How Hackers Evade Detection (2024)

eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More.

Bypassing detection tools is part of a hacker’s routine these days. Despite the incredible evolution of defensive technologies, attackers often remain undetected for weeks or months, earning the label advanced persistent threat (APT).

Classic security tools are necessary but less and less sufficient. That’s why most security companies are now focusing on behavioral analysis and active endpoint protection, as evasion keeps becoming easier.

For example, intrusion detection tools still rely somewhat on huge databases that contain specific signatures, but even if these databases are updated regularly, hackers can forge custom packets to stay off the radar. As a result, more and more security tools are relying on AI and ML techniques to detect signs of zero-day threats.

We’ll discuss both common and unusual evasion techniques – and practical means for enterprises to protect themselves.

Start with the MITRE ATT&CK Framework

The is one of the best knowledge bases available, as it documents in detail how attackers behave and think.

Defense Evasion is described accurately, with practical examples and dedicated pages for each technique. At the time of writing, there are 40 known techniques attackers can use to evade detection, from classic obfuscation to lateral movements and more sophisticated approaches.

If you have no idea how to spot such sneaky moves, ATT&CK is a great resource, and even advanced teams use it daily, as many security vendors map the knowledge base to perform analysis.

Also read: A Few Clicks from Data Disaster: The State of Enterprise Security

The Top Techniques Used by Hackers

The following evasion approaches are widely used:

  • Disabling security tools
  • Masquerading (tricked file type, scheduled tasks, renamed hacking software, etc.)
  • Obfuscating malicious code

Evasion helps the attack succeed. Hackers may remain undetected for lengthy periods or for a calculated window of opportunity. We’ve seen various attacks in the headlines over the past months where attackers were perfectly aware they’ll get detected eventually, but they only needed a couple of hours to operate.

Many security vendors can easily block known hacking software such as Mimikatz, but hackers can lower the detection rate significantly by simply renaming the file so the invoke command does not raise alerts.

More advanced attackers may modify a few lines in the source code to lower the detection rate, and most antivirus software will fail to detect it.

It’s also possible to mess with registry entries to completely disable built-in monitoring with PowerShell commands such as:

Set-MpPreferences -DisableRealTimeMonitoring $true

The Rapid Evolution of Evasion Techniques

Evasion techniques have evolved quickly. The earliest techniques were fake malware signatures or sleep timers (delayed execution). Now hackers are focusing more on EDR evasion and LOTL attacks.

LOTL stands for “living off the land,” which mainly consists of using native tools found on the targeted system – like PowerShell – to attack. In other words, the attackers blend into the victim’s computer systems and cover their actions by using legitimate processes.

This approach is heavily used in cyber espionage, but script kiddies and less advanced hackers might use it too, as dark open-sourcing is rising, making hacking easier.

AppLocker mechanisms and strict permissions management can mitigate LOLbins (living off the land binaries) attacks.

Memory analysis is a bit more technical but effective for spotting common LOLBins used to deliver malware, such as Regsvr32, a Windows utility that can register or unregister DLL files.

Examples of IDS and IPS Evasion

IDS (Intrusion Detection Systems) and IPS (Intrusion Prevention Systems) – often combined as intrusion detection and prevention systems (IDPS) – can flag suspicious network packets by comparing them to a threat database filled with known signatures collected in various cyberattacks. IDS only monitors packets while IPS can reject them automatically.

Many attackers use Nmap to discover vulnerable live hosts, but IDS and IPS can detect such active scans and raise alerts immediately.

However, you can pass specific options to Nmap commands that fragment (-f option) packets, manipulate metadata, or send fake data that won’t be matched with known signatures.

Also read: Nmap Vulnerability Scanning Made Easy: Tutorial

Disabling Security Tools

Disabling security tools is a practical approach. The following Windows utilities and features can be deactivated:

  • Task manager
  • UAC (User Access Control used to execute tasks with admin privileges)
  • CMD (command invite)
  • Windows Security
  • Logs

All have associated registry entries that can be modified. Alternatively, it’s possible to alter the local access policies.

This is where EDR and UEBA can identify unwanted modifications in security policies and unusual events – but watch for attempts to bypass EDR systemstoo.

Evasion Can Leverage macOS and Linux Too

Most demos and POCs involve PowerShell commands and modifications in Windows registry.

Indeed, Windows is still the most popular OS, but macOS and Linux systems are not immune to evasion techniques – and Linux is the basis of many critically important enterprise systems. Hackers can use LOLBins in such environments as well, sometimes giving headaches to researchers trying to analyze the situation.

Attackers can implant persistent agents and kill the Activity Monitor (the macOS equivalent of the Task Manager in Windows) to prevent users from checking resources, just like what happened in OSAMiner campaigns.

Linux shell scripts can uninstall cloud-monitoring agents, disable firewalls, or rename common utilities such as wget and curl that can download resources from remote IPs.

All endpoints should be monitored, regardless of the operating system.

See our picks for the Top EDR Tools

Malicious Payloads Can Hide in Unexpected Files

Hackers love classic file types such as PDFs because they do not look suspicious like .exe (executable), .jar (Java) or zip archives do.

Known techniques such as steganography can be used to hide malicious payloads even in seemingly harmless images that will bypass email security gateways.

Embedded macros in Word and Excel documents are also massively used to bypass antivirus software and other protections to ultimately install malware. The only caveat for attackers is that it usually requires the user to click on “enable content” (e.g., inside Microsoft Office), so macro malware is theoretically much easier to detect and mitigate. However, cybersecurity awareness training is essential to prevent employees from even opening such files.

Indeed, hackers managed to bypass default macro security using non-malicious documents to trick the victims into disabling security warnings and enabling macros that are normally disabled in Microsoft Office. These documents were used to download other documents containing macro code.

Steganographic documents are hard to detect, but CDR (content disarm and reconstruction) can remove non-approved objects in files automatically.

Ubiquitous RATs

RATs (Remote Access Trojans) can have various purposes, from spying/monitoring the victim’s activities (e.g., keystrokes, screenshots, confidential information) to identity theft and malware distribution.

It’s not uncommon for hackers to use infected machines to attack other machines by using the victims’ addresses as fronts for criminal activities.

Besides, RATs are very effective against antivirus software, so using IDPS technology is recommended.

Nothing Replaces Human Analysis – But It Can Be Fooled

Security tools do a tremendous job, especially against common threats. However, skilled adversaries often succeed at bypassing them.

They can anticipate the work of security analysts, perhaps leading researchers too, and hide malicious commands inside legitimate system commands and instructions.

Those command lines are often quite long and used by a very few specialists that work at low-level, for example, with kernels or assembly code. Even if the analyst is intrigued by such unusual lines in security logs, Google will likely indicate it’s a perfectly legitimate process.

You cannot fight against something you don’t know, and most security tools focus on known attacks and technologies, not highly complex scenarios that are specifically meant to lure defenders with social engineering and noisy data.

In this case, understanding the tactics and procedures involved is a top priority. Threat hunting, endpoint logs and auditing can save the day.

Read next:

Get the Free Cybersecurity Newsletter

Strengthen your organization’s IT security defenses by keeping up to date on the latest cybersecurity news, solutions, and best practices. Delivered every Monday, Tuesday and Thursday

How Hackers Evade Detection (2024)

FAQs

How Hackers Evade Detection? ›

By encrypting their communication and data, hackers can prevent others from intercepting and reading their messages. Encrypting data before they leak it is also a way hackers can bypass your security tools that are set to look for signs of corporate data leaving your organisation.

How do hackers evade detection? ›

Encryption. Encrypting malicious traffic and data to blend in with legitimate encrypted traffic, making it difficult for security systems to inspect and identify malicious content.

How do you evade intrusion detection? ›

An IDS can be evaded by obfuscating or encoding the attack payload in a way that the target computer will reverse but the IDS will not. In this way, an attacker can exploit the end host without alerting the IDS.

How do hackers avoid their signature being detected and why do they do this? ›

Manipulating Signed Data. In this approach, cybercriminals alter the signed data after the signature is created but before it is verified. This could involve changing the contents of a signed document or modifying the data used to generate the signature's hash value.

What are two evasion methods used by hackers choose? ›

Two evasion methods used by hackers to bypass security measures and exploit systems are phishing and the use of encryption to secure their communications.

What is evade detection? ›

: to avoid being found out or discovered.

Can hackers be detected? ›

With the Hacker Detection Kit, companies can quickly respond to such breaches and effectively disable intruders. It is important for businesses to be aware of the threat of cyber attacks and the need to protect themselves.

What are evasion techniques? ›

Evasion technique refers to one of the malware's characteristics which gives them the ability to hide some part of the program codes to avoid execution once loaded in a hostile environment [9,161].

How do you evade a metal detector? ›

Concealing metal items on your body, such as taping them to your skin or hiding them in clothing. Using metal-lined bags or clothing to shield items from detection. Using a "detector jammer" device, which emits a signal that interferes with the metal detector's ability to detect metal.

How can we prevent intrusion detection system? ›

This is done through:
  1. System file comparisons against malware signatures.
  2. Scanning processes that detect signs of harmful patterns.
  3. Monitoring user behavior to detect malicious intent.
  4. Monitoring system settings and configurations.

How do hackers not get tracked? ›

Hackers will often use secure software such as a proxy server to hide their identity and funnel their communications through lots of different countries in order to evade detection. Other technologies like Tor and encryption enable them to add multiple layers to mask their identity.

How do hackers hide themselves? ›

But for hackers, using their real contact information is too risky. Hackers use burner phones, multiple dummy email addresses, and truly encrypted messaging services like Signal to maintain privacy.

How do hackers hide their activity? ›

Encryption is great way to make data unreadable, but that goes both for the good guys and the bad guys. By encrypting their communication and data, hackers can prevent others from intercepting and reading their messages.

What techniques do hackers use to steal? ›

Understanding Basic Hacking Techniques
  • Phishing. Phishing is when someone tries to get sensitive information like passwords or credit card details by pretending to be a trustworthy source online. ...
  • Social Engineering. ...
  • Password Cracking. ...
  • Denial of Service. ...
  • SQL Injections. ...
  • Bait and Switch. ...
  • Clickjacking. ...
  • Watering Hole Attacks.
Jan 30, 2024

What are the 3 main types of hackers? ›

Hackers fall into three general categories: black hat hackers, white hat hackers, and gray hat hackers. Although hackers are often associated with exploiting vulnerabilities to gain unauthorized access to computers, systems, or networks, not all hacking is malicious or illegal.

How do hackers maintain access? ›

Maintaining Access / Escalation of Privileges

They use Backdoors, Rootkits, or Trojans to retain their ownership. In this phase, an attacker may either steal information by uploading it to the remote server, download any file on the resident system, or manipulate the data and configuration settings.

How do viruses evade detection? ›

One way in which an infectious agent can evade immune surveillance is by altering its antigens; this is particularly important for extracellular pathogens, against which the principal defense is the production of antibody against their surface structures.

How do hackers bypass security? ›

Firstly, an attacker will trick a user into clicking on a malicious URL, directing the user to a malicious proxy server. Using this server, the attacker will then be able to intercept network traffic between the user's computer and the real web server.

How does malware evade sandbox detection? ›

Upon detecting signs of analysis or sandboxing, the malware can alter its actions, delay its malicious payload, or even halt its operation temporarily, thereby evading detection and analysis attempts and making it more challenging for security systems to accurately identify its true nature.

Top Articles
The top 10 causes of death
The Definition of Consideration in Contract Law Malaysia
Trabestis En Beaumont
Chelsea player who left on a free is now worth more than Palmer & Caicedo
15 Types of Pancake Recipes from Across the Globe | EUROSPAR NI
Craigslist - Pets for Sale or Adoption in Zeeland, MI
T&G Pallet Liquidation
Ukraine-Russia war: Latest updates
Yesteryear Autos Slang
Slag bij Plataeae tussen de Grieken en de Perzen
Craigslist Pets Southern Md
Indiana Immediate Care.webpay.md
Skylar Vox Bra Size
What Happened To Maxwell Laughlin
O'reilly's Auto Parts Closest To My Location
Snow Rider 3D Unblocked Wtf
Dumb Money, la recensione: Paul Dano e quel film biografico sul caso GameStop
Boscov's Bus Trips
Sef2 Lewis Structure
Form F-1 - Registration statement for certain foreign private issuers
Bòlèt Florida Midi 30
Lines Ac And Rs Can Best Be Described As
Makemv Splunk
Truvy Back Office Login
Meijer Deli Trays Brochure
Ocala Craigslist Com
Dubois County Barter Page
Hotel Denizen Mckinney
LEGO Star Wars: Rebuild the Galaxy Review - Latest Animated Special Brings Loads of Fun With An Emotional Twist
Truckers Report Forums
The Mad Merchant Wow
Does Iherb Accept Ebt
What Are Digital Kitchens & How Can They Work for Foodservice
KITCHENAID Tilt-Head Stand Mixer Set 4.8L (Blue) + Balmuda The Pot (White) 5KSM175PSEIC | 31.33% Off | Central Online
The Syracuse Journal-Democrat from Syracuse, Nebraska
R/Moissanite
VPN Free - Betternet Unlimited VPN Proxy - Chrome Web Store
Lucifer Morningstar Wiki
Is Ameriprise A Pyramid Scheme
American Bully Puppies for Sale | Lancaster Puppies
Whitney Wisconsin 2022
Boyfriends Extra Chapter 6
8 4 Study Guide And Intervention Trigonometry
Gander Mountain Mastercard Login
New Zero Turn Mowers For Sale Near Me
Who Is Nina Yankovic? Daughter of Musician Weird Al Yankovic
Okta Hendrick Login
300 Fort Monroe Industrial Parkway Monroeville Oh
Ocean County Mugshots
Fishing Hook Memorial Tattoo
Comenity/Banter
Primary Care in Nashville & Southern KY | Tristar Medical Group
Latest Posts
Article information

Author: Duncan Muller

Last Updated:

Views: 6093

Rating: 4.9 / 5 (59 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Duncan Muller

Birthday: 1997-01-13

Address: Apt. 505 914 Phillip Crossroad, O'Konborough, NV 62411

Phone: +8555305800947

Job: Construction Agent

Hobby: Shopping, Table tennis, Snowboarding, Rafting, Motor sports, Homebrewing, Taxidermy

Introduction: My name is Duncan Muller, I am a enchanting, good, gentle, modern, tasty, nice, elegant person who loves writing and wants to share my knowledge and understanding with you.