prompt
stringclasses
508 values
procedure
stringlengths
20
478
Non-Application Layer Protocol
QUIETEXIT can establish a TCP connection as part of its initial connection to the C2.
Non-Application Layer Protocol
RainyDay can use TCP in C2 communications.
Non-Application Layer Protocol
RARSTONE uses SSL to encrypt its communication with its C2 server.
Non-Application Layer Protocol
RCSession has the ability to use TCP and UDP in C2 communications.
Non-Application Layer Protocol
Some Reaver variants use raw TCP for C2.
Non-Application Layer Protocol
The Regin malware platform can use ICMP to communicate between infected computers.
Non-Application Layer Protocol
Remsec is capable of using ICMP, TCP, and UDP for C2.
Non-Application Layer Protocol
RotaJakiro uses a custom binary protocol using a type, length, value format over TCP.
Non-Application Layer Protocol
Royal establishes a TCP socket for C2 communication using the API WSASocketW.
Non-Application Layer Protocol
Sardonic can communicate with actor-controlled C2 servers by using a custom little-endian binary protocol.
Non-Application Layer Protocol
SDBbot has the ability to communicate with C2 with TCP over port 443.
Non-Application Layer Protocol
ShadowPad has used UDP for C2 communications.
Non-Application Layer Protocol
SombRAT has the ability to use TCP sockets to send data and ICMP to ping the C2 server.
Non-Application Layer Protocol
SUGARUSH has used TCP for C2.
Non-Application Layer Protocol
Taidoor can use TCP for C2 communications.
Non-Application Layer Protocol
TSCookie can use ICMP to receive information on the destination server.
Non-Application Layer Protocol
Umbreon provides access to the system via SSH or any other protocol that uses PAM to authenticate.
Non-Application Layer Protocol
Uroburos can communicate through custom methodologies for UDP, ICMP, and TCP that use distinct sessions to ride over the legitimate protocols.
Non-Application Layer Protocol
WarzoneRAT can communicate with its C2 server via TCP over port 5200.
Non-Application Layer Protocol
WellMail can use TCP for C2 communications.
Non-Application Layer Protocol
WINDSHIELD C2 traffic can communicate via TCP raw sockets.
Non-Application Layer Protocol
Winnti for Linux has used ICMP, custom TCP, and UDP in outbound communications.
Non-Application Layer Protocol
Winnti for Windows can communicate using custom TCP.
Non-Standard Port
It has used port 4050 for C2 communications.
Non-Standard Port
An It backdoor can use HTTP over a non-standard TCP port (e.g 14146) which is specified in the backdoor configuration.
Non-Standard Port
It has used HTTP over TCP ports 808 and 880 for command and control.
Non-Standard Port
BADCALL communicates on ports 443 and 8000 with a FakeTLS method.
Non-Standard Port
Bankshot binds and listens on port 1058 for HTTP traffic while also utilizing a FakeTLS method.
Non-Standard Port
BendyBear has used a custom RC4 and XOR encrypted protocol over port 443 for C2.
Non-Standard Port
During C0018, the threat actors opened a variety of ports, including ports 28035, 32467, 41578, and 46892, to establish RDP connections.
Non-Standard Port
Cyclops Blink can use non-standard ports for C2 not typically associated with HTTP or HTTPS traffic.
Non-Standard Port
It used ports 5190 and 7900 for shellcode listeners, and 4444, 4445, 31337 for shellcode C2.
Non-Standard Port
Derusbi has used unencrypted HTTP on port 443 for C2.
Non-Standard Port
Emotet has used HTTP over ports such as 20, 22, 443, 7080, and 50000, in addition to using ports commonly associated with HTTP/S.
Non-Standard Port
It has used port-protocol mismatches on ports such as 53, 80, 443, and 8080 during C2.
Non-Standard Port
GoldenSpy has used HTTP over ports 9005 and 9006 for network traffic, 9002 for C2 requests, 33666 as a WebSocket, and 8090 to download files.
Non-Standard Port
GravityRAT has used HTTP over a non-standard port, such as TCP port 46769.
Non-Standard Port
HARDRAIN binds and listens on port 443 with a FakeTLS method.
Non-Standard Port
HOPLIGHT has connected outbound over TCP port 443 with a FakeTLS method.
Non-Standard Port
Some It malware uses a list of ordered port numbers to choose a port for C2 traffic, creating port-protocol mismatches.
Non-Standard Port
MacMa has used TCP port 5633 for C2 Communication.
Non-Standard Port
It malware has communicated with its C2 server over TCP ports 4443 and 10151 using HTTP.
Non-Standard Port
Metamorfo has communicated with hosts over raw TCP on port 9999.
Non-Standard Port
MoonWind communicates over ports 80, 443, 53, and 8080 via raw sockets instead of the protocols usually associated with the ports.
Non-Standard Port
njRAT has used port 1177 for HTTP C2 communications.
Non-Standard Port
During Operation Wocao, the threat actors used uncommon high ports for its backdoor C2, including ports 25667 and 47000.
Non-Standard Port
OSX_OCEANLOTUS.D has used a custom binary protocol over TCP port 443 for C2.
Non-Standard Port
PingPull can use HTTPS over port 8080 for C2.
Non-Standard Port
PoetRAT used TLS to encrypt communications over port 143
Non-Standard Port
QuasarRAT can use port 4782 on the compromised host for TCP callbacks.
Non-Standard Port
RedLeaves can use HTTP over non-standard ports, such as 995, for C2.
Non-Standard Port
It's miner connects to a C2 server using port 51640.
Non-Standard Port
RotaJakiro uses a custom binary protocol over TCP port 443.
Non-Standard Port
It used Port 44443 for its VNC module.
Non-Standard Port
It has used port 6789 to accept connections on the group's SSH server.
Non-Standard Port
Sardonic has the ability to connect with actor-controlled C2 servers using a custom binary protocol over port 443.
Non-Standard Port
It has used port 444 when sending data about the system from the client to the server.
Non-Standard Port
StrongPity has used HTTPS over port 1402 in C2 communication.
Non-Standard Port
SUGARUSH has used port 4585 for a TCP connection to its C2.
Non-Standard Port
It has used port-protocol mismatches on ports such as 443, 4444, 8531, and 50501 during C2.
Non-Standard Port
Some TrickBot samples have used HTTP over ports 447 and 8082 for C2. Newer versions of TrickBot have been known to use a custom communication protocol which sends the data unencrypted over port 443.
Non-Standard Port
TYPEFRAME has used ports 443, 8080, and 8443 with a FakeTLS method.
Non-Standard Port
WellMail has been observed using TCP port 25, without using SMTP, to leverage an open port for secure command and control communications.
Non-Standard Port
It has used HTTPS over ports 2083 and 2087 for C2.
Non-Standard Port
ZxShell can use ports 1985 and 1986 in HTTP/S communication.
Protocol Tunneling
Brute Ratel C4 can use DNS over HTTPS for C2.
Protocol Tunneling
During C0027, It used SSH tunneling in targeted environments.
Protocol Tunneling
It has encapsulated Cobalt Strike's C2 protocol in DNS and HTTPS.
Protocol Tunneling
It has used the Plink utility to create SSH tunnels.
Protocol Tunneling
Cobalt Strike uses a custom command and control protocol that is encapsulated in HTTP, HTTPS, or DNS. In addition, it conducts peer-to-peer communication over Windows named pipes encapsulated in the SMB protocol. All protocols use their standard assigned ports.
Protocol Tunneling
During CostaRicto, the threat actors set up remote SSH tunneling into the victim's environment from a malicious domain.
Protocol Tunneling
Cyclops Blink can use DNS over HTTPS (DoH) to resolve C2 nodes.
Protocol Tunneling
Duqu uses a custom command and control protocol that communicates over commonly used ports, and is frequently encapsulated by application layer protocols.
Protocol Tunneling
It has utilized web shells and Java tools for tunneling capabilities to and from compromised assets.
Protocol Tunneling
It used the Plink command-line utility to create SSH tunnels to C2 servers.
Protocol Tunneling
FLIPSIDE uses RDP to tunnel traffic from a victim environment.
Protocol Tunneling
It has used protocol tunneling for communication and RDP activity on compromised hosts through the use of open source tools such as ngrok and custom tool SSHMinion.
Protocol Tunneling
FunnyDream can connect to HTTP proxies via TCP to create a tunnel to C2.
Protocol Tunneling
Heyoka Backdoor can use spoofed DNS requests to create a bidirectional tunnel between a compromised host and its C2 servers.
Protocol Tunneling
Industroyer attempts to perform an HTTP CONNECT via an internal proxy to establish a tunnel.
Protocol Tunneling
Kevin can use a custom protocol tunneled through DNS or HTTP.
Protocol Tunneling
It has used protocol tunneling to further conceal C2 communications and infrastructure.
Protocol Tunneling
It has used Plink to tunnel RDP over SSH.
Protocol Tunneling
Milan can use a custom protocol tunneled through DNS or HTTP.
Protocol Tunneling
Mythic can use SOCKS proxies to tunnel traffic through another protocol.
Protocol Tunneling
ngrok can tunnel RDP and other services securely over internet connections.
Protocol Tunneling
It has used the Plink utility and other tools to create tunnels to C2 servers.
Protocol Tunneling
The QakBot proxy module can encapsulate SOCKS5 protocol within its own proxy protocol.
Protocol Tunneling
Uroburos has the ability to communicate over custom communications methodologies that ride over common network protocols including raw TCP and UDP sockets, HTTP, SMTP, and DNS.
Proxy
It used a tool called CLASSFON to covertly proxy network communications.
Proxy
Aria-body has the ability to use a reverse SOCKS proxy module.
Proxy
AuditCred can utilize proxy for communications.
Proxy
BADCALL functions as a proxy server between the victim and C2 server.
Proxy
BADHATCH can use SOCKS4 and SOCKS5 proxies to connect to actor-controlled C2 servers. BADHATCH can also emulate a reverse proxy on a compromised machine to connect with actor-controlled C2 servers.
Proxy
Bisonal has supported use of a proxy server.
Proxy
It has used frp, ssf, and Venom to establish SOCKS proxy connections.
Proxy
During C0017, It used the Cloudflare CDN to proxy C2 traffic.
Proxy
During C0027, It installed the open-source rsocx reverse proxy tool on a targeted ESXi appliance.
Proxy
Cardinal RAT can act as a reverse proxy.
Proxy
It has used the AirVPN service for operational activity.