Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Fallback Channels

Adversaries may use fallback or alternate communication channels if the primary channel is compromised or inaccessible in order to maintain reliable command and control and to avoid data transfer thresholds.

ID: T1008
Sub-techniques:  No sub-techniques
Tactic: Command And Control
Platforms: Linux, Windows, macOS
Data Sources: Malware reverse engineering, Netflow/Enclave netflow, Packet capture, Process monitoring, Process use of network
Requires Network:  Yes
Version: 1.0
Created: 31 May 2017
Last Modified: 14 July 2020

Procedure Examples

Name Description
APT41

APT41 used the Steam community page as a fallback mechanism for C2.[24]

BISCUIT

BISCUIT malware contains a secondary fallback command and control server that is contacted after the primary command and control server.[5][6]

BlackEnergy

BlackEnergy has the capability to communicate over a backup channel via plus.google.com.[8]

Cardinal RAT

Cardinal RAT can communicate over multiple C2 host and port combinations.[10]

CHOPSTICK

CHOPSTICK can switch to a new C2 channel if the current one is broken.[3]

Derusbi

Derusbi uses a backup communication method with an HTTP beacon.[17]

DustySky

DustySky has two hard-coded domains for C2 servers; if the first does not respond, it will try the second.[2]

HOPLIGHT

HOPLIGHT has multiple C2 channels in place in case one fails.[18]

JHUHUGIT

JHUHUGIT tests if it can reach its C2 server by first attempting a direct connection, and if it fails, obtaining proxy settings and sending the connection through a proxy, and finally injecting code into a running browser if the proxy method fails.[14]

Kazuar

Kazuar can accept multiple URLs for C2 servers.[9]

Kwampirs

Kwampirs uses a large list of C2 servers that it cycles through until a successful connection is established.[15]

Lazarus Group

Lazarus Group malware SierraAlfa sends data to one of the hard-coded C2 servers chosen at random, and if the transmission fails, chooses a new C2 server to attempt the transmission again.[21][22]

Linfo

Linfo creates a backdoor through which remote attackers can change C2 servers.[7]

Machete

Machete has sent data over HTTP if FTP failed, and has also used a fallback server.[19]

MiniDuke

MiniDuke uses Google Search to identify C2 servers if its primary C2 method via Twitter is not working.[16]

Mis-Type

Mis-Type first attempts to use a Base64-encoded network protocol over a raw TCP socket for C2, and if that method fails, falls back to a secondary HTTP-based protocol to communicate to an alternate C2 server.[4]

NETEAGLE

NETEAGLE will attempt to detect if the infected host is configured to a proxy. If so, NETEAGLE will send beacons via an HTTP POST request; otherwise it will send beacons via UDP/6000.[13]

OilRig

OilRig malware ISMAgent falls back to its DNS tunneling mechanism if it is unable to reach the C2 server over HTTP.[23]

QUADAGENT

QUADAGENT uses multiple protocols (HTTPS, HTTP, DNS) for its C2 server as fallback channels if communication with one is unsuccessful.[11]

S-Type

S-Type primarily uses port 80 for C2, but falls back to ports 443 or 8080 if initial communication fails.[4]

ShimRat

ShimRat has used a secondary C2 location if the first was unavailable.[20]

SslMM

SslMM has a hard-coded primary and backup C2 string.[12]

WinMM

WinMM is usually configured with primary and backup domains for C2 communications.[12]

XTunnel

The C2 server used by XTunnel provides a port number to the victim to use as a fallback in case the connection closes on the currently used port.[3]

Mitigations

Mitigation Description
Network Intrusion Prevention

Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific protocol used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools. [1]

Detection

Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. [1]

References

  1. FireEye Labs. (2015, April). APT30 AND THE MECHANICS OF A LONG-RUNNING CYBER ESPIONAGE OPERATION. Retrieved May 1, 2015.
  2. ESET. (2016, October). En Route with Sednit - Part 1: Approaching the Target. Retrieved November 8, 2016.
  3. Symantec Security Response Attack Investigation Team. (2018, April 23). New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia. Retrieved May 8, 2018.
  4. Kaspersky Lab's Global Research & Analysis Team. (2013, February 27). The MiniDuke Mystery: PDF 0-day Government Spy Assembler 0x29A Micro Backdoor. Retrieved April 5, 2017.
  5. Fidelis Cybersecurity. (2016, February 29). The Turbo Campaign, Featuring Derusbi for 64-bit Linux. Retrieved March 2, 2016.
  6. US-CERT. (2019, April 10). MAR-10135536-8 – North Korean Trojan: HOPLIGHT. Retrieved April 19, 2019.
  7. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019.
  8. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020.
  9. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Unraveling the Long Thread of the Sony Attack. Retrieved February 25, 2016.
  10. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Remote Administration Tools & Content Staging Malware Report. Retrieved March 16, 2016.
  11. Falcone, R. and Lee, B. (2017, July 27). OilRig Uses ISMDoor Variant; Possibly Linked to Greenbug Threat Group. Retrieved January 8, 2018.
  12. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.