Common Information
Type Value
Value
Domains - T1583.001
Category Attack-Pattern
Type Mitre-Attack-Pattern
Misp Type Cluster
Description Adversaries may acquire domains that can be used during targeting. Domain names are the human readable names used to represent one or more IP addresses. They can be purchased or, in some cases, acquired for free. Adversaries may use acquired domains for a variety of purposes, including for [Phishing](https://attack.mitre.org/techniques/T1566), [Drive-by Compromise](https://attack.mitre.org/techniques/T1189), and Command and Control.(Citation: CISA MSS Sep 2020) Adversaries may choose domains that are similar to legitimate domains, including through use of homoglyphs or use of a different top-level domain (TLD).(Citation: FireEye APT28)(Citation: PaypalScam) Typosquatting may be used to aid in delivery of payloads via [Drive-by Compromise](https://attack.mitre.org/techniques/T1189). Adversaries may also use internationalized domain names (IDNs) and different character sets (e.g. Cyrillic, Greek, etc.) to execute "IDN homograph attacks," creating visually similar lookalike domains used to deliver malware to victim machines.(Citation: CISA IDN ST05-016)(Citation: tt_httrack_fake_domains)(Citation: tt_obliqueRAT)(Citation: httrack_unhcr)(Citation: lazgroup_idn_phishing) Different URIs/URLs may also be dynamically generated to uniquely serve malicious content to victims (including one-time, single use domain names).(Citation: iOS URL Scheme)(Citation: URI)(Citation: URI Use)(Citation: URI Unique) Adversaries may also acquire and repurpose expired domains, which may be potentially already allowlisted/trusted by defenders based on an existing reputation/history.(Citation: Categorisation_not_boundary)(Citation: Domain_Steal_CC)(Citation: Redirectors_Domain_Fronting)(Citation: bypass_webproxy_filtering) Domain registrars each maintain a publicly viewable database that displays contact information for every registered domain. Private WHOIS services display alternative information, such as their own company data, rather than the owner of the domain. Adversaries may use such private WHOIS services to obscure information about who owns a purchased domain. Adversaries may further interrupt efforts to track their infrastructure by using varied registration information and purchasing domains with different domain registrars.(Citation: Mandiant APT1)
Details Published Attributes CTI Title
Details Website 2024-11-12 0 NSI Experts in the News — All Things National Security
Details Website 2024-11-12 122 Hamas-affiliated Threat Actor WIRTE Continues its Middle East Operations and Moves to Disruptive Activity
Details Website 2024-11-12 122 Hamas-affiliated Threat Actor WIRTE Continues its Middle East Operations and Moves to Disruptive Activity - Check Point Research
Details Website 2024-11-12 3 TA455’s Iranian Dream Job Campaign Targets Aerospace with Malware
Details Website 2024-11-12 1 MOVEit Data Leak Exposes Employee Data of Amazon, HSBC & More – What You Need to Know - SOCRadar® Cyber Intelligence Inc.
Details Website 2024-11-12 1 Making Sense of Kubernetes Initial Access Vectors Part 1 – Control Plane | Wiz Blog
Details Website 2024-11-12 9 Don’t use DirtyWords: Fake Word documents phishing Microsoft credentials 
Details Website 2024-11-12 2 OWASP Top 10 for LLM and new tooling guidance targets GenAl security
Details Website 2024-11-12 4 North Korea Hackers Leverage Flutter to Deliver macOS Malware
Details Website 2024-11-12 8 CovenantC2 Detected - 185[.]213[.]20[.]208:443 - RedPacket Security
Details Website 2024-11-12 0 How To Master CISSP Domain Concepts Using Real-World Incidents
Details Website 2024-11-12 11 Infostealer Malware: An Introduction
Details Website 2024-11-12 4 How to Improve Threat Investigations with TI Lookup: Webinar Recap
Details Website 2024-11-12 2 MOVEit Data Leak Exposes Employee Data of Amazon, HSBC & More – What You Need to Know
Details Website 2024-11-12 3 How to Improve Cyber Threat Investigations with TI Lookup
Details Website 2024-11-12 1 Techniques and Tools for Effective Threat Research
Details Website 2024-11-12 2 CISM Online Training and Certification: Prerequisites, Exam Cost And Career Benefits
Details Website 2024-11-12 0 AI Integration for Enhanced Private Network Protection
Details Website 2024-11-12 16 LummaStealer Lab CyberDefenders |Writeup
Details Website 2024-11-12 4 OWASP Top 10 for LLM and new tooling guidance targets GenAl security
Details Website 2024-11-12 0 The Most Valuable IT Certifications to Boost Your Salary in 2025
Details Website 2024-11-12 16 KQL KC7 — Frognado in Valdoria Part 1
Details Website 2024-11-12 19 New GootLoader Campaign Targets Users Searching for Bengal Cat Laws in Australia - CyberSRC
Details Website 2024-11-12 7 10 Best DNS Management Tools - 2025
Details Website 2024-11-12 20 2024-10-30 Lunar Spider's Latrodectus JS loader samples