBER ESPIONAGE OPERATION. Retrieved May 1, 2015.
  7. Sherstobitoff, R. (2018, March 08). Hidden Cobra Targets Turkish Financial Sector With New Bankshot Implant. Retrieved May 18, 2018.
  8. Falcone, R. and Miller-Osborn, J.. (2016, January 24). Scarlet Mimic: Years-Long Espionage Campaign Targets Minority Activists. Retrieved February 10, 2016.
  9. Falcone, R., Lee, B. (2018, November 20). Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan. Retrieved November 26, 2018.
  10. Giuliani, M., Allievi, A. (2011, February 28). Carberp - a modular information stealing trojan. Retrieved July 15, 2020.
  11. Trusteer Fraud Prevention Center. (2010, October 7). Carberp Under the Hood of Carberp: Malware & Configuration Analysis. Retrieved July 15, 2020.
  12. NSA/FBI. (2020, August). Russian GRU 85th GTsSS Deploys Previously Undisclosed Drovorub Malware. Retrieved August 25, 2020.
  13. GReAT. (2019, April 10). Gaza Cybergang Group1, operation SneakyPastes. Retrieved May 13, 2020.
  14. hasherezade. (2015, November 4). A Technical Look At Dyreza. Retrieved June 15, 2020.
  15. Trend Micro. (2019, January 16). Exploring Emotet's Activities . Retrieved March 25, 2019.
  16. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  17. Adamitis, D. et al. (2019, June 4). It's alive: Threat actors cobble together open-source pieces into monstrous Frankenstein campaign. Retrieved May 11, 2020.
  18. Kasza, A. and Reichel, D. (2017, February 27). The Gamaredon Group Toolset Evolution. Retrieved March 1, 2017.
  19. Trustwave SpiderLabs. (2020, June 25). The Golden Tax Department and Emergence of GoldenSpy Malware. Retrieved July 23, 2020.
  20. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  21. Patil, S. and Williams, M.. (2019, June 5). Government Sector in Central Asia Targeted With New HAWKBALL Backdoor Delivered via Microsoft Office Vulnerabilities. Retrieved June 20, 2019.
  22. US-CERT. (2019, April 10). MAR-10135536-8 – North Korean Trojan: HOPLIGHT. Retrieved April 19, 2019.
  23. Knight, S.. (2020, April 16). VMware Carbon Black TAU Threat Analysis: The Evolution of Lazarus. Retrieved May 1, 2020.
  24. QiAnXin Threat Intelligence Center. (2019, February 18). APT-C-36: Continuous Attacks Targeting Colombian Government Institutions and Corporations. Retrieved May 5, 2020.
  25. Villeneuve, N., Bennett, J. T., Moran, N., Haq, T., Scott, M., & Geers, K. (2014). OPERATION “KE3CHANG”: Targeted Attacks Against Ministries of Foreign Affairs. Retrieved November 12, 2014.
  26. Dumont, R., M.Léveillé, M., Porcher, H. (2018, December 1). THE DARK SIDE OF THE FORSSHE A landscape of OpenSSH backdoors. Retrieved July 16, 2020.
  27. Tarakanov , D.. (2013, September 11). The “Kimsuky” Operation: A North Korean APT?. Retrieved August 13, 2019.
  28. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Unraveling the Long Thread of the Sony Attack. Retrieved February 25, 2016.
  29. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Loaders, Installers and Uninstallers Report. Retrieved March 2, 2016.
  30. Sherstobitoff, R. (2018, February 12). Lazarus Resurfaces, Targets Global Banks and Bitcoin Users. Retrieved February 19, 2018.
  31. Faou, M. (2019, May). Turla LightNeuron: One email away from remote code execution. Retrieved June 24, 2019.
  32. Kazem, M. (2019, November 25). Trojan:W32/Lokibot. Retrieved May 15, 2020.
  1. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019.
  2. Falcone, R. (2019, March 4). New Python-Based Payload MechaFlounder Used by Chafer. Retrieved May 27, 2020.
  3. Reaqta. (2017, November 22). A dive into MuddyWater APT targeting Middle-East. Retrieved May 18, 2020.
  4. Pascual, C. (2018, November 27). AutoIt-Compiled Worm Affecting Removable Media Delivers Fileless Version of BLADABINDI/njRAT Backdoor. Retrieved June 4, 2019.
  5. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020.
  6. Lee, B., Falcone, R. (2018, February 23). OopsIE! OilRig Uses ThreeDollars to Deliver New Trojan. Retrieved July 16, 2018.
  7. GReAT. (2019, August 12). Recent Cloud Atlas activity. Retrieved May 8, 2020.
  8. Sherstobitoff, R., Malhotra, A. (2018, April 24). Analyzing Operation GhostSecret: Attack Seeks to Steal Data Worldwide. Retrieved May 16, 2018.
  9. Nicolas Verdier. (n.d.). Retrieved January 29, 2018.
  10. Falcone, R. (2020, July 22). OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory. Retrieved July 28, 2020.
  11. Legezo, D. (2019, January 30). Chafer used Remexi malware to spy on Iran-based foreign diplomatic entities. Retrieved April 17, 2019.
  12. Counter Threat Unit Research Team. (2019, September 24). REvil/Sodinokibi Ransomware. Retrieved August 4, 2020.
  13. Sherstobitoff, R., Malhotra, A., et. al.. (2018, December 18). Operation Sharpshooter Campaign Targets Global Defense, Critical Infrastructure. Retrieved May 14, 2020.
  14. Mercer, W., Rascagneres, P. (2017, April 03). Introducing ROKRAT. Retrieved May 21, 2018.
  15. Cherepanov, A.. (2016, December 13). The rise of TeleBots: Analyzing disruptive KillDisk attacks. Retrieved June 10, 2020.
  16. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020.
  17. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019.
  18. Marczak, B. and Scott-Railton, J.. (2016, May 29). Keep Calm and (Don’t) Enable Macros: A New Threat Actor Targets UAE Dissidents. Retrieved June 8, 2016.
  19. Mercer, W. et al. (2020, June 29). PROMETHIUM extends global reach with StrongPity3 APT. Retrieved July 20, 2020.
  20. Tudorica, R. et al. (2020, June 30). StrongPity APT - Revealing Trojanized Tools, Working Hours and Infrastructure. Retrieved July 20, 2020.
  21. GReAT. (2019, April 10). Project TajMahal – a sophisticated new APT framework. Retrieved October 14, 2019.
  22. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020.
  23. Caragay, R. (2015, March 26). URSNIF: The Multifaceted Malware. Retrieved June 5, 2019.
  24. Vaish, A. & Nemes, S. (2017, November 28). Newly Observed Ursnif Variant Employs Malicious TLS Callback Technique to Achieve Process Injection. Retrieved June 5, 2019.
  25. Proofpoint Staff. (2016, August 25). Nightmare on Tor Street: Ursnif variant Dreambot adds Tor functionality. Retrieved June 5, 2019.
  26. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020.
  27. Duncan, B. (2020, July 24). Evolution of Valak, from Its Beginnings to Mass Distribution. Retrieved August 31, 2020.
  28. Reaves, J. and Platt, J. (2020, June). Valak Malware and the Connection to Gozi Loader ConfCrew. Retrieved August 31, 2020.
  29. John, E. and Carvey, H. (2019, May 30). Unraveling the Spiderweb: Timelining ATT&CK Artifacts Used by GRIM SPIDER. Retrieved May 12, 2020.
  30. Accenture Security. (2018, November 29). SNAKEMACKEREL. Retrieved April 15, 2019.
  31. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016.