T1584.006
Compromise Infrastructure:
Web Services

Adversaries may compromise access to third-party web services that can be used during targeting. A variety of popular websites exist for legitimate users to register for web-based services, such as GitHub, Twitter, Dropbox, Google, etc. Adversaries may try to take ownership of a legitimate user's access to a web service and use that web service as infrastructure in support of cyber operations. Such web services can be abused during later stages of the adversary lifecycle, such as during Command and Control (Web Service) or Exfiltration Over Web Service.[1] Using common services, such as those offered by Google or Twitter, makes it easier for adversaries to hide in expected noise. By utilizing a web service, particularly when access is stolen from legitimate users, adversaries can make it difficult to physically tie back operations to them.

攻撃者は、攻撃中に使用することができるサードパーティのウェブサービスへの アカウントを侵害する可能性があります。GitHub、Twitter、Dropbox、Googleなど、正規のユーザーがWebベースのサービスに登録できる人気のWebサイトが多数存在します。攻撃者は、正規ユーザーのウェブサービスへのアクセスの所有権を取得し、そのウェブサービスをサイバー作戦をサポートするためのインフラとして利用しようとすることがあります。このようなWebサービスは、Command and Control (Web Service) やExfiltration Over Web Serviceのように、攻撃者のライフサイクルの後半において悪用される可能性があります[1]。GoogleやTwitterが提供するような一般的なサービスを利用すると、攻撃者は期待するノイズに紛れることが容易にできます。ウェブサービスを利用することで、特に正規のユーザーからアカウントを盗まれた場合、攻撃者は作戦を物理的に追跡することが難しくなります。

ID: T1584.006
Sub-technique of:  T1584
Platforms: PRE
Version: 1.1
Created: 01 October 2020
Last Modified: 17 October 2021

Procedure Examples

ID Name Description
G1006 Earth Lusca

Earth Lusca has compromised Google Drive repositories.[2]

G0010 Turla

Turla has frequently used compromised WordPress sites for C2 infrastructure.[1]

Mitigations

ID Mitigation Description
M1056 Pre-compromise

This technique cannot be easily mitigated with preventive controls since it is based on behaviors performed outside of the scope of enterprise defenses and controls.

Detection

ID Data Source Data Component Detects
DS0035 Internet Scan Response Content

Once adversaries leverage the abused web service as infrastructure (ex: for command and control), it may be possible to look for unique characteristics associated with adversary software, if known.[3]Much of this activity will take place outside the visibility of the target organization, making detection of this behavior difficult. Detection efforts may be focused on related stages of the adversary lifecycle, such as during Command and Control Web Service or Exfiltration Over Web Service .

References