ID | Name |
---|---|
T1583.001 | Domains |
T1583.002 | DNS Server |
T1583.003 | Virtual Private Server |
T1583.004 | Server |
T1583.005 | Botnet |
T1583.006 | Web Services |
T1583.007 | Serverless |
T1583.008 | Malvertising |
Adversaries may acquire domains that can be used during targeting. Domain names are the human readable names used to represent one or more IP addresses. They can be purchased or, in some cases, acquired for free.
Adversaries may use acquired domains for a variety of purposes, including for Phishing, Drive-by Compromise, and Command and Control.[1] Adversaries may choose domains that are similar to legitimate domains, including through use of homoglyphs or use of a different top-level domain (TLD).[2][3] Typosquatting may be used to aid in delivery of payloads via Drive-by Compromise. Adversaries may also use internationalized domain names (IDNs) and different character sets (e.g. Cyrillic, Greek, etc.) to execute "IDN homograph attacks," creating visually similar lookalike domains used to deliver malware to victim machines.[4][5][6][7][8]
Different URIs/URLs may also be dynamically generated to uniquely serve malicious content to victims (including one-time, single use domain names).[9][10][11][12]
Adversaries may also acquire and repurpose expired domains, which may be potentially already allowlisted/trusted by defenders based on an existing reputation/history.[13][14][15][16]
Domain registrars each maintain a publicly viewable database that displays contact information for every registered domain. Private WHOIS services display alternative information, such as their own company data, rather than the owner of the domain. Adversaries may use such private WHOIS services to obscure information about who owns a purchased domain. Adversaries may further interrupt efforts to track their infrastructure by using varied registration information and purchasing domains with different domain registrars.[17]
In addition to legitimately purchasing a domain, an adversary may register a new domain in a compromised environment. For example, in AWS environments, adversaries may leverage the Route53 domain service to register a domain and create hosted zones pointing to resources of the threat actor’s choosing.[18]
ID | Name | Description |
---|---|---|
G0006 | APT1 |
APT1 has registered hundreds of domains for use in operations.[17] |
G0007 | APT28 |
APT28 registered domains imitating NATO, OSCE security websites, Caucasus information resources, and other organizations.[2][19][20] |
G0050 | APT32 |
APT32 has set up and operated websites to gather information and deliver malware.[21] |
G1002 | BITTER |
BITTER has registered a variety of domains to host malicious payloads and for C2.[22] |
C0010 | C0010 |
For C0010, UNC3890 actors established domains that appeared to be legitimate services and entities, such as LinkedIn, Facebook, Office 365, and Pfizer.[23] |
C0011 | C0011 |
For C0011, Transparent Tribe registered domains likely designed to appear relevant to student targets in India.[24] |
C0021 | C0021 |
For C0021, the threat actors registered domains for use in C2.[25] |
C0026 | C0026 |
For C0026, the threat actors re-registered expired C2 domains previously used for ANDROMEDA malware.[26] |
C0004 | CostaRicto |
For CostaRicto, the threat actors established domains, some of which appeared to spoof legitimate domains.[27] |
G1012 | CURIUM |
CURIUM created domains to facilitate strategic website compromise and credential capture activities.[28] |
S1111 | DarkGate |
DarkGate command and control includes hard-coded domains in the malware chosen to masquerade as legitimate services such as Akamai CDN or Amazon Web Services.[29] |
G0035 | Dragonfly |
Dragonfly has registered domains for targeting intended victims.[30] |
G1006 | Earth Lusca |
Earth Lusca has registered domains, intended to look like legitimate target domains, that have been used in watering hole attacks.[31] |
G1011 | EXOTIC LILY |
EXOTIC LILY has registered domains to spoof targeted organizations by changing the top-level domain (TLD) to ".us", ".co" or ".biz".[32] |
G0137 | Ferocious Kitten |
Ferocious Kitten has acquired domains imitating legitimate sites.[33] |
G0046 | FIN7 |
FIN7 has registered look-alike domains for use in phishing campaigns.[34] |
C0007 | FunnyDream |
For FunnyDream, the threat actors registered a variety of domains.[35] |
G0047 | Gamaredon Group |
Gamaredon Group has registered multiple domains to facilitate payload staging and C2.[36][37] |
G1001 | HEXANE |
HEXANE has registered and operated domains for campaigns, often using a security or web technology theme or impersonating the targeted organization.[38][39][40] |
G0136 | IndigoZebra |
IndigoZebra has established domains, some of which were designed to look like official government domains, for their operations.[41] |
G0094 | Kimsuky |
Kimsuky has registered domains to spoof targeted organizations and trusted third parties including search engines, web platforms, and cryptocurrency exchanges.[42][43][44][45][46][47][48] |
G0032 | Lazarus Group |
Lazarus Group has acquired domains related to their campaigns to act as distribution points and C2 channels.[49][50] |
G0140 | LazyScripter |
LazyScripter has used dynamic DNS providers to create legitimate-looking subdomains for C2.[51] |
G0065 | Leviathan |
Leviathan has established domains that impersonate legitimate entities to use for targeting efforts. [52][53] |
G0059 | Magic Hound |
Magic Hound has registered fraudulent domains such as "mail-newyorker.com" and "news12.com.recover-session-service.site" to target specific victims with phishing attacks.[54] |
G0045 | menuPass |
menuPass has registered malicious domains for use in intrusion campaigns.[55][56] |
G1036 | Moonstone Sleet |
Moonstone Sleet registered domains to develop effective personas for fake companies used in phishing activity.[57] |
G0129 | Mustang Panda |
Mustang Panda have acquired C2 domains prior to operations.[58][59][60] |
C0022 | Operation Dream Job |
During Operation Dream Job, Lazarus Group registered a domain name identical to that of a compromised company as part of their BEC effort.[61] |
C0016 | Operation Dust Storm |
For Operation Dust Storm, the threat actors established domains as part of their operational infrastructure.[62] |
C0023 | Operation Ghost |
For Operation Ghost, APT29 registered domains for use in C2 including some crafted to appear as existing legitimate domains.[63] |
C0006 | Operation Honeybee |
During Operation Honeybee, threat actors registered domains for C2.[64] |
C0005 | Operation Spalax |
For Operation Spalax, the threat actors registered hundreds of domains using Duck DNS and DNS Exit.[65] |
S1130 | Raspberry Robin |
Raspberry Robin uses newly-registered domains containing only a few characters for command and controll purposes, such as " |
G0034 | Sandworm Team |
Sandworm Team has registered domain names and created URLs that are often designed to mimic or spoof legitimate websites, such as email login pages, online file sharing and storage websites, and password reset pages, while also hosting these items on legitimate, compromised network infrastructure.[67][68] |
G0122 | Silent Librarian |
Silent Librarian has acquired domains to establish credential harvesting pages, often spoofing the target organization and using free top level domains .TK, .ML, .GA, .CF, and .GQ.[69][70][71][72][73][74] |
C0024 | SolarWinds Compromise |
For the SolarWinds Compromise, APT29 acquired C2 domains, sometimes through resellers.[75][76] |
G1033 | Star Blizzard |
Star Blizzard has registered domains using randomized words and with names resembling legitimate organizations.[77][78] |
G1018 | TA2541 |
TA2541 has registered domains often containing the keywords "kimjoy," "h0pe," and "grace," using domain registrars including Netdorm and No-IP DDNS, and hosting providers including xTom GmbH and Danilenko, Artyom.[79][80] |
G0092 | TA505 |
TA505 has registered domains to impersonate services such as Dropbox to distribute malware.[81] |
G0139 | TeamTNT | |
G0027 | Threat Group-3390 |
Threat Group-3390 has registered domains for C2.[83] |
G0134 | Transparent Tribe |
Transparent Tribe has registered domains to mimic file sharing, government, defense, and research websites for use in targeted campaigns.[84][85] |
G0044 | Winnti Group |
Winnti Group has registered domains for C2 that mimicked sites of their intended targets.[86] |
G1035 | Winter Vivern |
Winter Vivern registered domains mimicking other entities throughout various campaigns.[87] |
G0128 | ZIRCONIUM |
ZIRCONIUM has purchased domains for use in targeted campaigns.[88] |
ID | Mitigation | Description |
---|---|---|
M1056 | Pre-compromise |
Organizations may intentionally register similar domains to their own to deter adversaries from creating typosquatting domains. Other facets of this technique cannot be easily mitigated with preventive controls since it is based on behaviors performed outside of the scope of enterprise defenses and controls. |
ID | Data Source | Data Component | Detects |
---|---|---|---|
DS0038 | Domain Name | Active DNS |
Monitor queried domain name system (DNS) registry data for purchased domains that can be used during targeting. Reputation/category-based detection may be difficult until the categorization is updated. Detection efforts may be focused on related stages of the adversary lifecycle, such as during Initial Access and Command and Control. |
Domain Registration |
Domain registration information is, by design, captured in public registration logs. Consider use of services that may aid in tracking of newly acquired domains, such as WHOIS databases and/or passive DNS. In some cases it may be possible to pivot on known pieces of domain registration information to uncover other infrastructure purchased by the adversary. Consider monitoring for domains created with a similar structure to your own, including under a different TLD. Though various tools and services exist to track, query, and monitor domain name registration information, tracking across multiple DNS infrastructures can require multiple tools/services or more advanced analytics.[89] Detection efforts may be focused on related stages of the adversary lifecycle, such as during Initial Access and Command and Control. |
||
Passive DNS |
Monitor logged domain name system (DNS) data for purchased domains that can be used during targeting. Reputation/category-based detection may be difficult until the categorization is updated. Detection efforts may be focused on related stages of the adversary lifecycle, such as during Initial Access and Command and Control. |