Skip to content

T1564.004 NTFS File Attributes

Adversaries may use NTFS file attributes to hide their malicious data in order to evade detection. Every New Technology File System (NTFS) formatted partition contains a Master File Table (MFT) that maintains a record for every file/directory on the partition. 1 Within MFT entries are file attributes, 2 such as Extended Attributes (EA) and Data [known as Alternate Data Streams (ADSs) when more than one Data attribute is present], that can be used to store arbitrary data (and even complete files). 1 3 4 5

Adversaries may store malicious data or binaries in file attribute metadata instead of directly in files. This may be done to evade some defenses, such as static indicator scanning tools and anti-virus. 6 4

Item Value
ID T1564.004
Sub-techniques T1564.001, T1564.002, T1564.003, T1564.004, T1564.005, T1564.006, T1564.007, T1564.008, T1564.009, T1564.010
Tactics TA0005
Platforms Windows
Version 1.0
Created 13 March 2020
Last Modified 29 March 2020

Procedure Examples

ID Name Description
S0504 Anchor Anchor has used NTFS to hide files.26
G0050 APT32 APT32 used NTFS alternate data streams to hide their payloads.27
S0373 Astaroth Astaroth can abuse alternate data streams (ADS) to store content for malicious payloads.16
S0570 BitPaymer BitPaymer has copied itself to the :bin alternate data stream of a newly created file.18
S1052 DEADEYE The DEADEYE.EMBED variant of DEADEYE can embed its payload in an alternate data stream of a local file.24
S0404 esentutl esentutl can be used to read and write alternate data streams.11
S0361 Expand Expand can be used to download or copy a file into an alternate data stream.12
S0168 Gazer Gazer stores configuration items in alternate data streams (ADSs) if the Registry is not accessible.25
S0397 LoJax LoJax has loaded an embedded NTFS DXE driver to be able to access and write to NTFS partitions.21
S0139 PowerDuke PowerDuke hides many of its backdoor payloads in an alternate data stream (ADS).20
S0145 POWERSOURCE If the victim is using PowerShell 3.0 or later, POWERSOURCE writes its decoded payload to an alternate data stream (ADS) named kernel32.dll that is saved in %PROGRAMDATA%\Windows\.23
S0019 Regin The Regin malware platform uses Extended Attributes to store encrypted executables.22
S0476 Valak Valak has the ability save and execute files as alternate data streams (ADS).151314
S0612 WastedLocker WastedLocker has the ability to save and execute files as an alternate data stream (ADS).17
S0027 Zeroaccess Some variants of the Zeroaccess Trojan have been known to store data in Extended Attributes.19

Mitigations

ID Mitigation Description
M1022 Restrict File and Directory Permissions Consider adjusting read and write permissions for NTFS EA, though this should be tested to ensure routine OS operations are not impeded. 10

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0022 File File Metadata
DS0009 Process OS API Execution

References


  1. Atkinson, J. (2017, July 18). Host-based Threat Modeling & Indicator Design. Retrieved March 21, 2018. 

  2. Hughes, J. (2010, August 25). NTFS File Attributes. Retrieved March 21, 2018. 

  3. Microsoft. (n.d.). File Streams. Retrieved December 2, 2014. 

  4. Arntz, P. (2015, July 22). Introduction to Alternate Data Streams. Retrieved March 21, 2018. 

  5. Marlin, J. (2013, March 24). Alternate Data Streams in NTFS. Retrieved March 21, 2018. 

  6. Harrell, C. (2012, December 11). Extracting ZeroAccess from NTFS Extended Attributes. Retrieved June 3, 2016. 

  7. Moe, O. (2018, January 14). Putting Data in Alternate Data Streams and How to Execute It. Retrieved June 30, 2018. 

  8. Moe, O. (2018, April 11). Putting Data in Alternate Data Streams and How to Execute It - Part 2. Retrieved June 30, 2018. 

  9. Pravs. (2009, May 25). What you need to know about alternate data streams in windows? Is your Data secure? Can you restore that?. Retrieved March 21, 2018. 

  10. Sander, J. (2017, October 12). Attack Step 3: Persistence with NTFS Extended Attributes – File System Attacks. Retrieved March 21, 2018. 

  11. LOLBAS. (n.d.). Esentutl.exe. Retrieved September 3, 2019. 

  12. LOLBAS. (n.d.). Expand.exe. Retrieved February 19, 2019. 

  13. Duncan, B. (2020, July 24). Evolution of Valak, from Its Beginnings to Mass Distribution. Retrieved August 31, 2020. 

  14. Reaves, J. and Platt, J. (2020, June). Valak Malware and the Connection to Gozi Loader ConfCrew. Retrieved August 31, 2020. 

  15. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020. 

  16. GReAT. (2020, July 14). The Tetrade: Brazilian banking malware goes global. Retrieved November 9, 2020. 

  17. Walter, J.. (2020, July 23). WastedLocker Ransomware: Abusing ADS and NTFS File Attributes. Retrieved September 14, 2021. 

  18. Frankoff, S., Hartley, B. (2018, November 14). Big Game Hunting: The Evolution of INDRIK SPIDER From Dridex Wire Fraud to BitPaymer Targeted Ransomware. Retrieved January 6, 2021. 

  19. Ciubotariu, M. (2014, January 23). Trojan.Zeroaccess.C Hidden in NTFS EA. Retrieved December 2, 2014. 

  20. Adair, S.. (2016, November 9). PowerDuke: Widespread Post-Election Spear Phishing Campaigns Targeting Think Tanks and NGOs. Retrieved January 11, 2017. 

  21. ESET. (2018, September). LOJAX First UEFI rootkit found in the wild, courtesy of the Sednit group. Retrieved July 2, 2019. 

  22. Kaspersky Lab’s Global Research and Analysis Team. (2014, November 24). THE REGIN PLATFORM NATION-STATE OWNAGE OF GSM NETWORKS. Retrieved December 1, 2014. 

  23. Brumaghin, E. and Grady, C.. (2017, March 2). Covert Channels and Poor Decisions: The Tale of DNSMessenger. Retrieved March 8, 2017. 

  24. Rufus Brown, Van Ta, Douglas Bienstock, Geoff Ackerman, John Wolfram. (2022, March 8). Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments. Retrieved July 8, 2022. 

  25. ESET. (2017, August). Gazing at Gazer: Turla’s new second stage backdoor. Retrieved September 14, 2017. 

  26. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020. 

  27. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.