T1090.002 External Proxy Mappings

Adversaries may use an external proxy to act as an intermediary for network communications to a command and control server to avoid direct connections to their infrastructure. Many tools exist that enable traffic redirection through proxies or port redirection, including HTRAN, ZXProxy, and ZXPortMap. (Citation: Trend Micro APT Attack Tools) Adversaries use these types of proxies to manage command and control communications, to provide resiliency in the face of connection loss, or to ride over existing trusted communications paths to avoid suspicion.

External connection proxies are used to mask the destination of C2 traffic and are typically implemented with port redirectors. Compromised systems outside of the victim environment may be used for these purposes, as well as purchased infrastructure such as cloud-based resources or virtual private servers. Proxies may be chosen based on the low likelihood that a connection to them from a compromised system would be investigated. Victim systems would communicate directly with the external proxy on the Internet and then the proxy would forward communications to the C2 server.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-4 Information Flow Enforcement Protects T1090.002 External Proxy
CA-7 Continuous Monitoring Protects T1090.002 External Proxy
CM-2 Baseline Configuration Protects T1090.002 External Proxy
CM-6 Configuration Settings Protects T1090.002 External Proxy
CM-7 Least Functionality Protects T1090.002 External Proxy
SC-7 Boundary Protection Protects T1090.002 External Proxy
SI-3 Malicious Code Protection Protects T1090.002 External Proxy
SI-4 System Monitoring Protects T1090.002 External Proxy
action.malware.variety.C2 Command and control (C2) related-to T1090.002 Proxy: External Proxy
amazon_guardduty Amazon GuardDuty technique_scores T1090.002 External Proxy
amazon_virtual_private_cloud Amazon Virtual Private Cloud technique_scores T1090.002 External Proxy
aws_web_application_firewall AWS Web Application Firewall technique_scores T1090.002 External Proxy
aws_network_firewall AWS Network Firewall technique_scores T1090.002 External Proxy