Application Layer Protocol: Mail Protocols

MITRE ATT&CK T1071.003 reads:

Adversaries may communicate using application layer protocols associated with electronic mail delivery to avoid detection/network filtering by blending in with existing traffic. Commands to the remote system, and often the results of those commands, will be embedded within the protocol traffic between the client and server.

  • Analyse packet contents to detect application layer protocols that do not follow the expected protocol standards regarding syntax, structure, or any other variable adversaries could leverage to conceal data.

  • Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level.

Network detection notes

Other protocols can also be used to hide in. Deep learning models can probably identify modified and incomplete C2 traffic packets and discover new variants of C2 traffic.