Currently viewing ATT&CK v8.2 which was live between October 27, 2020 and April 28, 2021. Learn more about the versioning system or see the live site.

Fallback Channels

Adversaries may use fallback or alternate communication channels if the primary channel is compromised or inaccessible in order to maintain reliable command and control and to avoid data transfer thresholds.

ID: T1008
Sub-techniques:  No sub-techniques
Tactic: Command And Control
Platforms: Linux, Windows, macOS
Data Sources: Malware reverse engineering, Netflow/Enclave netflow, Packet capture, Process monitoring, Process use of network
Requires Network:  Yes
Version: 1.0
Created: 31 May 2017
Last Modified: 14 July 2020

Procedure Examples

Name Description
Anchor

Anchor can use secondary C2 servers for communication after establishing connectivity and relaying victim information to primary C2 servers.[1]

APT41

APT41 used the Steam community page as a fallback mechanism for C2.[2]

BISCUIT

BISCUIT malware contains a secondary fallback command and control server that is contacted after the primary command and control server.[3][4]

BlackEnergy

BlackEnergy has the capability to communicate over a backup channel via plus.google.com.[5]

Cardinal RAT

Cardinal RAT can communicate over multiple C2 host and port combinations.[6]

CHOPSTICK

CHOPSTICK can switch to a new C2 channel if the current one is broken.[7]

Derusbi

Derusbi uses a backup communication method with an HTTP beacon.[8]

DustySky

DustySky has two hard-coded domains for C2 servers; if the first does not respond, it will try the second.[9]

FatDuke

FatDuke has used several C2 servers per targeted organization.[10]

HOPLIGHT

HOPLIGHT has multiple C2 channels in place in case one fails.[11]

InvisiMole

InvisiMole has been configured with several servers available for alternate C2 communications.[12][13]

JHUHUGIT

JHUHUGIT tests if it can reach its C2 server by first attempting a direct connection, and if it fails, obtaining proxy settings and sending the connection through a proxy, and finally injecting code into a running browser if the proxy method fails.[14]

Kazuar

Kazuar can accept multiple URLs for C2 servers.[15]

Kwampirs

Kwampirs uses a large list of C2 servers that it cycles through until a successful connection is established.[16]

Lazarus Group

Lazarus Group malware SierraAlfa sends data to one of the hard-coded C2 servers chosen at random, and if the transmission fails, chooses a new C2 server to attempt the transmission again.[17][18]

Linfo

Linfo creates a backdoor through which remote attackers can change C2 servers.[19]

Machete

Machete has sent data over HTTP if FTP failed, and has also used a fallback server.[20]

MiniDuke

MiniDuke uses Google Search to identify C2 servers if its primary C2 method via Twitter is not working.[21]

Mis-Type

Mis-Type first attempts to use a Base64-encoded network protocol over a raw TCP socket for C2, and if that method fails, falls back to a secondary HTTP-based protocol to communicate to an alternate C2 server.[22]

NETEAGLE

NETEAGLE will attempt to detect if the infected host is configured to a proxy. If so, NETEAGLE will send beacons via an HTTP POST request; otherwise it will send beacons via UDP/6000.[23]

OilRig

OilRig malware ISMAgent falls back to its DNS tunneling mechanism if it is unable to reach the C2 server over HTTP.[24]

PipeMon

PipeMon can switch to an alternate C2 domain when a particular date has been reached.[25]

QUADAGENT

QUADAGENT uses multiple protocols (HTTPS, HTTP, DNS) for its C2 server as fallback channels if communication with one is unsuccessful.[26]

RDAT

RDAT has used HTTP if DNS C2 communications were not functioning.[27]

S-Type

S-Type primarily uses port 80 for C2, but falls back to ports 443 or 8080 if initial communication fails.[22]

ShimRat

ShimRat has used a secondary C2 location if the first was unavailable.[28]

SslMM

SslMM has a hard-coded primary and backup C2 string.[29]

TrickBot

TrickBot can use secondary C2 servers for communication after establishing connectivity and relaying victim information to primary C2 servers.[1]

Valak

Valak can communicate over multiple C2 hosts.[30]

WinMM

WinMM is usually configured with primary and backup domains for C2 communications.[29]

XTunnel

The C2 server used by XTunnel provides a port number to the victim to use as a fallback in case the connection closes on the currently used port.[7]

Mitigations

Mitigation Description
Network Intrusion Prevention

Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific protocol used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools. [31]

Detection

Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. [31]

References

  1. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020.
  2. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.
  3. Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016.
  4. Mandiant. (n.d.). Appendix C (Digital) - The Malware Arsenal. Retrieved July 18, 2016.
  5. Baumgartner, K. and Garnaeva, M.. (2014, November 3). BE2 custom plugins, router abuse, and target profiles. Retrieved March 24, 2016.
  6. Grunzweig, J.. (2017, April 20). Cardinal RAT Active for Over Two Years. Retrieved December 8, 2018.
  7. ESET. (2016, October). En Route with Sednit - Part 2: Observing the Comings and Goings. Retrieved November 21, 2016.
  8. Fidelis Cybersecurity. (2016, February 29). The Turbo Campaign, Featuring Derusbi for 64-bit Linux. Retrieved March 2, 2016.
  9. ClearSky. (2016, January 7). Operation DustySky. Retrieved January 8, 2016.
  10. Faou, M., Tartare, M., Dupuy, T. (2019, October). OPERATION GHOST. Retrieved September 23, 2020.
  11. US-CERT. (2019, April 10). MAR-10135536-8 – North Korean Trojan: HOPLIGHT. Retrieved April 19, 2019.
  12. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018.
  13. Hromcova, Z. and Cherpanov, A. (2020, June). INVISIMOLE: THE HIDDEN PART OF THE STORY. Retrieved July 16, 2020.
  14. ESET. (2016, October). En Route with Sednit - Part 1: Approaching the Target. Retrieved November 8, 2016.
  15. Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018.
  16. Symantec Security Response Attack Investigation Team. (2018, April 23). New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia. Retrieved May 8, 2018.
  1. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Unraveling the Long Thread of the Sony Attack. Retrieved February 25, 2016.
  2. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Remote Administration Tools & Content Staging Malware Report. Retrieved March 16, 2016.
  3. Zhou, R. (2012, May 15). Backdoor.Linfo. Retrieved February 23, 2018.
  4. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019.
  5. Kaspersky Lab's Global Research & Analysis Team. (2013, February 27). The MiniDuke Mystery: PDF 0-day Government Spy Assembler 0x29A Micro Backdoor. Retrieved April 5, 2017.
  6. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved September 19, 2017.
  7. FireEye Labs. (2015, April). APT30 AND THE MECHANICS OF A LONG-RUNNING CYBER ESPIONAGE OPERATION. Retrieved May 1, 2015.
  8. Falcone, R. and Lee, B. (2017, July 27). OilRig Uses ISMDoor Variant; Possibly Linked to Greenbug Threat Group. Retrieved January 8, 2018.
  9. Tartare, M. et al. (2020, May 21). No “Game over” for the Winnti Group. Retrieved August 24, 2020.
  10. Lee, B., Falcone, R. (2018, July 25). OilRig Targets Technology Service Provider and Government Agency with QUADAGENT. Retrieved August 9, 2018.
  11. Falcone, R. (2020, July 22). OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory. Retrieved July 28, 2020.
  12. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020.
  13. Baumgartner, K., Golovkin, M.. (2015, May). The MsnMM Campaigns: The Earliest Naikon APT Campaigns. Retrieved April 10, 2019.
  14. Duncan, B. (2020, July 24). Evolution of Valak, from Its Beginnings to Mass Distribution. Retrieved August 31, 2020.
  15. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016.