Compromise Infrastructure: Server

Adversaries may compromise third-party servers that can be used during targeting. Use of servers allows an adversary to stage, launch, and execute an operation. During post-compromise activity, adversaries may utilize servers for various tasks, including for Command and Control. Instead of purchasing a Server or Virtual Private Server, adversaries may compromise third-party servers in support of operations.

Adversaries may also compromise web servers to support watering hole operations, as in Drive-by Compromise.

ID: T1584.004
Sub-technique of:  T1584
Platforms: PRE
Version: 1.1
Created: 01 October 2020
Last Modified: 17 October 2021
Provided by LAYER 8

Procedure Examples

ID Name Description
G0023 APT16

APT16 has compromised otherwise legitimate sites as staging servers for second-stage payloads.[1]

G0119 Indrik Spider

Indrik Spider has served fake updates via legitimate websites that have been compromised.[2]

G0010 Turla

Turla has used compromised servers as infrastructure.[3][4]

Mitigations

ID Mitigation Description
M1056 Pre-compromise

This technique cannot be easily mitigated with preventive controls since it is based on behaviors performed outside of the scope of enterprise defenses and controls.

Detection

ID Data Source Data Component
DS0035 Internet Scan Response Content
Response Metadata

Once adversaries have provisioned software on a compromised server (ex: for use as a command and control server), internet scans may reveal servers that adversaries have compromised. Consider looking for identifiable patterns such as services listening, certificates in use, SSL/TLS negotiation features, or other response artifacts associated with adversary C2 software.[5][6][7]

Much of this activity will take place outside the visibility of the target organization, making detection of this behavior difficult. Detection efforts may be focused on related stages of the adversary lifecycle, such as during Command and Control.

References