Common Information
Type Value
Value
Obfuscated Files or Information - T1027
Category Attack-Pattern
Type Mitre-Enterprise-Attack-Attack-Pattern
Misp Type Cluster
Description Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit. This is common behavior that can be used across different platforms and the network to evade defenses. Payloads may be compressed, archived, or encrypted in order to avoid detection. These payloads may be used during Initial Access or later to mitigate detection. Sometimes a user's action may be required to open and Deobfuscate/Decode Files or Information for User Execution. The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary. (Citation: Volexity PowerDuke November 2016) Adversaries may also used compressed or archived scripts, such as Javascript. Portions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery. (Citation: Linux/Cdorked.A We Live Security Analysis) Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled. (Citation: Carbon Black Obfuscation Sept 2016) Adversaries may also obfuscate commands executed from payloads or directly via a Command-Line Interface. Environment variables, aliases, characters, and other platform/language specific semantics can be used to evade signature based detections and whitelisting mechanisms. (Citation: FireEye Obfuscation June 2017) (Citation: FireEye Revoke-Obfuscation July 2017) (Citation: PaloAlto EncodedCommand March 2017) Another example of obfuscation is through the use of steganography, a technique of hiding messages or code in images, audio tracks, video clips, or text files. One of the first known and reported adversaries that used steganography activity surrounding Invoke-PSImage. The Duqu malware encrypted the gathered information from a victim's system and hid it into an image followed by exfiltrating the image to a C2 server. (Citation: Wikipedia Duqu) By the end of 2017, an adversary group used Invoke-PSImage to hide PowerShell commands in an image file (png) and execute the code on a victim's system. In this particular case the PowerShell code downloaded another obfuscated script to gather intelligence from the victim's machine and communicate it back to the adversary. (Citation: McAfee Malicious Doc Targets Pyeongchang Olympics) Detection: Detection of file obfuscation is difficult unless artifacts are left behind by the obfuscation process that are uniquely detectable with a signature. If detection of the obfuscation itself is not possible, it may be possible to detect the malicious activity that caused the obfuscated file (for example, the method that was used to write, read, or modify the file on the file system). Flag and analyze commands containing indicators of obfuscation and known suspicious syntax such as uninterpreted escape characters like '''^''' and '''"'''. Windows' Sysmon and Event ID 4688 displays command-line arguments for processes. Deobfuscation tools can be used to detect these indicators in files/payloads. (Citation: GitHub Revoke-Obfuscation) (Citation: FireEye Revoke-Obfuscation July 2017) (Citation: GitHub Office-Crackros Aug 2016) Obfuscation used in payloads for Initial Access can be detected at the network. Use network intrusion detection systems and email gateway filtering to identify compressed and encrypted attachments and scripts. Some email attachment detonation systems can open compressed and encrypted attachments. Payloads delivered over an encrypted connection from a website require encrypted network traffic inspection. Platforms: Linux, macOS, Windows Data Sources: Network protocol analysis, Process use of network, Binary file metadata, File monitoring, Malware reverse engineering, Process command-line parameters, Environment variable, Process Monitoring, Windows event logs, Network intrusion detection system, Email gateway, SSL/TLS inspection Defense Bypassed: Host forensic analysis, Signature-based detection, Host intrusion prevention systems, Application whitelisting, Process whitelisting, Log analysis, Whitelisting by file name or path Contributors: Red Canary, Christiaan Beek, @ChristiaanBeek
Details Published Attributes CTI Title
Details Website 2024-11-15 33 DONOT's Attack On Maritime & Defense Manufacturing
Details Website 2024-11-14 72 Weekly Intelligence Report - 15 Nov 2024 | #ransomware | #cybercrime | National Cyber Security Consulting
Details Website 2024-11-13 55 HawkEye Malware: Technical Analysis
Details Website 2024-11-13 55 HawkEye Malware: Technical Analysis - ANY.RUN's Cybersecurity Blog
Details Website 2024-11-13 55 HawkEye | PredatorPain
Details Website 2024-11-12 35 Lock5 (Medusa Ransomware)
Details Website 2024-11-12 26 Dissecting A Multi-Stage PowerShell Campaign Using Chisel
Details Website 2024-11-11 39 Kaspersky discovers new Ymir ransomware used together with RustyStealer | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting
Details Website 2024-11-11 46 «Лаборатория Касперского» обнаружила новый шифровальщик Ymir
Details Website 2024-11-11 47 Ymir: new stealthy ransomware in the wild
Details Website 2024-11-11 47 Kaspersky discovers new Ymir ransomware used together with RustyStealer
Details Website 2024-11-11 35 Threat Intelligence Report 5th November - 11th November
Details Website 2024-11-08 35 Life on a crooked RedLine: Analyzing the infamous infostealer’s backend
Details Website 2024-11-07 63 Weekly Intelligence Report - 08 Nov 2024 | #ransomware | #cybercrime | National Cyber Security Consulting
Details Website 2024-11-07 114 Detailed Analysis of TheftCalls: Impersonating Frequently Used Korean Apps
Details Website 2024-11-07 66 European diplomats targeted by APT29 (Cozy Bear) with WINELOADER
Details Website 2024-11-06 26 Bengal cat lovers in Australia get psspsspss’d in Google-driven Gootloader campaign
Details Website 2024-11-04 27 Jumpy Pisces Threat Intel
Details Website 2024-11-04 35 G700 : The Next Generation of Craxs RAT - CYFIRMA
Details Website 2024-11-04 57 Threat Intelligence Report October 29 - November 4 2024 | Red Piranha
Details Website 2024-11-04 24 From Pyongyang to Your Payroll: The Rise of North Korean Remote Workers in the West
Details Website 2024-11-03 54 Coinminer - Malware Analysis
Details Website 2024-11-01 39 Dark Web Profile: Tropic Trooper (APT23) - SOCRadar® Cyber Intelligence Inc.
Details Website 2024-11-01 62 Weekly Intelligence Report - 01 Nov 2024 | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting
Details Website 2024-10-31 10 UAC-0050 Phishing Attack Detection: The russia-Backed Group Massively Spreads Tax-Related Phishing Emails and Exploit LITEMANAGER - SOC Prime