Web Service: Dead Drop Resolver

Adversaries may use an existing, legitimate external Web service to host information that points to additional command and control (C2) infrastructure. Adversaries may post content, known as a dead drop resolver, on Web services with embedded (and often obfuscated/encoded) domains or IP addresses. Once infected, victims will reach out to and be redirected by these resolvers.

Popular websites and social media acting as a mechanism for C2 may give a significant amount of cover due to the likelihood that hosts within a network are already communicating with them prior to a compromise. Using common services, such as those offered by Google or Twitter, makes it easier for adversaries to hide in expected noise. Web service providers commonly use SSL/TLS encryption, giving adversaries an added level of protection.

Use of a dead drop resolver may also protect back-end C2 infrastructure from discovery through malware binary analysis while also enabling operational resiliency (since this infrastructure may be dynamically changed).

ID: T1102.001
Sub-technique of:  T1102
Platforms: Linux, Windows, macOS
Permissions Required: User
Version: 1.0
Created: 14 March 2020
Last Modified: 26 March 2020
Provided by LAYER 8

Procedure Examples

ID Name Description
G0096 APT41

APT41 used legitimate websites for C2 through dead drop resolvers (DDR), including GitHub, Pastebin, and Microsoft TechNet.[1]

S0373 Astaroth

Astaroth can store C2 information on cloud hosting services such as AWS and CloudFlare and websites like YouTube and Facebook.[2]

S0128 BADNEWS

BADNEWS collects C2 information via a dead drop resolver.[3][4][5]

S0069 BLACKCOFFEE

BLACKCOFFEE uses Microsoft’s TechNet Web portal to obtain a dead drop resolver containing an encoded tag with the IP address of a command and control server.[6][7]

G0060 BRONZE BUTLER

BRONZE BUTLER's MSGET downloader uses a dead drop resolver to access malicious payloads.[8]

S0531 Grandoreiro

Grandoreiro can obtain C2 information from Google Docs.[2]

S0528 Javali

Javali can read C2 information from Google Documents and YouTube.[2]

S0455 Metamorfo

Metamorfo has used YouTube to store and hide C&C server domains.[9]

S0051 MiniDuke

Some MiniDuke components use Twitter to initially obtain the address of a C2 server or as a backup if no hard-coded C2 server responds.[10][11][12]

G0040 Patchwork

Patchwork hides base64-encoded and encrypted C2 server locations in comments on legitimate websites.[13]

S0013 PlugX

PlugX uses Pastebin to store C2 addresses.[14]

S0518 PolyglotDuke

PolyglotDuke can use Twitter, Reddit, Imgur and other websites to get a C2 URL.[12]

G0106 Rocke

Rocke has used Pastebin to check the version of beaconing malware and redirect to another Pastebin hosting updated malware.[15]

S0148 RTM

RTM has used an RSS feed on Livejournal to update a list of encrypted C2 server names. RTM has also hidden Pony C2 server IP addresses within transactions on the Bitcoin and Namecoin blockchain.[16][17][18]

G0048 RTM

RTM has used an RSS feed on Livejournal to update a list of encrypted C2 server names.[16]

S0341 Xbash

Xbash can obtain a webpage hosted on Pastebin to update its C2 domain list.[19]

Mitigations

ID Mitigation Description
M1031 Network Intrusion Prevention

Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level.

M1021 Restrict Web-Based Content

Web proxies can be used to enforce external network communication policy that prevents use of unauthorized external services.

Detection

ID Data Source Data Component
DS0029 Network Traffic Network Traffic Content
Network Traffic Flow

Host data that can relate unknown or suspicious process activity using a network connection is important to supplement any existing indicators of compromise based on malware command and control signatures and infrastructure or the presence of strong encryption. Packet capture analysis will require SSL/TLS inspection if data is encrypted. User behavior monitoring may help to detect abnormal patterns of activity.[20]

References