Hide Artifacts: NTFS File Attributes

Adversaries may use NTFS file attributes to hide their malicious data in order to evade detection. Every New Technology File System (NTFS) formatted partition contains a Master File Table (MFT) that maintains a record for every file/directory on the partition. [1] Within MFT entries are file attributes, [2] such as Extended Attributes (EA) and Data [known as Alternate Data Streams (ADSs) when more than one Data attribute is present], that can be used to store arbitrary data (and even complete files). [1] [3] [4] [5]

Adversaries may store malicious data or binaries in file attribute metadata instead of directly in files. This may be done to evade some defenses, such as static indicator scanning tools and anti-virus. [6] [4]

ID: T1564.004
Sub-technique of:  T1564
Tactic: Defense Evasion
Platforms: Windows
System Requirements: NTFS partitioned hard drive
Defense Bypassed: Anti-virus, Host forensic analysis, Signature-based detection
Contributors: Oddvar Moe, @oddvarmoe; Red Canary
Version: 1.0
Created: 13 March 2020
Last Modified: 29 March 2020

Procedure Examples

ID Name Description
S0504 Anchor

Anchor has used NTFS to hide files.[7]

G0050 APT32

APT32 used NTFS alternate data streams to hide their payloads.[8]

S0373 Astaroth

Astaroth can abuse alternate data streams (ADS) to store content for malicious payloads.[9]

S0570 BitPaymer

BitPaymer has copied itself to the :bin alternate data stream of a newly created file.[10]

S1052 DEADEYE

The DEADEYE.EMBED variant of DEADEYE can embed its payload in an alternate data stream of a local file.[11]

S0404 esentutl

esentutl can be used to read and write alternate data streams.[12]

S0361 Expand

Expand can be used to download or copy a file into an alternate data stream.[13]

S0168 Gazer

Gazer stores configuration items in alternate data streams (ADSs) if the Registry is not accessible.[14]

S0397 LoJax

LoJax has loaded an embedded NTFS DXE driver to be able to access and write to NTFS partitions.[15]

S0139 PowerDuke

PowerDuke hides many of its backdoor payloads in an alternate data stream (ADS).[16]

S0145 POWERSOURCE

If the victim is using PowerShell 3.0 or later, POWERSOURCE writes its decoded payload to an alternate data stream (ADS) named kernel32.dll that is saved in %PROGRAMDATA%\Windows\.[17]

S0019 Regin

The Regin malware platform uses Extended Attributes to store encrypted executables.[18]

S0476 Valak

Valak has the ability save and execute files as alternate data streams (ADS).[19][20][21]

S0612 WastedLocker

WastedLocker has the ability to save and execute files as an alternate data stream (ADS).[22]

S0027 Zeroaccess

Some variants of the Zeroaccess Trojan have been known to store data in Extended Attributes.[23]

Mitigations

ID Mitigation Description
M1022 Restrict File and Directory Permissions

Consider adjusting read and write permissions for NTFS EA, though this should be tested to ensure routine OS operations are not impeded. [24]

Detection

ID Data Source Data Component Detects
DS0017 Command Command Execution

The Streams tool of Sysinternals can be used to uncover files with ADSs. The dir /r command can also be used to display ADSs. [25] Many PowerShell commands (such as Get-Item, Set-Item, Remove-Item, and Get-ChildItem) can also accept a -stream parameter to interact with ADSs. [4] [5]

Analytic 1 - NTFS Alternate Data Stream Execution : System Utilities (Powershell)

ads_processes = filter processes where (event_id = 1 exe = "C:\Windows\\powershell.exe" AND command_line = "Invoke-CimMethod\s+-ClassName\s+Win32_Process\s+-MethodName\s+Create.\b(\w+(.\w+)?):(\w+(.\w+)?)|-ep bypass\s+-\s+<.\b(\w+(.\w+)?):(\w+(.\w+)?)|-command.Get-Content.-Stream.Set-Content.start-process .(\w+(.\w+)?)"

Analytic 2 - NTFS Alternate Data Stream Execution : System Utilities (WMIC)

ads_processes = filter processes where (event_id = 1 exe = "C:\Windows\\wmic.exe" AND command_line = "process call create.\"(\w+(.\w+)?):(\w+(.\w+)?)"

Analytic 3 - NTFS Alternate Data Stream Execution : System Utilities (rundll32)

ads_processes = filter processes where (event_id = 1 exe = "C:\Windows\\rundll32.exe" AND command_line = "\"?(\w+(.\w+)?):(\w+(.\w+)?)?\"?,\w+\|(advpack.dll\|ieadvpack.dll),RegisterOCX\s+(\w+.\w+):(\w+(.\w+)?)\|(shdocvw.dll\|ieframe.dll),OpenURL.(\w+.\w+):(\w+(.\w+)?)"

Analytic 4 - NTFS Alternate Data Stream Execution : System Utilities (wscript/cscript)

ads_processes = filter processes where (event_id = 1 exe = "C:\Windows\\wscript.exe" OR exe = "C:\Windows\\cscript.exe)" AND command_line = "(?<!\/)\b\w+(.\w+)?:\w+(.\w+)?$"

DS0022 File File Metadata

Monitor for contextual data about a file, which may include information such as name, the content (ex: signature, headers, or data/media), user/owner, permissions, may use NTFS file attributes to hide their malicious data in order to evade detection. Forensic techniques exist to identify information stored in NTFS EA. [6]

File Modification

There are many ways to create and interact with ADSs using Windows utilities. Monitor for operations (execution, copies, etc.) with file names that contain colons. This syntax (ex: file.ext:ads[.ext]) is commonly associated with ADSs. [5] [26] [27] For a more exhaustive list of utilities that can be used to execute and create ADSs, see https://gist.github.com/api0cradle/cdd2d0d0ec9abb686f0e89306e277b8f.

DS0009 Process OS API Execution

Monitor calls to the ZwSetEaFile and ZwQueryEaFile Windows API functions as well as binaries used to interact with EA, [26] [27] and consider regularly scanning for the presence of modified information. [1]

References

  1. ESET. (2018, September). LOJAX First UEFI rootkit found in the wild, courtesy of the Sednit group. Retrieved July 2, 2019.
  2. Adair, S.. (2016, November 9). PowerDuke: Widespread Post-Election Spear Phishing Campaigns Targeting Think Tanks and NGOs. Retrieved January 11, 2017.
  3. Brumaghin, E. and Grady, C.. (2017, March 2). Covert Channels and Poor Decisions: The Tale of DNSMessenger. Retrieved March 8, 2017.
  4. Kaspersky Lab's Global Research and Analysis Team. (2014, November 24). THE REGIN PLATFORM NATION-STATE OWNAGE OF GSM NETWORKS. Retrieved December 1, 2014.
  5. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020.
  6. Duncan, B. (2020, July 24). Evolution of Valak, from Its Beginnings to Mass Distribution. Retrieved August 31, 2020.
  7. Reaves, J. and Platt, J. (2020, June). Valak Malware and the Connection to Gozi Loader ConfCrew. Retrieved August 31, 2020.
  8. Walter, J.. (2020, July 23). WastedLocker Ransomware: Abusing ADS and NTFS File Attributes. Retrieved September 14, 2021.
  9. Ciubotariu, M. (2014, January 23). Trojan.Zeroaccess.C Hidden in NTFS EA. Retrieved December 2, 2014.
  10. Sander, J. (2017, October 12). Attack Step 3: Persistence with NTFS Extended Attributes – File System Attacks. Retrieved March 21, 2018.
  11. Pravs. (2009, May 25). What you need to know about alternate data streams in windows? Is your Data secure? Can you restore that?. Retrieved March 21, 2018.
  12. Moe, O. (2018, January 14). Putting Data in Alternate Data Streams and How to Execute It. Retrieved June 30, 2018.
  13. Moe, O. (2018, April 11). Putting Data in Alternate Data Streams and How to Execute It - Part 2. Retrieved June 30, 2018.