Common Information
Type Value
Value
Domains - T1583.001
Category Attack-Pattern
Type Mitre-Attack-Pattern
Misp Type Cluster
Description Adversaries may acquire domains that can be used during targeting. Domain names are the human readable names used to represent one or more IP addresses. They can be purchased or, in some cases, acquired for free. Adversaries may use acquired domains for a variety of purposes, including for [Phishing](https://attack.mitre.org/techniques/T1566), [Drive-by Compromise](https://attack.mitre.org/techniques/T1189), and Command and Control.(Citation: CISA MSS Sep 2020) Adversaries may choose domains that are similar to legitimate domains, including through use of homoglyphs or use of a different top-level domain (TLD).(Citation: FireEye APT28)(Citation: PaypalScam) Typosquatting may be used to aid in delivery of payloads via [Drive-by Compromise](https://attack.mitre.org/techniques/T1189). Adversaries may also use internationalized domain names (IDNs) and different character sets (e.g. Cyrillic, Greek, etc.) to execute "IDN homograph attacks," creating visually similar lookalike domains used to deliver malware to victim machines.(Citation: CISA IDN ST05-016)(Citation: tt_httrack_fake_domains)(Citation: tt_obliqueRAT)(Citation: httrack_unhcr)(Citation: lazgroup_idn_phishing) Different URIs/URLs may also be dynamically generated to uniquely serve malicious content to victims (including one-time, single use domain names).(Citation: iOS URL Scheme)(Citation: URI)(Citation: URI Use)(Citation: URI Unique) Adversaries may also acquire and repurpose expired domains, which may be potentially already allowlisted/trusted by defenders based on an existing reputation/history.(Citation: Categorisation_not_boundary)(Citation: Domain_Steal_CC)(Citation: Redirectors_Domain_Fronting)(Citation: bypass_webproxy_filtering) Domain registrars each maintain a publicly viewable database that displays contact information for every registered domain. Private WHOIS services display alternative information, such as their own company data, rather than the owner of the domain. Adversaries may use such private WHOIS services to obscure information about who owns a purchased domain. Adversaries may further interrupt efforts to track their infrastructure by using varied registration information and purchasing domains with different domain registrars.(Citation: Mandiant APT1)
Details Published Attributes CTI Title
Details Website 2016-05-24 0 Baiting the C-Suite with Panama Paper Hysteria - Security Risk Advisors
Details Website 2016-05-24 44 New Wekby Attacks Use DNS Requests As Command and Control Mechanism
Details Website 2016-05-20 10 SubBrute - Subdomain Brute-forcing Tool - Darknet - Hacking Tools, Hacker News & Cyber Security
Details Website 2016-05-18 3 The Ultimate Guide to Angler Exploit Kit for Non-Technical People
Details Website 2016-05-17 34 Funny Honey – tracking hackers in cyberspace part1
Details Website 2016-05-17 18 Endpoint Protection - Symantec Enterprise
Details Website 2016-05-17 2 Threat Intelligence – Cyber Defense – Part 2 of 3
Details Website 2016-05-16 2 Click Trajectories: End-to-end analysis of the spam value chain | the morning paper
Details Website 2016-05-11 0 IBM Research Lead Charts Scope of Watson AI Effort
Details Website 2016-05-11 0 Dissecting Domain Generation Algorithms
Details Website 2016-05-10 46 Large Kovter digitally-signed malvertising campaign and MSRT cleanup release - Microsoft Security Blog
Details Website 2016-05-08 12 Poisoning the Well – Compromising GoDaddy Customer Support With Blind XSS
Details Website 2016-05-06 68 Bucbi Ransomware Is Back With a Ukrainian Makeover
Details Website 2016-05-05 1 Dangers for iPhone users
Details Website 2016-05-04 33 Objective-See
Details Website 2016-05-03 0 Catching Stealthy Attackers: Detecting Log Deletion and Brand New Phishing Domains | Rapid7 Blog
Details Website 2016-05-03 20 CloudFlare Origin CA
Details Website 2016-05-03 7 Using PowerShell to Identify Federated Domains
Details Website 2016-05-02 77 Prince of Persia: Infy Malware Active In Decade of Targeted Attacks
Details Website 2016-04-28 36 Afraidgate: Major Exploit Kit Campaign Swaps Locky Ransomware for CryptXXX
Details Website 2016-04-28 9 Research Spotlight: The Resurgence of Qbot
Details Website 2016-04-27 3 Hunting On Networks: Higher-Order Patterns
Details Website 2016-04-27 4 Research Points Out that Most Drive-by Attacks Are Caused by Angler Exploit Kit
Details Website 2016-04-27 17 Writing a Parser to Detect SPF Fields in Email Messages
Details Website 2016-04-27 0 Freezer Paper around Free Meat