Skip to content

T1584.001 Domains

Adversaries may hijack domains and/or subdomains that can be used during targeting. Domain registration hijacking is the act of changing the registration of a domain name without the permission of the original registrant.2 Adversaries may gain access to an email account for the person listed as the owner of the domain. The adversary can then claim that they forgot their password in order to make changes to the domain registration. Other possibilities include social engineering a domain registration help desk to gain access to an account or taking advantage of renewal process gaps.1

Subdomain hijacking can occur when organizations have DNS entries that point to non-existent or deprovisioned resources. In such cases, an adversary may take control of a subdomain to conduct operations with the benefit of the trust associated with that domain.4

Adversaries who compromise a domain may also engage in domain shadowing by creating malicious subdomains under their control while keeping any existing DNS records. As service will not be disrupted, the malicious subdomains may go unnoticed for long periods of time.3

Item Value
ID T1584.001
Sub-techniques T1584.001, T1584.002, T1584.003, T1584.004, T1584.005, T1584.006, T1584.007
Tactics TA0042
Platforms PRE
Version 1.3
Created 01 October 2020
Last Modified 07 March 2023

Procedure Examples

ID Name Description
G0006 APT1 APT1 hijacked FQDNs associated with legitimate websites hosted by hop points.7
C0010 C0010 During C0010, UNC3890 actors likely compromised the domain of a legitimate Israeli shipping company.17
C0021 C0021 For C0021, the threat actors used legitimate but compromised domains to host malicious payloads.16
G0094 Kimsuky Kimsuky has compromised legitimate sites and used them to distribute malware.5
G0059 Magic Hound Magic Hound has used compromised domains to host links targeted to specific phishing victims.1112109
C0022 Operation Dream Job For Operation Dream Job, Lazarus Group compromised domains in Italy and other countries for their C2 infrastructure.1514
G1008 SideCopy SideCopy has compromised domains for some of their infrastructure, including for C2 and staging malware.8
C0024 SolarWinds Compromise For the SolarWinds Compromise, APT29 compromised domains to use for C2.13
G0134 Transparent Tribe Transparent Tribe has compromised domains for use in targeted malicious campaigns.6

Mitigations

ID Mitigation Description
M1056 Pre-compromise This technique cannot be easily mitigated with preventive controls since it is based on behaviors performed outside of the scope of enterprise defenses and controls.

Detection

ID Data Source Data Component
DS0038 Domain Name Active DNS

References


  1. Brian Krebs. (2019, February 18). A Deep Dive on the Recent Widespread DNS Hijacking Attacks. Retrieved February 14, 2022. 

  2. ICANN Security and Stability Advisory Committee. (2005, July 12). Domain Name Hijacking: Incidents, Threats, Risks and Remediation. Retrieved March 6, 2017. 

  3. Janos Szurdi, Rebekah Houser and Daiping Liu. (2022, September 21). Domain Shadowing: A Stealthy Use of DNS Compromise for Cybercrime. Retrieved March 7, 2023. 

  4. Microsoft. (2020, September 29). Prevent dangling DNS entries and avoid subdomain takeover. Retrieved October 12, 2020. 

  5. KISA. (n.d.). Phishing Target Reconnaissance and Attack Resource Analysis Operation Muzabi. Retrieved March 7, 2022. 

  6. Huss, D. (2016, March 1). Operation Transparent Tribe. Retrieved June 8, 2016. 

  7. Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016. 

  8. Threat Intelligence Team. (2021, December 2). SideCopy APT: Connecting lures victims, payloads to infrastructure. Retrieved June 13, 2022. 

  9. Bash, A. (2021, October 14). Countering threats from Iran. Retrieved January 4, 2023. 

  10. Certfa Labs. (2021, January 8). Charming Kitten’s Christmas Gift. Retrieved May 3, 2021. 

  11. ClearSky Research Team. (2020, August 1). The Kittens Are Back in Town 3 - Charming Kitten Campaign Evolved and Deploying Spear-Phishing link by WhatsApp. Retrieved April 21, 2021. 

  12. Miller, J. et al. (2021, July 13). Operation SpoofedScholars: A Conversation with TA453. Retrieved August 18, 2021. 

  13. Nafisi, R., Lelli, A. (2021, March 4). GoldMax, GoldFinder, and Sibot: Analyzing NOBELIUM’s layered persistence. Retrieved March 8, 2021. 

  14. Beek, C. (2020, November 5). Operation North Star: Behind The Scenes. Retrieved December 20, 2021. 

  15. Cashman, M. (2020, July 29). Operation North Star Campaign. Retrieved December 20, 2021. 

  16. Microsoft Defender Research Team. (2018, December 3). Analysis of cyberattack on U.S. think tanks, non-profits, public sector by unidentified attackers. Retrieved April 15, 2019. 

  17. Mandiant Israel Research Team. (2022, August 17). Suspected Iranian Actor Targeting Israeli Shipping, Healthcare, Government and Energy Sectors. Retrieved September 21, 2022.