Skip to content

T1132.002 Non-Standard Encoding

Adversaries may encode data with a non-standard data encoding system to make the content of command and control traffic more difficult to detect. Command and control (C2) information can be encoded using a non-standard data encoding system that diverges from existing protocol specifications. Non-standard data encoding schemes may be based on or related to standard data encoding schemes, such as a modified Base64 encoding for the message body of an HTTP request.1 2

Item Value
ID T1132.002
Sub-techniques T1132.001, T1132.002
Tactics TA0011
Platforms Linux, Windows, macOS
Permissions required User
Version 1.0
Created 14 March 2020
Last Modified 14 March 2020

Procedure Examples

ID Name Description
S0031 BACKSPACE Newer variants of BACKSPACE will encode C2 communications with a custom system.13
S0239 Bankshot Bankshot encodes commands from the control server using a range of characters and gzip.4
S0687 Cyclops Blink Cyclops Blink can use a custom binary scheme to encode messages with specific commands and parameters to be executed.8
S0260 InvisiMole InvisiMole can use a modified base32 encoding to encode data within the subdomain of C2 requests.9
S0346 OceanSalt OceanSalt can encode data with a NOT operation before sending the data to the control server.12
S1046 PowGoop PowGoop can use a modified Base64 encoding mechanism to send data to and from the C2 server.6
S0495 RDAT RDAT can communicate with the C2 via subdomains that utilize base64 with character substitutions.7
S0596 ShadowPad ShadowPad has encoded data as readable Latin characters.5
S1035 Small Sieve Small Sieve can use a custom hex byte swapping encoding scheme to obfuscate tasking traffic.1011

Mitigations

ID Mitigation Description
M1031 Network Intrusion Prevention Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools.

Detection

ID Data Source Data Component
DS0029 Network Traffic Network Traffic Content

References


  1. Wikipedia. (2016, December 26). Binary-to-text encoding. Retrieved March 1, 2017. 

  2. Wikipedia. (2017, February 19). Character Encoding. Retrieved March 1, 2017. 

  3. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016. 

  4. Sherstobitoff, R. (2018, March 08). Hidden Cobra Targets Turkish Financial Sector With New Bankshot Implant. Retrieved May 18, 2018. 

  5. GReAT. (2017, August 15). ShadowPad in corporate networks. Retrieved March 22, 2021. 

  6. Cyber National Mission Force. (2022, January 12). Iranian intel cyber suite of malware uses open source tools. Retrieved September 30, 2022. 

  7. Falcone, R. (2020, July 22). OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory. Retrieved July 28, 2020. 

  8. Hromcova, Z. and Cherpanov, A. (2020, June). INVISIMOLE: THE HIDDEN PART OF THE STORY. Retrieved July 16, 2020. 

  9. FBI, CISA, CNMF, NCSC-UK. (2022, February 24). Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks. Retrieved September 27, 2022. 

  10. NCSC GCHQ. (2022, January 27). Small Sieve Malware Analysis Report. Retrieved August 22, 2022. 

  11. Sherstobitoff, R., Malhotra, A. (2018, October 18). ‘Operation Oceansalt’ Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group. Retrieved November 30, 2018. 

  12. FireEye Labs. (2015, April). APT30 AND THE MECHANICS OF A LONG-RUNNING CYBER ESPIONAGE OPERATION. Retrieved May 1, 2015.