Common Information
Type Value
Value
Domains - T1583.001
Category Attack-Pattern
Type Mitre-Attack-Pattern
Misp Type Cluster
Description Adversaries may acquire domains that can be used during targeting. Domain names are the human readable names used to represent one or more IP addresses. They can be purchased or, in some cases, acquired for free. Adversaries may use acquired domains for a variety of purposes, including for [Phishing](https://attack.mitre.org/techniques/T1566), [Drive-by Compromise](https://attack.mitre.org/techniques/T1189), and Command and Control.(Citation: CISA MSS Sep 2020) Adversaries may choose domains that are similar to legitimate domains, including through use of homoglyphs or use of a different top-level domain (TLD).(Citation: FireEye APT28)(Citation: PaypalScam) Typosquatting may be used to aid in delivery of payloads via [Drive-by Compromise](https://attack.mitre.org/techniques/T1189). Adversaries may also use internationalized domain names (IDNs) and different character sets (e.g. Cyrillic, Greek, etc.) to execute "IDN homograph attacks," creating visually similar lookalike domains used to deliver malware to victim machines.(Citation: CISA IDN ST05-016)(Citation: tt_httrack_fake_domains)(Citation: tt_obliqueRAT)(Citation: httrack_unhcr)(Citation: lazgroup_idn_phishing) Different URIs/URLs may also be dynamically generated to uniquely serve malicious content to victims (including one-time, single use domain names).(Citation: iOS URL Scheme)(Citation: URI)(Citation: URI Use)(Citation: URI Unique) Adversaries may also acquire and repurpose expired domains, which may be potentially already allowlisted/trusted by defenders based on an existing reputation/history.(Citation: Categorisation_not_boundary)(Citation: Domain_Steal_CC)(Citation: Redirectors_Domain_Fronting)(Citation: bypass_webproxy_filtering) Domain registrars each maintain a publicly viewable database that displays contact information for every registered domain. Private WHOIS services display alternative information, such as their own company data, rather than the owner of the domain. Adversaries may use such private WHOIS services to obscure information about who owns a purchased domain. Adversaries may further interrupt efforts to track their infrastructure by using varied registration information and purchasing domains with different domain registrars.(Citation: Mandiant APT1)
Details Published Attributes CTI Title
Details Website 2035-08-05 23 Inside Jahoo (Otlard.A ?) - A spam Botnet
Details Website 2025-12-17 17 Stories from the SOC: Caught in the Trap: Detecting and…
Details Website 2025-11-07 1 Vault7 - Home
Details Website 2025-09-01 0 How ThreatConnect and Polarity Empower Teams to Combat Phishing Threats | ThreatConnect
Details Website 2025-01-22 14 Entra Connect Attacker Tradecraft: Part 2
Details Website 2025-01-22 95 Pivoting for Nosviak
Details Website 2025-01-22 12 Entra Connect Attacker Tradecraft: Part 2
Details Website 2025-01-22 2 UK Mail Check: DMARC Reporting Changes to Know
Details Website 2025-01-22 1 Automating Threat Data Retrieval: How ThreatConnect, Polarity, and the TQL Generator are Changing the Game | ThreatConnect
Details Website 2025-01-22 1 Report Finds 50% of Scattered Spider Phishing Domains Targeted Finance & Insurance
Details Website 2025-01-22 0 From Managerial Mindset to Cloud Mastery: My CISSP & CCSP Journey
Details Website 2025-01-22 87 ValleyRAT: A Rootkit Leveraging Stolen Certificates and Bypassing AVs
Details Website 2025-01-22 25 Entra Connect Attacker Tradecraft: Part 2
Details Website 2025-01-22 1 Demystifying Cyber Attacks with MITRE ATT&CK Framework
Details Website 2025-01-22 2 Cyber Warfare and National Security: Assessing Vulnerabilities through Real Events
Details Website 2025-01-22 127 Targeted supply chain attack against Chrome browser extensions
Details Website 2025-01-22 2 SSL Certificates: Essential for Online Security and Trust
Details Website 2025-01-22 8 Understanding Social Engineering and Phishing
Details Website 2025-01-22 0 Celebrating a Milestone: Passing the ISC2 Certified in Cybersecurity (CC) Exam
Details Website 2025-01-22 26 Authentication and Single Sign-On: Essential Technical Foundations
Details Website 2025-01-22 0 Report Finds 50% of Scattered Spider Phishing Domains Targeted Finance & Insurance - ReliaQuest
Details Website 2025-01-22 2 Preventing Phishing Attacks, Before They Catch You
Details Website 2025-01-22 2 Preventing Phishing Attacks, Before They Catch You
Details Website 2025-01-22 0 Criminal IP and OnTheHub Partner to Deliver Advanced Cybersecurity Solutions for Education
Details Website 2025-01-22 14 Earn $100–500 after Pentesting OAuth