T1584.001

Compromise Infrastructure: Domains

Other sub-techniques of Compromise Infrastructure (7)

Adversaries may hijack domains and/or subdomains that can be used during targeting. Domain registration hijacking is the act of changing the registration of a domain name without the permission of the original registrant.[1] Adversaries may gain access to an email account for the person listed as the owner of the domain. The adversary can then claim that they forgot their password in order to make changes to the domain registration. Other possibilities include social engineering a domain registration help desk to gain access to an account or taking advantage of renewal process gaps.[2]

攻撃者は、攻撃中に使用するドメインやサブドメインを乗っ取ることがあります。ドメイン登録の乗っ取りとは、オリジナルの登録者の許可なくドメイン名の登録を変更する行為です[1]。攻撃者は、ドメインの所有者として登録されている人物のメールアカウントにアクセスする場合があります。攻撃者は、ドメイン登録の変更を行うために、パスワードを忘れたと主張することができます。その他の可能性としては、ドメイン登録のヘルプデスクをソーシャルエンジニアリングしてアカウントにアクセスしたり、更新プロセスの隙をついたりすることも含まれます[2]。

Subdomain hijacking can occur when organizations have DNS entries that point to non-existent or deprovisioned resources. In such cases, an adversary may take control of a subdomain to conduct operations with the benefit of the trust associated with that domain.[3]

サブドメインハイジャックは、存在しない、または廃止されたリソースを指すDNSエントリーを組織が持つ場合に起こり得ます[3]。このような場合、攻撃者はサブドメインをコントロールして、そのドメインに関連付けられている信頼の恩恵を受けて作戦を実行することができます[3]。

ID: T1584.001
Sub-technique of:  T1584
Platforms: PRE
Contributors: Jeremy Galloway
Version: 1.2
Created: 01 October 2020
Last Modified: 20 April 2022

Procedure Examples

ID Name Description
G0006 APT1

APT1 hijacked FQDNs associated with legitimate websites hosted by hop points.[4]

G0016 APT29

APT29 has compromised domains to use for C2.[5]

C0010 C0010

During C0010, UNC3890 actors likely compromised the domain of a legitimate Israeli shipping company.[6]

G0094 Kimsuky

Kimsuky has compromised legitimate sites and used them to distribute malware.[7]

G0032 Lazarus Group

Lazarus Group has compromised legitimate domains, including those hosted in the US and Italy, for C2.[8]

G0059 Magic Hound

Magic Hound has used compromised domains to host links targeted to specific phishing victims.[9][10][11]

G1008 SideCopy

SideCopy has compromised domains for some of their infrastructure, including for C2 and staging malware.[12]

G0134 Transparent Tribe

Transparent Tribe has compromised domains for use in targeted malicious campaigns.[13]

Mitigations

ID Mitigation Description
M1056 Pre-compromise

This technique cannot be easily mitigated with preventive controls since it is based on behaviors performed outside of the scope of enterprise defenses and controls.

Detection

ID Data Source Data Component Detects
DS0038 Domain Name Active DNS

Monitor for queried domain name system (DNS) registry data that may hijack domains and/or subdomains that can be used during targeting. Much of this activity will take place outside the visibility of the target organization, making detection of this behavior difficult. Detection efforts may be focused on related stages of the adversary lifecycle, such as during Command and Control.

    Domain Registration

Consider monitoring for anomalous changes to domain registrant information and/or domain resolution information that may indicate the compromise of a domain. Efforts may need to be tailored to specific domains of interest as benign registration and resolution changes are a common occurrence on the internet.

    Passive DNS

Monitor for logged domain name system (DNS) registry data that may hijack domains and/or subdomains that can be used during targeting.Much of this activity will take place outside the visibility of the target organization, making detection of this behavior difficult. Detection efforts may be focused on related stages of the adversary lifecycle, such as during Command and Control.

References