T1027 Obfuscated Files or Information Mappings

Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit. This is common behavior that can be used across different platforms and the network to evade defenses.

Payloads may be compressed, archived, or encrypted in order to avoid detection. These payloads may be used during Initial Access or later to mitigate detection. Sometimes a user's action may be required to open and Deobfuscate/Decode Files or Information for User Execution. The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary. (Citation: Volexity PowerDuke November 2016) Adversaries may also use compressed or archived scripts, such as JavaScript.

Portions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery. (Citation: Linux/Cdorked.A We Live Security Analysis) Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled. (Citation: Carbon Black Obfuscation Sept 2016)

Adversaries may also obfuscate commands executed from payloads or directly via a Command and Scripting Interpreter. Environment variables, aliases, characters, and other platform/language specific semantics can be used to evade signature based detections and application control mechanisms. (Citation: FireEye Obfuscation June 2017) (Citation: FireEye Revoke-Obfuscation July 2017)(Citation: PaloAlto EncodedCommand March 2017)

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CM-2 Baseline Configuration Protects T1027 Obfuscated Files or Information
CM-6 Configuration Settings Protects T1027 Obfuscated Files or Information
SI-2 Flaw Remediation Protects T1027 Obfuscated Files or Information
SI-3 Malicious Code Protection Protects T1027 Obfuscated Files or Information
SI-4 System Monitoring Protects T1027 Obfuscated Files or Information
SI-7 Software, Firmware, and Information Integrity Protects T1027 Obfuscated Files or Information
action.hacking.variety.Null byte injection Null byte injection. Child of 'Exploit vuln'. related-to T1027 Obfuscated Files or Information
action.malware.variety.Disable controls Disable or interfere with security controls related-to T1027 Obfuscated Files or Information

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1027.009 Embedded Payloads 4
T1027.008 Stripped Payloads 4
T1027.001 Binary Padding 1
T1027.005 Indicator Removal from Tools 1
T1027.003 Steganography 1
T1027.004 Compile After Delivery 1
T1027.002 Software Packing 5
T1027.007 Dynamic API Resolution 4