Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Masquerading

Adversaries may attempt to manipulate features of their artifacts to make them appear legitimate or benign to users and/or security tools. Masquerading occurs when the name or location of an object, legitimate or malicious, is manipulated or abused for the sake of evading defenses and observation. This may include manipulating file metadata, tricking users into misidentifying the file type, and giving legitimate task or service names.

Renaming abusable system utilities to evade security monitoring is also a form of Masquerading.[1]

ID: T1036
Tactic: Defense Evasion
Platforms: Linux, Windows, macOS
Data Sources: Binary file metadata, File monitoring, Process command-line parameters, Process monitoring
Defense Bypassed: Application control by file name or path
CAPEC ID: CAPEC-177
Contributors: Bartosz Jerzman; David Lu, Tripwire; Elastic; Felipe Espósito, @Pr0teus; Nick Carr, FireEye; Oleg Kolesnikov, Securonix
Version: 1.3
Created: 31 May 2017
Last Modified: 09 July 2020

Procedure Examples

Name Description
APT32

APT32 has disguised a Cobalt Strike beacon as a Flash Installer.[9]

BRONZE BUTLER

BRONZE BUTLER has masked executables with document file icons including Word and Adobe PDF.[8]

Dragonfly 2.0

Dragonfly 2.0 created accounts disguised as legitimate backup and service accounts as well as an email administration account.[5][6]

menuPass

menuPass has used esentutl to change file extensions to their true type that were masquerading as .txt files.[7]

Ramsay

Ramsay has masqueraded as a JPG image file.[2]

RTM

RTM has been delivered as archived Windows executable files masquerading as PDF documents.[3]

Windshift

Windshift has used icons mimicking MS Office files to mask malicious executables.[4]

WindTail

WindTail has used icons mimicking MS Office files to mask payloads.[4]

Mitigations

Mitigation Description
Code Signing

Require signed binaries.

Execution Prevention

Use tools that restrict program execution via application control by attributes other than file name for common operating system utilities that are needed.

Restrict File and Directory Permissions

Use file system access controls to protect folders such as C:\Windows\System32.

Detection

Collect file hashes; file names that do not match their expected hash are suspect. Perform file monitoring; files with known names but in unusual locations are suspect. Likewise, files that are modified outside of an update or patch are suspect.

If file names are mismatched between the file name on disk and that of the binary's PE metadata, this is a likely indicator that a binary was renamed after it was compiled. Collecting and comparing disk and resource filenames for binaries by looking to see if the InternalName, OriginalFilename, and/or ProductName match what is expected could provide useful leads, but may not always be indicative of malicious activity. [10] Do not focus on the possible names a file could have, but instead on the command-line arguments that are known to be used and are distinct because it will have a better rate of detection.[11]

Look for indications of common characters that may indicate an attempt to trick users into misidentifying the file type, such as a space as the last character of a file name or the right-to-left override characters"\u202E", "[U+202E]", and "%E2%80%AE".

References