Data Obfuscation

Adversaries may obfuscate command and control traffic to make it more difficult to detect.[1] Command and control (C2) communications are hidden (but not necessarily encrypted) in an attempt to make the content more difficult to discover or decipher and to make the communication less conspicuous and hide commands from being seen. This encompasses many methods, such as adding junk data to protocol traffic, using steganography, or impersonating legitimate protocols.

ID: T1001
Sub-techniques:  T1001.001, T1001.002, T1001.003
Platforms: Linux, Windows, macOS
Version: 1.1
Created: 31 May 2017
Last Modified: 02 February 2024

Procedure Examples

ID Name Description
S1111 DarkGate

DarkGate will retrieved encrypted commands from its command and control server for follow-on actions such as cryptocurrency mining.[2]

S0381 FlawedAmmyy

FlawedAmmyy may obfuscate portions of the initial C2 handshake.[3]

S1120 FRAMESTING

FRAMESTING can send and receive zlib compressed data within POST requests.[4]

S1044 FunnyDream

FunnyDream can send compressed and obfuscated packets to C2.[1]

S1100 Ninja

Ninja has the ability to modify headers and URL paths to hide malicious traffic in HTTP requests.[5]

C0014 Operation Wocao

During Operation Wocao, threat actors encrypted IP addresses used for "Agent" proxy hops with RC4.[6]

S0495 RDAT

RDAT has used encoded data within subdomains as AES ciphertext to communicate from the host to the C2.[7]

S0610 SideTwist

SideTwist can embed C2 responses in the source code of a fake Flickr webpage.[8]

S0533 SLOTHFULMEDIA

SLOTHFULMEDIA has hashed a string containing system information prior to exfiltration via POST requests.[9]

S0682 TrailBlazer

TrailBlazer can masquerade its C2 traffic as legitimate Google Notifications HTTP requests.[10]

Mitigations

ID Mitigation Description
M1031 Network Intrusion Prevention

Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate some obfuscation activity at the network level.

Detection

ID Data Source Data Component Detects
DS0029 Network Traffic Network Traffic Content

Monitor and analyze traffic patterns and packet inspection associated to protocol(s), leveraging SSL/TLS inspection for encrypted traffic, that do not follow the expected protocol standards and traffic flows (e.g extraneous packets that do not belong to established flows, gratuitous or anomalous traffic patterns, anomalous syntax, or structure). Consider correlation with process monitoring and command line to detect anomalous processes execution and command line arguments associated to traffic patterns (e.g. monitor anomalies in use of files that do not normally initiate connections for respective protocol(s)).

References