Adversaries may use compression to obfuscate their payloads or files. Compressed file formats such as ZIP, gzip, 7z, and RAR can compress and archive multiple files together to make it easier and faster to transfer files. In addition to compressing files, adversaries may also compress shellcode directly - for example, in order to store it in a Windows Registry key (i.e., Fileless Storage).[1]
In order to further evade detection, adversaries may combine multiple ZIP files into one archive. This process of concatenation creates an archive that appears to be a single archive but in fact contains the central directories of the embedded archives. Some ZIP readers, such as 7zip, may not be able to identify concatenated ZIP files and miss the presence of the malicious payload.[2]
File archives may be sent as one Spearphishing Attachment through email. Adversaries have sent malicious payloads as archived files to encourage the user to interact with and extract the malicious payload onto their system (i.e., Malicious File).[3] However, some file compression tools, such as 7zip, can be used to produce self-extracting archives. Adversaries may send self-extracting archives to hide the functionality of their payload and launch it without requiring multiple actions from the user.[4]
Compression may be used in combination with Encrypted/Encoded File where compressed files are encrypted and password-protected.
ID | Name | Description |
---|---|---|
S1081 | BADHATCH | |
S0673 | DarkWatchman |
DarkWatchman has been delivered as compressed RAR payloads in ZIP files to victims.[6] |
S0695 | Donut |
Donut can generate encrypted, compressed/encoded, or otherwise obfuscated code modules.[7] |
S0666 | Gelsemium | |
S0499 | Hancitor |
Hancitor has delivered compressed payloads in ZIP files to victims.[9] |
S0697 | HermeticWiper |
HermeticWiper can compress 32-bit and 64-bit driver files with the Lempel-Ziv algorithm.[10][11][12] |
G0126 | Higaisa | |
S0585 | Kerrdown |
Kerrdown can encrypt, encode, and compress multiple layers of shellcode.[15] |
G0065 | Leviathan | |
S1188 | Line Runner |
Line Runner uses a ZIP payload that is automatically extracted with its contents, a LUA script, executed for initial execution via CVE-2024-20359.[17] |
G0103 | Mofang |
Mofang has compressed the ShimRat executable within malicious email attachments.[18] |
G0021 | Molerats |
Molerats has delivered compressed executables within ZIP files to victims.[19] |
S1100 | Ninja |
Ninja has compressed its data with the LZSS algorithm.[20][21] |
S0664 | Pandora |
Pandora has the ability to compress stings with QuickLZ.[22] |
S1050 | PcShare | |
S0517 | Pillowmint |
Pillowmint has been compressed and stored within a registry key.[1] |
S0453 | Pony |
Pony attachments have been delivered via compressed archive files.[24] |
S0662 | RCSession |
RCSession can compress and obfuscate its strings to evade detection on a compromised host.[25] |
S0148 | RTM |
RTM has been delivered to targets as various archive files including ZIP, 7-ZIP, and RAR.[26][27] |
S1099 | Samurai |
Samurai can deliver its final payload as a compressed, encrypted and base64-encoded blob.[20] |
S0444 | ShimRat |
ShimRat has been delivered as a package that includes compressed DLL and shellcode payloads within a .dat file.[18] |
S1124 | SocGholish |
The SocGholish JavaScript payload has been delivered within a compressed ZIP archive.[28][29] |
S1183 | StrelaStealer |
StrelaStealer has been delivered via JScript files in a ZIP archive.[30][31] |
S0559 | SUNBURST | |
G1018 | TA2541 |
TA2541 has used compressed and char-encoded scripts in operations.[33] |
G0027 | Threat Group-3390 |
Threat Group-3390 malware is compressed with LZNT1 compression.[34][35][36] |
S0665 | ThreatNeedle |
ThreatNeedle has been compressed and obfuscated.[37] |
S0466 | WindTail |
WindTail can be delivered as a compressed, encrypted, and encoded payload.[38] |
S0141 | Winnti for Windows |
Winnti for Windows has the ability to encrypt and compress its payload.[39] |
ID | Mitigation | Description |
---|---|---|
M1049 | Antivirus/Antimalware |
Anti-virus can be used to automatically detect and quarantine suspicious files. Consider anti-virus products capable of unpacking and inspecting compressed files recursively, as well as analyzing SFX archives. |
ID | Data Source | Data Component | Detects |
---|---|---|---|
DS0022 | File | File Creation |
Monitor for files with large entropy which don’t match what is normal/expected given the file type and location. |
File Metadata |
Monitor data about archive files, such as the signatures and the filenames inside of ZIP archives. Files which contain content with large entropy may indicate potentially malicious compressed data. |