| ID | Name |
|---|---|
| T1608.001 | Upload Malware |
| T1608.002 | Upload Tool |
| T1608.003 | Install Digital Certificate |
| T1608.004 | Drive-by Target |
| T1608.005 | Link Target |
| T1608.006 | SEO Poisoning |
Adversaries may upload malware to third-party or adversary controlled infrastructure to make it accessible during targeting. Malicious software can include payloads, droppers, post-compromise tools, backdoors, and a variety of other malicious content. Adversaries may upload malware to support their operations, such as making a payload available to a victim network to enable Ingress Tool Transfer by placing it on an Internet accessible web server.
Malware may be placed on infrastructure that was previously purchased/rented by the adversary (Acquire Infrastructure) or was otherwise compromised by them (Compromise Infrastructure). Malware can also be staged on web services, such as GitHub or Pastebin; hosted on the InterPlanetary File System (IPFS), where decentralized content storage makes the removal of malicious files difficult; or saved on the blockchain as smart contracts, which are resilient against takedowns that would affect traditional infrastructure.[1][2][3][4]
Adversaries may upload backdoored files, such as software packages, application binaries, virtual machine images, or container images, to third-party software stores, package libraries, extension marketplaces, or repositories (ex: GitHub, CNET, AWS Community AMIs, Docker Hub, PyPi, NPM).[5] By chance encounter, victims may directly download/install these backdoored files via User Execution. Masquerading, including typo-squatting legitimate software, may increase the chance of users mistakenly executing these files.
| ID | Name | Description |
|---|---|---|
| G0050 | APT32 |
APT32 has hosted malicious payloads in Dropbox, Amazon S3, and Google Drive for use during targeting.[1] |
| G1044 | APT42 |
APT42 has used its infrastructure for C2 and for staging the VINETHORN payload, which masqueraded as a VPN application.[6] |
| G1002 | BITTER | |
| G1043 | BlackByte |
BlackByte has staged tools such as Cobalt Strike at public file sharing and hosting sites.[8] |
| C0010 | C0010 |
For C0010, UNC3890 actors staged malware on their infrastructure for direct download onto a compromised system.[9] |
| C0011 | C0011 |
For C0011, Transparent Tribe hosted malicious documents on domains registered by the group.[10] |
| C0021 | C0021 |
For C0021, the threat actors uploaded malware to websites under their control.[11][12] |
| G1052 | Contagious Interview |
Contagious Interview has hosted malicious payloads on code repositories used as lures for victims to download.[13][14][15][16][17][18][19][20][21][22][23][24] |
| G1006 | Earth Lusca |
Earth Lusca has staged malware and malicious files on compromised web servers, GitHub, and Google Drive.[25] |
| G1011 | EXOTIC LILY |
EXOTIC LILY has uploaded malicious payloads to file-sharing services including TransferNow, TransferXL, WeTransfer, and OneDrive.[26] |
| G0046 | FIN7 |
FIN7 has staged legitimate software, that was trojanized to contain an Atera agent installer, on Amazon S3.[27] FIN7 has also used an open directory web server as a staging server for payloads and other tools, such as OpenSSH and 7zip.[28] |
| G0047 | Gamaredon Group |
Gamaredon Group has registered domains to stage payloads.[29][30] |
| G1001 | HEXANE |
HEXANE has staged malware on fraudulent websites set up to impersonate targeted organizations.[31] |
| G0094 | Kimsuky |
Kimsuky has used compromised and acquired infrastructure to host and deliver malware including Blogspot to host beacons, file exfiltrators, and implants.[32][33][34] Kimsuky has also hosted malicious payloads on Dropbox.[35] |
| G0140 | LazyScripter |
LazyScripter has hosted open-source remote access Trojans used in its operations in GitHub.[36] |
| G1014 | LuminousMoth |
LuminousMoth has hosted malicious payloads on Dropbox.[37] |
| G1036 | Moonstone Sleet |
Moonstone Sleet staged malicious capabilities online for follow-on download by victims or malware.[38] |
| G0129 | Mustang Panda |
Mustang Panda has hosted malicious payloads on DropBox including PlugX.[39] |
| G1020 | Mustard Tempest |
Mustard Tempest has hosted payloads on acquired second-stage servers for periods of either days, weeks, or months.[40] |
| C0002 | Night Dragon |
During Night Dragon, threat actors uploaded commonly available hacker tools to compromised web servers.[41] |
| G0049 | OilRig |
OilRig has hosted malware on fake websites designed to target specific audiences.[42] |
| C0022 | Operation Dream Job |
For Operation Dream Job, Lazarus Group used compromised servers to host malware.[43][44][45][46] |
| C0013 | Operation Sharpshooter |
For Operation Sharpshooter, the threat actors staged malicious files on Dropbox and other websites.[47] |
| C0005 | Operation Spalax |
For Operation Spalax, the threat actors staged malware and malicious files in legitimate hosting services such as OneDrive or MediaFire.[48] |
| C0047 | RedDelta Modified PlugX Infection Chain Operations |
Mustang Panda staged malware on adversary-controlled domains and cloud storage instances during RedDelta Modified PlugX Infection Chain Operations.[49] |
| G1031 | Saint Bear |
Saint Bear has used the Discord content delivery network for hosting malicious content referenced in links and emails.[50] |
| G0034 | Sandworm Team |
Sandworm Team staged compromised versions of legitimate software installers in forums to enable initial access to executing user.[51] |
| G1008 | SideCopy |
SideCopy has used compromised domains to host its malicious payloads.[52] |
| G1033 | Star Blizzard |
Star Blizzard has uploaded malicious payloads to cloud storage sites.[53] |
| G1018 | TA2541 |
TA2541 has uploaded malware to various platforms including Google Drive, Pastetext, Sharetext, and GitHub.[54][55] |
| G0092 | TA505 | |
| G0139 | TeamTNT |
TeamTNT has uploaded backdoored Docker images to Docker Hub.[57] |
| G0027 | Threat Group-3390 |
Threat Group-3390 has hosted malicious payloads on Dropbox.[58] |
| ID | Mitigation | Description |
|---|---|---|
| M1056 | Pre-compromise |
This technique cannot be easily mitigated with preventive controls since it is based on behaviors performed outside of the scope of enterprise defenses and controls. |
| ID | Name | Analytic ID | Analytic Description |
|---|---|---|---|
| DET0824 | Detection of Upload Malware | AN1956 |
If infrastructure or patterns in malware have been previously identified, internet scanning may uncover when an adversary has staged malware to make it accessible for targeting. |