Possible data obfuscation

Cortex XDR Analytics Alert Reference by data source

Last date published
2024-04-15
Order
data source

Synopsis

Activation Period

14 Days

Training Period

30 Days

Test Period

N/A (single event)

Deduplication Period

1 Day

Required Data

  • Requires:
    • XDR Agent

Detection Modules

ATT&CK Tactic

Defense Evasion (TA0005)

ATT&CK Technique

Deobfuscate/Decode Files or Information (T1140)

Severity

Informational

Description

A command that can be used for file obfuscation was executed with an uncommon command line.

Attacker's Goals

Attackers may use obfuscated files to cover their tracks.

Investigative actions

Check whether the executing process is benign, and if this was a desired behavior as part of its normal execution flow.

Variations

Possible data obfuscation in a Kubernetes pod

Synopsis

ATT&CK Tactic

Defense Evasion (TA0005)

ATT&CK Technique

Deobfuscate/Decode Files or Information (T1140)

Severity

Low

Description

A command that can be used for file obfuscation was executed with an uncommon command line.

Attacker's Goals

Attackers may use obfuscated files to cover their tracks.

Investigative actions

Check whether the executing process is benign, and if this was a desired behavior as part of its normal execution flow.