text1
stringlengths 7
2.5k
| labels
stringlengths 9
100
|
---|---|
HOPLIGHT has multiple proxy options that mask traffic between the malware and the remote operators. | ['T1090'] |
HTRAN can proxy TCP socket connections to obfuscate command and control infrastructure. | ['T1090'] |
KOCTOPUS has deployed a modified version of Invoke-Ngrok to expose open local ports to the Internet. | ['T1090'] |
LAPSUS$ has leverage NordVPN for its egress points when targeting intended victims. | ['T1090'] |
NETWIRE can implement use of proxies to pivot traffic. | ['T1090'] |
Ngrok can be used to proxy connections to machines located behind NAT or firewalls. | ['T1090'] |
POLONIUM has used the AirVPN service for operational activity. | ['T1090'] |
PoshC2 contains modules that allow for use of proxies in command and control. | ['T1090'] |
QuasarRAT can communicate over a reverse proxy using SOCKS5. | ['T1090'] |
Remcos uses the infected hosts as SOCKS5 proxies to allow for tunneling and proxying. | ['T1090'] |
SDBbot has the ability to use port forwarding to establish a proxy between a target host and C2. | ['T1090'] |
SombRAT has the ability to use an embedded SOCKS proxy in C2 communications. | ['T1090'] |
Ursnif has used a peer-to-peer (P2P) network for C2. | ['T1090'] |
Vasport is capable of tunneling though a proxy. | ['T1090'] |
WarzoneRAT has the capability to act as a reverse proxy. | ['T1090'] |
Windigo has delivered a generic Windows proxy Win32/Glubteta.M. Windigo has also used multiple reverse proxy chains as part of their C2 infrastructure. | ['T1090'] |
Wizard Spider has used a module named NewBCtestnDll64 as a reverse SOCKS proxy. | ['T1090'] |
ZxShell can set up an HTTP or SOCKS proxy. | ['T1090'] |
netsh can be used to set up a proxy tunnel to allow remote host access to an infected host. | ['T1090'] |
APT39 used custom tools to create SOCK5 and custom protocol proxies between infected hosts. | ['T1090.001'] |
CHOPSTICK used a proxy server between victims and the C2 server. | ['T1090.001'] |
Cobalt Strike can be configured to have commands relayed over a peer-to-peer network of infected hosts. This can be used to limit the number of egress points, or provide access to a host without direct internet access. | ['T1090.001'] |
Duqu can be configured to have commands relayed over a peer-to-peer network of infected hosts if some of the hosts do not have Internet access. | ['T1090.001'] |
FatDuke can used pipes to connect machines with restricted internet access to remote machines via other infected hosts. | ['T1090.001'] |
Higaisa discovered system proxy settings and used them if available. | ['T1090.001'] |
Hikit supports peer connections. | ['T1090.001'] |
Lazarus Group has used a compromised router to serve as a proxy between a victim network's corporate and restricted segments. | ['T1090.001'] |
MiniDuke can can use a named pipe to forward communications from one compromised machine with internet access to other compromised machines. | ['T1090.001'] |
Mythic can leverage a peer-to-peer C2 profile between agents. | ['T1090.001'] |
Operation Wocao can proxy traffic through multiple infected systems. | ['T1090.001'] |
Pay2Key has designated machines in the compromised network to serve as reverse proxy pivot points to channel communications with C2. | ['T1090.001'] |
Strider has used local servers with both local network and Internet access to act as internal proxy nodes to exfiltrate data from other parts of the network without direct Internet access. | ['T1090.001'] |
The "ZJ" variant of BACKSPACE allows "ZJ link" infections with Internet access to relay traffic from "ZJ listen" to a command server. | ['T1090.001'] |
The Winnti for Windows HTTP/S C2 mode can make use of a local proxy. | ['T1090.001'] |
Turla has compromised internal network systems to act as a proxy to forward traffic to C2. | ['T1090.001'] |
UNC2452 configured at least one instance of Cobalt Strike to use a network pipe over SMB during the 2020 SolarWinds intrusion. | ['T1090.001'] |
APT28 used other victims as proxies to relay command traffic, for instance using a compromised Georgian military email server as a hop point to NATO victims. The group has also used a tool that acts as a proxy to allow C2 even if the victim is behind a router. APT28 has also used a machine to relay and obscure communications between CHOPSTICK and their server. | ['T1090.002'] |
An APT3 downloader establishes SOCKS5 connections for its initial C2. | ['T1090.002', 'T1095'] |
FIN5 maintains access to victim environments by using FLIPSIDE to create a proxy for a backup RDP tunnel. | ['T1090.002'] |
GALLIUM used a modified version of HTRAN to redirect connections between networks. | ['T1090.002'] |
Lazarus Group has used multiple proxies to obfuscate network traffic from victims. | ['T1090.002'] |
MuddyWater has controlled POWERSTATS from behind a proxy network to obfuscate the C2 location. MuddyWater has used a series of compromised websites that victims connected to randomly to relay information to command and control (C2). | ['T1090.002'] |
Mythic can leverage a modified SOCKS5 proxy to tunnel egress C2 traffic. | ['T1090.002'] |
Okrum can identify proxy servers configured and used by the victim, and use it to make HTTP requests to C2 its server. | ['T1090.002'] |
POWERSTATS has connected to C2 servers through proxies. | ['T1090.002'] |
QakBot has a module that can proxy C2 communications. | ['T1090.002'] |
Silence has used ProxyBot, which allows the attacker to redirect traffic from the current node to the backconnect server via Sock4\Socks5. | ['T1090.002'] |
The Winnti for Windows HTTP/S C2 mode can make use of an external proxy. | ['T1090.002'] |
Tonto Team has routed their traffic through an external server in order to obfuscate their location. | ['T1090.002'] |
TrickBot has been known to reach a command and control server via one of nine proxy IP addresses. | ['T1090.002'] |
menuPass has used a global service provider's IP as a proxy for C2 traffic from a victim. | ['T1090.002'] |
A backdoor used by APT29 created a Tor hidden service to forward traffic from the Tor client to local ports 3389 (RDP), 139 (Netbios), and 445 (SMB) enabling full remote access from outside the network and has also used TOR. | ['T1090.003'] |
APT28 has routed traffic over Tor and VPN servers to obfuscate their activities. | ['T1090.003'] |
CostaRicto has used a layer of proxies to manage C2 communications. | ['T1090.003'] |
Cyclops Blink has used Tor nodes for C2 traffic. | ['T1090.003'] |
Dok downloads and installs Tor via homebrew. | ['T1090.003'] |
Dridex can use multiple layers of proxy servers to hide terminal nodes in its infrastructure. | ['T1090.003'] |
During Operation Wocao, threat actors executed commands through the installed web shell via Tor exit nodes. | ['T1090.003'] |
FIN4 has used Tor to log in to victims' email accounts. | ['T1090.003'] |
GreyEnergy has used Tor relays for Command and Control servers. | ['T1090.003'] |
Inception used chains of compromised routers to proxy C2 communications between them and cloud service providers. | ['T1090.003'] |
Industroyer used Tor nodes for C2. | ['T1090.003'] |
MacSpy uses Tor for command and control. | ['T1090.003'] |
Operation Wocao has executed commands through the installed web shell via Tor exit nodes. | ['T1090.003'] |
StrongPity can use multiple layers of proxy servers to hide terminal nodes in its infrastructure. | ['T1090.003'] |
Traffic traversing the Tor network will be forwarded to multiple nodes before exiting the Tor network and continuing on to its intended destination. | ['T1090.003'] |
Ursnif has used Tor for C2. | ['T1090.003'] |
WannaCry uses Tor for command and control traffic. | ['T1090.003'] |
APT29 has used the meek domain fronting plugin for Tor to hide the destination of C2 traffic. | ['T1090.004'] |
Cobalt Strike has the ability to accept a value for HTTP Host Header to enable domain fronting. | ['T1090.004'] |
SMOKEDHAM has used a fronted domain to obfuscate its hard-coded C2 server domain. | ['T1090.004'] |
APT28 uses a tool to infect connected USB devices and transmit itself to air-gapped computers when the infected USB device is inserted. | ['T1091'] |
APT30 may have used the SHIPSHAPE malware to move onto air-gapped networks. SHIPSHAPE targets removable drives to spread to other systems by modifying the drive to use Autorun to execute or by hiding legitimate document files and copying an executable to the folder with the same name as the legitimate document. | ['T1091'] |
Agent.btz drops itself onto removable media devices and creates an autorun.inf file with an instruction to run that file. When the device is inserted into another system, it opens autorun.inf and loads the malware. | ['T1091'] |
Conficker variants used the Windows AUTORUN feature to spread through USB propagation. | ['T1091'] |
Crimson can spread across systems by infecting removable media. | ['T1091'] |
Darkhotel's selective infector modifies executables stored on removable media as a method of spreading across computers. | ['T1091'] |
DustySky searches for removable media and duplicates itself onto it. | ['T1091'] |
FIN7 actors have mailed USB drives to potential victims containing malware that downloads and installs various backdoors, including in some cases for ransomware operations. | ['T1091'] |
Flame contains modules to infect USB sticks and spread laterally to other Windows systems the stick is plugged into using Autorun functionality. | ['T1091'] |
H1N1 has functionality to copy itself to removable media. | ['T1091'] |
Mustang Panda has used a customized PlugX variant which could spread through USB connections. | ['T1091'] |
Ramsay can spread itself by infecting other portable executable files on removable drives. | ['T1091'] |
Stuxnet can propagate via removable media using an autorun.inf file or the CVE-2010-2568 LNK vulnerability. | ['T1091'] |
USBStealer drops itself onto removable media and relies on Autorun to execute the malicious file when a user opens the removable media on another system. | ['T1091'] |
USBferry can copy its installer to attached USB storage devices. | ['T1091'] |
Ursnif has copied itself to and infected removable drives for propagation. | ['T1091'] |
njRAT can be configured to spread via removable drives. | ['T1091'] |
USBStealer drops commands for a second victim onto a removable media drive inserted into the first victim, and commands are executed when the drive is inserted into the second victim. | ['T1092'] |
Anchor has used ICMP in C2 communications. | ['T1095'] |
Aria-body has used TCP in C2 communications. | ['T1095'] |
AuTo Stealer can use TCP to communicate with command and control servers. | ['T1095'] |
BITTER has used TCP for C2 communications. | ['T1095'] |
BUBBLEWRAP can communicate using SOCKS. | ['T1095'] |
BackdoorDiplomacy has used EarthWorm for network tunneling with a SOCKS5 server and port transfer functionalities. | ['T1095'] |
Bandook has a command built in to use a raw TCP socket. | ['T1095'] |
Carbon uses TCP and UDP for C2. | ['T1095'] |
Cobalt Strike can be configured to use TCP, ICMP, and UDP for C2 communications. | ['T1095'] |
Cryptoistic can use TCP in communications with C2. | ['T1095'] |
Derusbi binds to a raw socket on a random source port between 31800 and 31900 for C2. | ['T1095'] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.