An adversary may compress and/or encrypt data that is collected prior to exfiltration. Compressing the data can help to obfuscate the collected data and minimize the amount of data sent over the network.[1] Encryption can be used to hide information that is being exfiltrated from detection or make exfiltration less conspicuous upon inspection by a defender.
Both compression and encryption are done prior to exfiltration, and can be performed using a utility, 3rd party library, or custom method.
| ID | Name | Description |
|---|---|---|
| S0045 | ADVSTORESHELL |
ADVSTORESHELL encrypts with the 3DES algorithm and a hardcoded key prior to exfiltration.[2] |
| S0331 | Agent Tesla |
Agent Tesla can encrypt data with 3DES before sending it over to a C2 server.[3] |
| S0622 | AppleSeed |
AppleSeed has compressed collected data before exfiltration.[4] |
| G0007 | APT28 |
APT28 used a publicly available tool to gather and compress multiple documents on the DCCC and DNC networks.[1] |
| G0050 | APT32 |
APT32's backdoor has used LZMA compression and RC4 encryption before exfiltration.[5] |
| S0456 | Aria-body |
Aria-body has used ZIP to compress data gathered on a compromised host.[6] |
| G0001 | Axiom |
Axiom has compressed and encrypted data prior to exfiltration.[7] |
| S0093 | Backdoor.Oldrea |
Backdoor.Oldrea writes collected data to a temporary file in an encrypted form before exfiltration to a C2 server.[8] |
| G1043 | BlackByte |
BlackByte compressed data collected from victim environments prior to exfiltration.[9] |
| S0521 | BloodHound |
BloodHound can compress data collected by its SharpHound ingestor into a ZIP file to be written to disk.[10][11] |
| S0657 | BLUELIGHT | |
| S1039 | Bumblebee |
Bumblebee can compress data stolen from the Registry and volume shadow copies prior to exfiltration.[13] |
| S0454 | Cadelspy |
Cadelspy has the ability to compress stolen data into a .cab file.[14] |
| S0667 | Chrommme |
Chrommme can encrypt and store on disk collected data before exfiltration.[15] |
| S0187 | Daserf |
Daserf hides collected data in password-protected .rar archives.[16] |
| G0035 | Dragonfly |
Dragonfly has compressed data into .zip files prior to exfiltration.[17] |
| S0567 | Dtrack |
Dtrack packs collected data into a password protected archive.[18] |
| G1003 | Ember Bear |
Ember Bear has compressed collected data prior to exfiltration.[19] |
| S0363 | Empire | |
| S0091 | Epic |
Epic encrypts collected data using a public key framework before sending it over the C2 channel.[21] Some variants encrypt the collected data with AES and encode it with base64 before transmitting it to the C2 server.[22] |
| S0343 | Exaramel for Windows |
Exaramel for Windows automatically encrypts files before sending them to the C2 server.[23] |
| S0267 | FELIXROOT |
FELIXROOT encrypts collected data with AES and Base64 and then sends it to the C2 server.[24] |
| G0037 | FIN6 |
Following data collection, FIN6 has compressed log files into a ZIP archive prior to staging and exfiltration.[25] |
| S0249 | Gold Dragon |
Gold Dragon encrypts data using Base64 before being sent to the command and control server.[26] |
| S1206 | JumbledPath |
JumbledPath can compress and encrypt exfiltrated packet captures from targeted devices.[27] |
| G0004 | Ke3chang |
The Ke3chang group has been known to compress data before exfiltration.[28] |
| S0487 | Kessel |
Kessel can RC4-encrypt credentials before sending to the C2.[29] |
| S0356 | KONNI |
KONNI has encrypted data and files prior to exfiltration.[30] |
| G0032 | Lazarus Group |
Lazarus Group has compressed exfiltrated data with RAR and used RomeoDelta malware to archive specified directories in .zip format, encrypt the .zip file, and upload it to C2. [31][32][33] |
| G0065 | Leviathan |
Leviathan has archived victim's data prior to exfiltration.[34] |
| S0395 | LightNeuron |
LightNeuron contains a function to encrypt and store emails that it collects.[35] |
| S0681 | Lizar |
Lizar has encrypted data before sending it to the server.[36] |
| S1101 | LoFiSe |
LoFiSe can collect files into password-protected ZIP-archives for exfiltration.[37] |
| G1014 | LuminousMoth |
LuminousMoth has manually archived stolen files from victim machines before exfiltration.[38] |
| S0010 | Lurid | |
| S0409 | Machete |
Machete stores zipped files with profile data from installed web browsers.[40] |
| G0045 | menuPass |
menuPass has encrypted files and information before exfiltration.[41][42] |
| S0198 | NETWIRE |
NETWIRE has the ability to compress archived screenshots.[43] |
| G0040 | Patchwork |
Patchwork encrypted the collected files' path with AES and then encoded them with base64.[44] |
| S0517 | Pillowmint |
Pillowmint has encrypted stolen credit card information with AES and further encoded it with Base64.[45] |
| S1012 | PowerLess |
PowerLess can encrypt browser database files prior to exfiltration.[46] |
| S0113 | Prikormka |
After collecting documents from removable media, Prikormka compresses the collected files, and encrypts it with Blowfish.[47] |
| S0279 | Proton | |
| S1148 | Raccoon Stealer |
Raccoon Stealer archives collected system information in a text f ile, |
| S0375 | Remexi |
Remexi encrypts and adds all gathered browser data into files for upload to C2.[50] |
| S0253 | RunningRAT |
RunningRAT contains code to compress files.[26] |
| S0445 | ShimRatReporter |
ShimRatReporter used LZ compression to compress initial reconnaissance reports before sending to the C2.[51] |
| S1140 | Spica | |
| S0586 | TAINTEDSCRIBE |
TAINTEDSCRIBE has used |
| S1196 | Troll Stealer |
Troll Stealer compresses stolen data prior to exfiltration.[54] |
| S0257 | VERMIN | |
| S0515 | WellMail | |
| S0658 | XCSSET |
XCSSET will compress entire |
| S0251 | Zebrocy |
Zebrocy has used a method similar to RC4 as well as AES for encryption and hexadecimal for encoding data before exfiltration. [58][59][60] |
| ID | Mitigation | Description |
|---|---|---|
| M1047 | Audit |
System scans can be performed to identify unauthorized archival utilities. |
| ID | Name | Analytic ID | Analytic Description |
|---|---|---|---|
| DET0526 | Detect Archiving and Encryption of Collected Data (T1560) | AN1458 |
Detects adversarial archiving of files prior to exfiltration by correlating execution of compression/encryption utilities (e.g., makecab.exe, rar.exe, 7z.exe, powershell Compress-Archive) with subsequent creation of large compressed or encrypted files. Identifies abnormal process lineage involving crypt32.dll usage, command-line arguments invoking compression switches, and file write operations to temporary or staging directories. |
| AN1459 |
Detects adversarial archiving activity through invocation of utilities like tar, gzip, bzip2, or openssl used in non-administrative or unusual contexts. Correlates command execution patterns with file creation of compressed/encrypted outputs in staging directories (e.g., /tmp, /var/tmp). |
||
| AN1460 |
Detects use of macOS-native archiving or encryption tools (zip, ditto, hdiutil) for staging collected data. Identifies unexpected invocation of archive utilities by Office apps, browsers, or background daemons. Correlates file creation of .zip/.dmg containers with process lineage anomalies. |