Skip to content

T1036 Masquerading

Adversaries may attempt to manipulate features of their artifacts to make them appear legitimate or benign to users and/or security tools. Masquerading occurs when the name or location of an object, legitimate or malicious, is manipulated or abused for the sake of evading defenses and observation. This may include manipulating file metadata, tricking users into misidentifying the file type, and giving legitimate task or service names.

Renaming abusable system utilities to evade security monitoring is also a form of Masquerading.3

Item Value
ID T1036
Sub-techniques T1036.001, T1036.002, T1036.003, T1036.004, T1036.005, T1036.006, T1036.007, T1036.008
Tactics TA0005
Platforms Containers, Linux, Windows, macOS
Version 1.5
Created 31 May 2017
Last Modified 07 April 2023

Procedure Examples

ID Name Description
S0622 AppleSeed AppleSeed can disguise JavaScript files as PDFs.21
G0007 APT28 APT28 has renamed the WinRAR utility to avoid detection.32
G0050 APT32 APT32 has disguised a Cobalt Strike beacon as a Flash Installer.40
S0268 Bisonal Bisonal dropped a decoy payload with a .jpg extension that contained a malicious Visual Basic script.25
S0635 BoomBox BoomBox has the ability to mask malicious data strings as PDF files.11
G0060 BRONZE BUTLER BRONZE BUTLER has masked executables with document file icons including Word and Adobe PDF.39
C0015 C0015 During C0015, the threat actors named a binary file compareForfor.jpg to disguise it as a JPG file.47
C0018 C0018 During C0018, AvosLocker was disguised using the victim company name as the filename.51
S0497 Dacls The Dacls Mach-O binary has been disguised as a .nib file.27
S1066 DarkTortilla DarkTortilla‘s payload has been renamed PowerShellInfo.exe.26
S0673 DarkWatchman DarkWatchman has used an icon mimicking a text file to mask a malicious executable.24
G0035 Dragonfly Dragonfly has created accounts disguised as legitimate backup and service accounts as well as an email administration account.34
S0634 EnvyScout EnvyScout has used folder icons for malicious files to lure victims into opening them.11
S0512 FatDuke FatDuke has attempted to mimic a compromised user’s traffic by using the same user agent as the installed browser.7
S0696 Flagpro Flagpro can download malicious files with a .tmp extension and append them with .exe prior to execution.5
S0661 FoggyWeb FoggyWeb can masquerade the output of C2 commands as a fake, but legitimately formatted WebP file.10
G0094 Kimsuky Kimsuky has disguised its C2 addresses as the websites of shopping malls, governments, universities, and others.46
G0140 LazyScripter LazyScripter has used several different security software icons to disguise executables.37
G0045 menuPass menuPass has used esentutl to change file extensions to their true type that were masquerading as .txt files.44
S1015 Milan Milan has used an executable named companycatalogue to appear benign.12
S0637 NativeZone NativeZone has, upon execution, displayed a message box that appears to be related to a Ukrainian electronic document management system.23
G0133 Nomadic Octopus Nomadic Octopus attempted to make Octopus appear as a Telegram Messenger with a Russian interface.45
S0368 NotPetya NotPetya drops PsExec with the filename dllhost.dat.8
G0049 OilRig OilRig has used .doc file extensions to mask malicious executables.38
C0016 Operation Dust Storm For Operation Dust Storm, the threat actors disguised some executables as JPG files.50
C0006 Operation Honeybee During Operation Honeybee, the threat actors modified the MaoCheng dropper so its icon appeared as a Word document.48
G0068 PLATINUM PLATINUM has renamed rar.exe to avoid detection.33
S1046 PowGoop PowGoop has disguised a PowerShell script as a .dat file (goopdate.dat).31
S0565 Raindrop Raindrop was built to include a modified version of 7-Zip source code (including associated export names) and Far Manager source code.1415
S0458 Ramsay Ramsay has masqueraded as a JPG image file.20
S0662 RCSession RCSession has used a file named English.rtf to appear benign on victim hosts.1718
S0148 RTM RTM has been delivered as archived Windows executable files masquerading as PDF documents.16
S0446 Ryuk Ryuk can create .dll files that actually contain a Rich Text File format document.28
S1018 Saint Bot Saint Bot has renamed malicious binaries as wallpaper.mp4 and slideshow.mp4 to avoid detection.2930
C0024 SolarWinds Compromise During the SolarWinds Compromise, APT29 set the hostnames of their C2 infrastructure to match legitimate hostnames in the victim environment. They also used IP addresses originating from the same country as the victim for their VPN infrastructure.49
S0615 SombRAT SombRAT can use a legitimate process name to hide itself.19
G0127 TA551 TA551 has masked malware DLLs as dat and jpg files.43
G0139 TeamTNT TeamTNT has disguised their scripts with docker-related file names.35
S0682 TrailBlazer TrailBlazer has used filenames that match the name of the compromised system in attempt to avoid detection.22
S0266 TrickBot The TrickBot downloader has used an icon to appear as a Microsoft Word document.6
S0689 WhisperGate WhisperGate has been disguised as a JPG extension to avoid detection as a malicious PE file.9
G0112 Windshift Windshift has used icons mimicking MS Office files to mask malicious executables.13 Windshift has also attempted to hide executables by changing the file extension to “.scr” to mimic Windows screensavers.36
S0466 WindTail WindTail has used icons mimicking MS Office files to mask payloads.13
S0658 XCSSET XCSSET builds a malicious application bundle to resemble Safari through using the Safari icon and Info.plist. 4
G0128 ZIRCONIUM ZIRCONIUM has spoofed legitimate applications in phishing lures and changed file extensions to conceal installation of malware.4142

Mitigations

ID Mitigation Description
M1049 Antivirus/Antimalware Anti-virus can be used to automatically quarantine suspicious files.
M1040 Behavior Prevention on Endpoint Implement security controls on the endpoint, such as a Host Intrusion Prevention System (HIPS), to identify and prevent execution of potentially malicious files (such as those with mismatching file signatures).
M1045 Code Signing Require signed binaries.
M1038 Execution Prevention Use tools that restrict program execution via application control by attributes other than file name for common operating system utilities that are needed.
M1022 Restrict File and Directory Permissions Use file system access controls to protect folders such as C:\Windows\System32.

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0022 File File Metadata
DS0007 Image Image Metadata
DS0009 Process Process Metadata
DS0003 Scheduled Job Scheduled Job Metadata
DS0019 Service Service Creation

References


  1. Carr, N.. (2018, October 25). Nick Carr Status Update Masquerading. Retrieved April 22, 2019. 

  2. Ewing, P. (2016, October 31). How to Hunt: The Masquerade Ball. Retrieved October 31, 2016. 

  3. LOLBAS. (n.d.). Living Off The Land Binaries and Scripts (and also Libraries). Retrieved February 10, 2020. 

  4. Mac Threat Response, Mobile Research Team. (2020, August 13). The XCSSET Malware: Inserts Malicious Code Into Xcode Projects, Performs UXSS Backdoor Planting in Safari, and Leverages Two Zero-day Exploits. Retrieved October 5, 2021. 

  5. Hada, H. (2021, December 28). Flagpro The new malware used by BlackTech. Retrieved March 25, 2022. 

  6. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020. 

  7. Faou, M., Tartare, M., Dupuy, T. (2019, October). OPERATION GHOST. Retrieved September 23, 2020. 

  8. Chiu, A. (2016, June 27). New Ransomware Variant “Nyetya” Compromises Systems Worldwide. Retrieved March 26, 2019. 

  9. S2W. (2022, January 18). Analysis of Destructive Malware (WhisperGate) targeting Ukraine. Retrieved March 14, 2022. 

  10. Ramin Nafisi. (2021, September 27). FoggyWeb: Targeted NOBELIUM malware leads to persistent backdoor. Retrieved October 4, 2021. 

  11. MSTIC. (2021, May 28). Breaking down NOBELIUM’s latest early-stage toolset. Retrieved August 4, 2021. 

  12. ClearSky Cyber Security . (2021, August). New Iranian Espionage Campaign By “Siamesekitten” - Lyceum. Retrieved June 6, 2022. 

  13. Wardle, Patrick. (2018, December 20). Middle East Cyber-Espionage analyzing WindShift’s implant: OSX.WindTail (part 1). Retrieved October 3, 2019. 

  14. Symantec Threat Hunter Team. (2021, January 18). Raindrop: New Malware Discovered in SolarWinds Investigation. Retrieved January 19, 2021. 

  15. MSTIC, CDOC, 365 Defender Research Team. (2021, January 20). Deep dive into the Solorigate second-stage activation: From SUNBURST to TEARDROP and Raindrop . Retrieved January 22, 2021. 

  16. Duncan, B., Harbison, M. (2019, January 23). Russian Language Malspam Pushing Redaman Banking Malware. Retrieved June 16, 2020. 

  17. Counter Threat Unit Research Team. (2019, December 29). BRONZE PRESIDENT Targets NGOs. Retrieved April 13, 2021. 

  18. Lunghi, D. et al. (2020, February). Uncovering DRBControl. Retrieved November 12, 2021. 

  19. CISA. (2021, May 6). Analysis Report (AR21-126A) FiveHands Ransomware. Retrieved June 7, 2021. 

  20. Sanmillan, I.. (2020, May 13). Ramsay: A cyber‑espionage toolkit tailored for air‑gapped networks. Retrieved May 27, 2020. 

  21. Jazi, H. (2021, June 1). Kimsuky APT continues to target South Korean government using AppleSeed backdoor. Retrieved June 10, 2021. 

  22. CrowdStrike. (2022, January 27). Early Bird Catches the Wormhole: Observations from the StellarParticle Campaign. Retrieved February 7, 2022. 

  23. Guerrero-Saade, J. (2021, June 1). NobleBaron | New Poisoned Installers Could Be Used In Supply Chain Attacks. Retrieved August 4, 2021. 

  24. Smith, S., Stafford, M. (2021, December 14). DarkWatchman: A new evolution in fileless techniques. Retrieved January 10, 2022. 

  25. Mercer, W., et al. (2020, March 5). Bisonal: 10 years of play. Retrieved January 26, 2022. 

  26. Secureworks Counter Threat Unit Research Team. (2022, August 17). DarkTortilla Malware Analysis. Retrieved November 3, 2022. 

  27. Stokes, P. (2020, July 27). Four Distinct Families of Lazarus Malware Target Apple’s macOS Platform. Retrieved August 7, 2020. 

  28. ANSSI. (2021, February 25). RYUK RANSOMWARE. Retrieved March 29, 2021. 

  29. Hasherezade. (2021, April 6). A deep dive into Saint Bot, a new downloader. Retrieved June 9, 2022. 

  30. Unit 42. (2022, February 25). Spear Phishing Attacks Target Organizations in Ukraine, Payloads Include the Document Stealer OutSteel and the Downloader SaintBot. Retrieved June 9, 2022. 

  31. FBI, CISA, CNMF, NCSC-UK. (2022, February 24). Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks. Retrieved September 27, 2022. 

  32. NSA, CISA, FBI, NCSC. (2021, July). Russian GRU Conducting Global Brute Force Campaign to Compromise Enterprise and Cloud Environments. Retrieved July 26, 2021. 

  33. Carr, N.. (2018, October 25). Nick Carr Status Update. Retrieved April 22, 2019. 

  34. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018. 

  35. Darin Smith. (2022, April 21). TeamTNT targeting AWS, Alibaba. Retrieved August 4, 2022. 

  36. The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021. 

  37. Jazi, H. (2021, February). LazyScripter: From Empire to double RAT. Retrieved November 24, 2021. 

  38. Check Point. (2021, April 8). Iran’s APT34 Returns with an Updated Arsenal. Retrieved May 5, 2021. 

  39. Chen, J. et al. (2019, November). Operation ENDTRADE: TICK’s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data. Retrieved June 9, 2020. 

  40. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018. 

  41. Huntley, S. (2020, October 16). How We’re Tackling Evolving Online Threats. Retrieved March 24, 2021. 

  42. Singh, S. and Antil, S. (2020, October 27). APT-31 Leverages COVID-19 Vaccine Theme and Abuses Legitimate Online Services. Retrieved March 24, 2021. 

  43. Duncan, B. (2021, January 7). TA551: Email Attack Campaign Switches from Valak to IcedID. Retrieved March 17, 2021. 

  44. Matsuda, A., Muhammad I. (2018, September 13). APT10 Targeting Japanese Corporations Using Updated TTPs. Retrieved September 17, 2018. 

  45. Kaspersky Lab’s Global Research & Analysis Team. (2018, October 15). Octopus-infested seas of Central Asia. Retrieved November 14, 2018. 

  46. KISA. (n.d.). Phishing Target Reconnaissance and Attack Resource Analysis Operation Muzabi. Retrieved March 7, 2022. 

  47. DFIR Report. (2021, November 29). CONTInuing the Bazar Ransomware Story. Retrieved September 29, 2022. 

  48. Sherstobitoff, R. (2018, March 02). McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups. Retrieved May 16, 2018. 

  49. FireEye. (2020, December 13). Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor. Retrieved January 4, 2021. 

  50. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved December 22, 2021. 

  51. Venere, G. Neal, C. (2022, June 21). Avos ransomware group expands with new attack arsenal. Retrieved January 11, 2023. 

  52. Kessler, G. (2022, December 9). GCK’S FILE SIGNATURES TABLE. Retrieved August 23, 2022. 

  53. Li, V. (2019, October 2). Polyglot Files: a Hacker’s best friend. Retrieved September 27, 2022.