Adversaries may embed payloads within other files to conceal malicious content from defenses. Otherwise seemingly benign files (such as scripts and executables) may be abused to carry and obfuscate malicious payloads and content. In some cases, embedded payloads may also enable adversaries to Subvert Trust Controls by not impacting execution controls such as digital signatures and notarization tickets.[1]
Adversaries may embed payloads in various file formats to hide payloads.[2] This is similar to Steganography, though does not involve weaving malicious content into specific bytes and patterns related to legitimate digital media formats.[3]
For example, adversaries have been observed embedding payloads within or as an overlay of an otherwise benign binary.[4] Adversaries have also been observed nesting payloads (such as executables and run-only scripts) inside a file of the same format.[5]
Embedded content may also be used as Process Injection payloads used to infect benign system processes.[6] These embedded then injected payloads may be used as part of the modules of malware designed to provide specific features such as encrypting C2 communications in support of an orchestrator module. For example, an embedded module may be injected into default browsers, allowing adversaries to then communicate via the network.[7]
ID | Name | Description |
---|---|---|
S1081 | BADHATCH |
BADHATCH has an embedded second stage DLL payload within the first stage of the malware.[8] |
C0021 | C0021 |
For C0021, the threat actors embedded a base64-encoded payload within a LNK file.[9] |
S1149 | CHIMNEYSWEEP |
CHIMNEYSWEEP can extract RC4 encrypted embedded payloads for privilege escalation.[10] |
S0126 | ComRAT |
ComRAT has embedded a XOR encrypted communications module inside the orchestrator module.[11][12] |
S1052 | DEADEYE |
The DEADEYE.EMBED variant of DEADEYE has the ability to embed payloads inside of a compiled binary.[13] |
S1134 | DEADWOOD |
DEADWOOD contains an embedded, AES-encrypted payload labeled |
S0567 | Dtrack |
Dtrack has used a dropper that embeds an encrypted payload as extra data.[15] |
S1158 | DUSTPAN | |
S1159 | DUSTTRAP |
DUSTTRAP contains additional embedded DLLs and configuration files that are loaded into memory during execution.[16] |
S0367 | Emotet |
Emotet has dropped an embedded executable at |
S0483 | IcedID |
IcedID has embedded malicious functionality in a legitimate DLL file.[20] |
S0231 | Invoke-PSImage |
Invoke-PSImage can be used to embed payload data within a new image file.[3] |
S1048 | macOS.OSAMiner |
macOS.OSAMiner has embedded Stripped Payloads within another run-only Stripped Payloads.[5] |
S1137 | Moneybird |
Moneybird contains a configuration blob embedded in the malware itself.[21] |
G1036 | Moonstone Sleet |
Moonstone Sleet embedded payloads in trojanized software for follow-on execution.[22] |
S1135 | MultiLayer Wiper |
MultiLayer Wiper contains two binaries in its resources section, MultiList and MultiWip. MultiLayer Wiper drops and executes each of these items when run, then deletes them after execution.[23] |
S0457 | Netwalker |
Netwalker's DLL has been embedded within the PowerShell script in hex format.[24] |
S1145 | Pikabot |
Pikabot further decrypts information embedded via steganography using AES-CBC with the same 32 bit key as initial XOR operations combined with the first 16 bytes of the encrypted data as an initialization vector.[25] Other Pikabot variants include encrypted, chunked sections of the stage 2 payload in the initial loader |
S0649 | SMOKEDHAM |
The SMOKEDHAM source code is embedded in the dropper as an encrypted string.[27] |
G1037 | TA577 | |
S0022 | Uroburos |
The Uroburos Queue file contains embedded executable files along with key material, communication channels, and modes of operation.[29] |
ID | Mitigation | Description |
---|---|---|
M1049 | Antivirus/Antimalware |
Anti-virus can be used to automatically detect and quarantine suspicious files. |
M1040 | Behavior Prevention on Endpoint |
On Windows 10, enable Attack Surface Reduction (ASR) rules to prevent execution of potentially obfuscated scripts.[30] |
ID | Data Source | Data Component | Detects |
---|---|---|---|
DS0022 | File | File Creation |
Monitor for newly constructed files containing large amounts of data. Abnormal file sizes may be an indicator of embedded content. |
File Metadata |
Monitor contextual data about a file that may highlight embedded payloads, which may include information such as name, the content (ex: signature, headers, or data/media), file size, etc.; correlate with other suspicious behavior to reduce false positives. |