Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

Обфускация данных

Adversaries may obfuscate command and control traffic to make it more difficult to detect. Command and control (C2) communications are hidden (but not necessarily encrypted) in an attempt to make the content more difficult to discover or decipher and to make the communication less conspicuous and hide commands from being seen. This encompasses many methods, such as adding junk data to protocol traffic, using steganography, or impersonating legitimate protocols.

ID: T1001
Суб-техники:  .001 .002 .003
Тактика(-и): Command and Control
Платформы: Linux, macOS, Windows
Источники данных: Network Traffic: Network Traffic Content
Версия: 1.1
Дата создания: 31 May 2017
Последнее изменение: 15 Mar 2020

Примеры процедур

Название Описание
Operation Wocao

Operation Wocao has encrypted IP addresses used for "Agent" proxy hops with RC4.(Citation: FoxIT Wocao December 2019)

SLOTHFULMEDIA

SLOTHFULMEDIA has hashed a string containing system information prior to exfiltration via POST requests.(Citation: CISA MAR SLOTHFULMEDIA October 2020)

TrailBlazer

TrailBlazer can masquerade its C2 traffic as legitimate Google Notifications HTTP requests.(Citation: CrowdStrike StellarParticle January 2022)

During Operation Wocao, threat actors encrypted IP addresses used for "Agent" proxy hops with RC4.(Citation: FoxIT Wocao December 2019)

FunnyDream

FunnyDream can send compressed and obfuscated packets to C2.(Citation: Bitdefender FunnyDream Campaign November 2020)

RDAT

RDAT has used encoded data within subdomains as AES ciphertext to communicate from the host to the C2.(Citation: Unit42 RDAT July 2020)

FlawedAmmyy

FlawedAmmyy may obfuscate portions of the initial C2 handshake.(Citation: Proofpoint TA505 Mar 2018)

SideTwist

SideTwist can embed C2 responses in the source code of a fake Flickr webpage.(Citation: Check Point APT34 April 2021)

Axiom

The Axiom group has used other forms of obfuscation, include commingling legitimate traffic with communications traffic so that network streams appear legitimate.

Контрмеры

Контрмера Описание
Data Obfuscation Mitigation

Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools. (Citation: University of Birmingham C2)

Network Intrusion Prevention

Use intrusion detection signatures to block traffic at network boundaries.

Обнаружение

Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. (Citation: University of Birmingham C2)

Связанные риски

Ничего не найдено

Каталоги

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.