prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Proxy | Dridex contains a backconnect module for tunneling network traffic through a victim's computer. Infected computers become part of a P2P botnet that can relay C2 traffic to other infected peers. |
Proxy | It adopted Cloudflare as a proxy for compromised servers. |
Proxy | It has used the open source reverse proxy tools including FRPC and Go Proxy to establish connections from C2 to local servers. |
Proxy | FunnyDream can identify and use configured proxies in a compromised network for C2 communication. |
Proxy | Green Lambert can use proxies for C2 traffic. |
Proxy | HARDRAIN uses the command cmd.exe /c netsh firewall add portopening TCP 443 "adp" and makes the victim machine function as a proxy server. |
Proxy | HOPLIGHT has multiple proxy options that mask traffic between the malware and the remote operators. |
Proxy | HTRAN can proxy TCP socket connections to obfuscate command and control infrastructure. |
Proxy | jRAT can serve as a SOCKS proxy server. |
Proxy | Kessel can use a proxy during exfiltration if set in the configuration. |
Proxy | KEYPLUG has used Cloudflare CDN associated infrastructure to redirect C2 communications to malicious domains. |
Proxy | KOCTOPUS has deployed a modified version of Invoke-Ngrok to expose open local ports to the Internet. |
Proxy | It has leverage NordVPN for its egress points when targeting intended victims. |
Proxy | It has used Fast Reverse Proxy (FRP) for RDP traffic. |
Proxy | It has used a reverse proxy tool similar to the GitHub repository revsocks. |
Proxy | netsh can be used to set up a proxy tunnel to allow remote host access to an infected host. |
Proxy | NETWIRE can implement use of proxies to pivot traffic. |
Proxy | ngrok can be used to proxy connections to machines located behind NAT or firewalls. |
Proxy | For Operation Sharpshooter, the threat actors used the ExpressVPN service to hide their location. |
Proxy | During Operation Wocao, threat actors used a custom proxy tool called "Agent" which has support for multiple hops. |
Proxy | PLEAD has the ability to proxy network communications. |
Proxy | It has used the AirVPN service for operational activity. |
Proxy | PoshC2 contains modules that allow for use of proxies in command and control. |
Proxy | QuasarRAT can communicate over a reverse proxy using SOCKS5. |
Proxy | RainyDay can use proxy tools including boost_proxy_client for reverse proxy functionality. |
Proxy | Remcos uses the infected hosts as SOCKS5 proxies to allow for tunneling and proxying. |
Proxy | It's BCS-server tool can create an internal proxy server to redirect traffic from the adversary-controlled C2 to internal servers which may not be connected to the internet, but are interconnected locally. |
Proxy | SDBbot has the ability to use port forwarding to establish a proxy between a target host and C2. |
Proxy | Socksbot can start SOCKS proxy threads. |
Proxy | SombRAT has the ability to use an embedded SOCKS proxy in C2 communications. |
Proxy | TSCookie has the ability to proxy communications with command and control (C2) servers. |
Proxy | It RPC backdoors have included local UPnP RPC proxies. |
Proxy | A TYPEFRAME variant can force the compromised system to function as a proxy server. |
Proxy | Ursnif has used a peer-to-peer (P2P) network for C2. |
Proxy | Vasport is capable of tunneling though a proxy. |
Proxy | It has used compromised devices and customized versions of open source tools such as Fast Reverse Proxy (FRP), Earthworm, and Impacket to proxy network traffic. |
Proxy | WarzoneRAT has the capability to act as a reverse proxy. |
Proxy | It has delivered a generic Windows proxy Win32/Glubteta.M. It has also used multiple reverse proxy chains as part of their C2 infrastructure. |
Proxy | XTunnel relays traffic between a C2 server and a victim. |
Proxy | ZxShell can set up an HTTP or SOCKS proxy. |
Proxy:Internal Proxy | It used custom tools to create SOCK5 and custom protocol proxies between infected hosts. |
Proxy:Internal Proxy | The "ZJ" variant of BACKSPACE allows "ZJ link" infections with Internet access to relay traffic from "ZJ listen" to a command server. |
Proxy:Internal Proxy | CHOPSTICK used a proxy server between victims and the C2 server. |
Proxy:Internal Proxy | Cobalt Strike can be configured to have commands relayed over a peer-to-peer network of infected hosts. This can be used to limit the number of egress points, or provide access to a host without direct internet access. |
Proxy:Internal Proxy | Drovorub can use a port forwarding rule on its agent module to relay network traffic through the client module to a remote host on the same network. |
Proxy:Internal Proxy | Duqu can be configured to have commands relayed over a peer-to-peer network of infected hosts if some of the hosts do not have Internet access. |
Proxy:Internal Proxy | FatDuke can used pipes to connect machines with restricted internet access to remote machines via other infected hosts. |
Proxy:Internal Proxy | It has utilized a proxy tool to communicate between compromised assets. |
Proxy:Internal Proxy | It discovered system proxy settings and used them if available. |
Proxy:Internal Proxy | Hikit supports peer connections. |
Proxy:Internal Proxy | InvisiMole can function as a proxy to create a server that relays communication between the client and C&C server, or between two clients. |
Proxy:Internal Proxy | Kazuar has used internal nodes on the compromised network for C2 communications. |
Proxy:Internal Proxy | It has used a compromised router to serve as a proxy between a victim network's corporate and restricted segments. |
Proxy:Internal Proxy | Mafalda can create a named pipe to listen for and send data to a named pipe-based C2 server. |
Proxy:Internal Proxy | metaMain can create a named pipe to listen for and send data to a named pipe-based C2 server. |
Proxy:Internal Proxy | MiniDuke can can use a named pipe to forward communications from one compromised machine with internet access to other compromised machines. |
Proxy:Internal Proxy | Mythic can leverage a peer-to-peer C2 profile between agents. |
Proxy:Internal Proxy | During Operation Wocao, threat actors proxied traffic through multiple infected systems. |
Proxy:Internal Proxy | Pay2Key has designated machines in the compromised network to serve as reverse proxy pivot points to channel communications with C2. |
Proxy:Internal Proxy | During the SolarWinds Compromise, It used SSH port forwarding capabilities on public-facing systems, and configured at least one instance of Cobalt Strike to use a network pipe over SMB. |
Proxy:Internal Proxy | It has used local servers with both local network and Internet access to act as internal proxy nodes to exfiltrate data from other parts of the network without direct Internet access. |
Proxy:Internal Proxy | Stuxnet installs an RPC server for P2P communications. |
Proxy:Internal Proxy | It has compromised internal network systems to act as a proxy to forward traffic to C2. |
Proxy:Internal Proxy | It has used the built-in netsh port proxy command to create proxies on compromised systems to facilitate access. |
Proxy:Internal Proxy | The Winnti for Windows HTTP/S C2 mode can make use of a local proxy. |
Proxy:External Proxy | It used other victims as proxies to relay command traffic, for instance using a compromised Georgian military email server as a hop point to NATO victims. The group has also used a tool that acts as a proxy to allow C2 even if the victim is behind a router. It has also used a machine to relay and obscure communications between CHOPSTICK and their server. |
Proxy:External Proxy | An It downloader establishes SOCKS5 connections for its initial C2. |
Proxy:External Proxy | It has used various tools to proxy C2 communications. |
Proxy:External Proxy | It maintains access to victim environments by using FLIPSIDE to create a proxy for a backup RDP tunnel. |
Proxy:External Proxy | It used a modified version of HTRAN to redirect connections between networks. |
Proxy:External Proxy | InvisiMole InvisiMole can identify proxy servers used by the victim and use them for C2 communication. |
Proxy:External Proxy | It has used multiple proxies to obfuscate network traffic from victims. |
Proxy:External Proxy | It has used a global service provider's IP as a proxy for C2 traffic from a victim. |
Proxy:External Proxy | It has controlled POWERSTATS from behind a proxy network to obfuscate the C2 location. It has used a series of compromised websites that victims connected to randomly to relay information to command and control (C2). |
Proxy:External Proxy | Mythic can leverage a modified SOCKS5 proxy to tunnel egress C2 traffic. |
Proxy:External Proxy | Okrum can identify proxy servers configured and used by the victim, and use it to make HTTP requests to C2 its server. |
Proxy:External Proxy | POWERSTATS has connected to C2 servers through proxies. |
Proxy:External Proxy | QakBot has a module that can proxy C2 communications. |
Proxy:External Proxy | QUIETEXIT can proxy traffic via SOCKS. |
Proxy:External Proxy | Regin leveraged several compromised universities as proxies to obscure its origin. |
Proxy:External Proxy | ShimRat can use pre-configured HTTP proxies. |
Proxy:External Proxy | It has used ProxyBot, which allows the attacker to redirect traffic from the current node to the backconnect server via Sock4\Socks5. |
Proxy:External Proxy | It has routed their traffic through an external server in order to obfuscate their location. |
Proxy:External Proxy | TrickBot has been known to reach a command and control server via one of nine proxy IP addresses. |
Proxy:External Proxy | The Winnti for Windows HTTP/S C2 mode can make use of an external proxy. |
Proxy:Multi-hop Proxy | It has routed traffic over Tor and VPN servers to obfuscate their activities. |
Proxy:Multi-hop Proxy | A backdoor used by It created a Tor hidden service to forward traffic from the Tor client to local ports 3389 (RDP), 139 (Netbios), and 445 (SMB) enabling full remote access from outside the network and has also used TOR. |
Proxy:Multi-hop Proxy | Attor has used Tor for C2 communication. |
Proxy:Multi-hop Proxy | During CostaRicto, the threat actors used a layer of proxies to manage C2 communications. |
Proxy:Multi-hop Proxy | Cyclops Blink has used Tor nodes for C2 traffic. |
Proxy:Multi-hop Proxy | Dok downloads and installs Tor via homebrew. |
Proxy:Multi-hop Proxy | Dridex can use multiple layers of proxy servers to hide terminal nodes in its infrastructure. |
Proxy:Multi-hop Proxy | It has used Tor to log in to victims' email accounts. |
Proxy:Multi-hop Proxy | GreyEnergy has used Tor relays for Command and Control servers. |
Proxy:Multi-hop Proxy | It used chains of compromised routers to proxy C2 communications between them and cloud service providers. |
Proxy:Multi-hop Proxy | Industroyer used Tor nodes for C2. |
Proxy:Multi-hop Proxy | Keydnap uses a copy of tor2web proxy for HTTPS communications. |
Proxy:Multi-hop Proxy | Kobalos can chain together multiple compromised machines as proxies to reach their final targets. |
Proxy:Multi-hop Proxy | It has used multi-hop proxies to disguise the source of their malicious traffic. |
Proxy:Multi-hop Proxy | MacSpy uses Tor for command and control. |
Subsets and Splits