T1008 Fallback Channels Mappings

Adversaries may use fallback or alternate communication channels if the primary channel is compromised or inaccessible in order to maintain reliable command and control and to avoid data transfer thresholds.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-4 Information Flow Enforcement Protects T1008 Fallback Channels
CA-7 Continuous Monitoring Protects T1008 Fallback Channels
CM-2 Baseline Configuration Protects T1008 Fallback Channels
CM-6 Configuration Settings Protects T1008 Fallback Channels
CM-7 Least Functionality Protects T1008 Fallback Channels
SC-7 Boundary Protection Protects T1008 Fallback Channels
SI-3 Malicious Code Protection Protects T1008 Fallback Channels
SI-4 System Monitoring Protects T1008 Fallback Channels
action.hacking.variety.Use of backdoor or C2 Use of Backdoor or C2 channel related-to T1008 Fallback Channels
action.hacking.vector.Backdoor or C2 Backdoor or command and control channel related-to T1008 Fallback Channels
action.malware.variety.C2 Command and control (C2) related-to T1008 Fallback Channels
amazon_virtual_private_cloud Amazon Virtual Private Cloud technique_scores T1008 Fallback Channels
aws_network_firewall AWS Network Firewall technique_scores T1008 Fallback Channels