Exfiltration Over Alternative Protocol

Adversaries may exfiltrate data over alternative protocols to avoid detection and bypass security controls. This technique involves using non-standard or less-monitored communication channels, such as DNS, ICMP, or even custom protocols, to exfiltrate sensitive information from compromised vehicle systems.

ID: T2073
Sub-techniques:  No sub-techniques
Tactic: Exfiltration
Version: 1.0
Created: 03 December 2023
Last Modified: 03 December 2023
ATT&CK Reference:  T1048

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.