Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Proxy: External Proxy

Adversaries may use an external proxy to act as an intermediary for network communications to a command and control server to avoid direct connections to their infrastructure. Many tools exist that enable traffic redirection through proxies or port redirection, including HTRAN, ZXProxy, and ZXPortMap. [1] Adversaries use these types of proxies to manage command and control communications, to provide resiliency in the face of connection loss, or to ride over existing trusted communications paths to avoid suspicion.

External connection proxies are used to mask the destination of C2 traffic and are typically implemented with port redirectors. Compromised systems outside of the victim environment may be used for these purposes, as well as purchased infrastructure such as cloud-based resources or virtual private servers. Proxies may be chosen based on the low likelihood that a connection to them from a compromised system would be investigated. Victim systems would communicate directly with the external proxy on the Internet and then the proxy would forward communications to the C2 server.

ID: T1090.002
Sub-technique of:  T1090
Tactic: Command And Control
Platforms: Linux, Windows, macOS
Data Sources: Netflow/Enclave netflow, Network protocol analysis, Packet capture, Process monitoring, Process use of network
Version: 1.0
Created: 14 March 2020
Last Modified: 27 March 2020

Procedure Examples

Name Description
APT28

APT28 used other victims as proxies to relay command traffic, for instance using a compromised Georgian military email server as a hop point to NATO victims. The group has also used a tool that acts as a proxy to allow C2 even if the victim is behind a router. APT28 has also used a machine to relay and obscure communications between CHOPSTICK and their server.[14][15][16]

APT3

An APT3 downloader establishes SOCKS5 connections for its initial C2.[8]

APT39

APT39 has used various tools to proxy C2 communications.[19]

FIN5

FIN5 maintains access to victim environments by using FLIPSIDE to create a proxy for a backup RDP tunnel.[7]

Lazarus Group

Lazarus Group uses multiple proxies to obfuscate network traffic from victims.[11]

menuPass

menuPass has used a global service provider's IP as a proxy for C2 traffic from a victim.[9][10]

MuddyWater

MuddyWater has controlled POWERSTATS from behind a proxy network to obfuscate the C2 location.[12] MuddyWater has used a series of compromised websites that victims connected to randomly to relay information to command and control (C2).[13]

Okrum

Okrum can identify proxy servers configured and used by the victim, and use it to make HTTP requests to C2 its server.[5]

POWERSTATS

POWERSTATS has connected to C2 servers through proxies.[4]

Regin

Regin leveraged several compromised universities as proxies to obscure its origin.[3]

ShimRat

ShimRat can use pre-configured HTTP proxies.[6]

Silence

Silence has used ProxyBot, which allows the attacker to redirect traffic from the current node to the backconnect server via Sock4\Socks5.[18]

Soft Cell

Soft Cell used a modified version of HTRAN to redirect connections between networks.[17]

Mitigations

Mitigation Description
Network Intrusion Prevention

Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific C2 protocol used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools.[2]

Detection

Analyze network data for uncommon data flows, such as a client sending significantly more data than it receives from an external server. Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used.[2]

References