ID | Name |
---|---|
T1560.001 | Archive via Utility |
T1560.002 | Archive via Library |
T1560.003 | Archive via Custom Method |
Adversaries may use utilities to compress and/or encrypt collected data prior to exfiltration. Many utilities include functionalities to compress, encrypt, or otherwise package data into a format that is easier/more secure to transport.
Adversaries may abuse various utilities to compress or encrypt data before exfiltration. Some third party utilities may be preinstalled, such as tar
on Linux and macOS or zip
on Windows systems.
On Windows, diantz
or makecab
may be used to package collected files into a cabinet (.cab) file. diantz
may also be used to download and compress files from remote locations (i.e. Remote Data Staging).[1] xcopy
on Windows can copy files and directories with a variety of options. Additionally, adversaries may use certutil to Base64 encode collected data before exfiltration.
Adversaries may use also third party utilities, such as 7-Zip, WinRAR, and WinZip, to perform similar activities.[2][3][4]
ID | Name | Description |
---|---|---|
G1030 | Agrius |
Agrius used 7zip to archive extracted data in preparation for exfiltration.[5] |
G1024 | Akira |
Akira uses utilities such as WinRAR to archive data prior to exfiltration.[6] |
S0622 | AppleSeed |
AppleSeed can zip and encrypt data collected on a target system.[7] |
G0006 | APT1 |
APT1 has used RAR to compress files before moving them outside of the victim network.[8] |
G0007 | APT28 |
APT28 has used a variety of utilities, including WinRAR, to archive collected data with password protection.[9] |
G0022 | APT3 |
APT3 has used tools to compress data before exfilling it.[10] |
G0064 | APT33 | |
G0087 | APT39 |
APT39 has used WinRAR and 7-Zip to compress an archive stolen data.[12] |
G0096 | APT41 |
APT41 created a RAR archive of targeted files for exfiltration.[13] Additionally, APT41 used the makecab.exe utility to both download tools, such as NATBypass, to the victim network and to archive a file for exfiltration.[14] |
C0040 | APT41 DUST |
APT41 DUST used |
G1023 | APT5 |
APT5 has used the JAR/ZIP file format for exfiltrated files.[16] |
G0143 | Aquatic Panda |
Aquatic Panda has used several publicly available tools, including WinRAR and 7zip, to compress collected files and memory dumps prior to exfiltration.[17][18] |
G0060 | BRONZE BUTLER |
BRONZE BUTLER has compressed data into password-protected RAR archives prior to exfiltration.[19][20] |
C0026 | C0026 |
During C0026, the threat actors used WinRAR to collect documents on targeted systems. The threat actors appeared to only exfiltrate files created after January 1, 2021.[21] |
S0274 | Calisto |
Calisto uses the |
S1043 | ccf32 |
ccf32 has used |
S0160 | certutil |
certutil may be used to Base64 encode collected data.[25][26] |
G0114 | Chimera |
Chimera has used gzip for Linux OS and a modified RAR software to archive data on Windows hosts.[27][28] |
G0052 | CopyKittens |
CopyKittens uses ZPP, a .NET console program, to compress files with ZIP.[29] |
S0212 | CORALDECK |
CORALDECK has created password-protected RAR, WinImage, and zip archives to be exfiltrated.[30] |
S0538 | Crutch |
Crutch has used the WinRAR utility to compress and encrypt stolen files.[31] |
C0029 | Cutting Edge |
During Cutting Edge, threat actors saved collected data to a tar archive.[32] |
S0187 | Daserf |
Daserf hides collected data in password-protected .rar archives.[33] |
S0062 | DustySky |
DustySky can compress files via RAR while staging data to be exfiltrated.[34] |
G1006 | Earth Lusca |
Earth Lusca has used WinRAR to compress stolen files into an archive prior to exfiltration.[35] |
G1016 | FIN13 |
FIN13 has compressed the dump output of compromised credentials with a 7zip binary.[36] |
G0061 | FIN8 |
FIN8 has used RAR to compress collected data before exfiltration.[37] |
G0117 | Fox Kitten |
Fox Kitten has used 7-Zip to archive data.[38] |
C0007 | FunnyDream |
During FunnyDream, the threat actors used 7zr.exe to add collected files to an archive.[24] |
G0093 | GALLIUM |
GALLIUM used WinRAR to compress and encrypt stolen data prior to exfiltration.[39][40] |
G0084 | Gallmaker |
Gallmaker has used WinZip, likely to archive data prior to exfiltration.[41] |
G0125 | HAFNIUM |
HAFNIUM has used 7-Zip and WinRAR to compress stolen files for exfiltration.[42][43] |
S1022 | IceApple |
IceApple can encrypt and compress files using Gzip prior to exfiltration.[44] |
S0278 | iKitten |
iKitten will zip up the /Library/Keychains directory before exfiltrating it.[45] |
G1032 | INC Ransom |
INC Ransom has used 7-Zip and WinRAR to archive collected data prior to exfiltration.[46][47][48][49] |
S0260 | InvisiMole |
InvisiMole uses WinRAR to compress data that is intended to be exfiltrated.[50] |
G0004 | Ke3chang |
Ke3chang is known to use 7Zip and RAR with passwords to encrypt data prior to exfiltration.[51][52] |
G0094 | Kimsuky |
Kimsuky has used QuickZip to archive stolen files before exfiltration.[53] |
S1141 | LunarWeb |
LunarWeb can create a ZIP archive with specified files and directories.[54] |
G0059 | Magic Hound |
Magic Hound has used gzip to archive dumped LSASS process memory and RAR to stage and compress local folders.[55][56][57] |
G0045 | menuPass |
menuPass has compressed files before exfiltration using TAR and RAR.[58][59][60] |
S0339 | Micropsia |
Micropsia creates a RAR archive based on collected files on the victim's machine.[61] |
G0069 | MuddyWater |
MuddyWater has used the native Windows cabinet creation tool, makecab.exe, likely to compress stolen data to be uploaded.[62] |
G0129 | Mustang Panda |
Mustang Panda has used RAR to create password-protected archives of collected documents prior to exfiltration.[63][64] |
S0340 | Octopus |
Octopus has compressed data before exfiltrating it using a tool called Abbrevia.[65] |
S0439 | Okrum |
Okrum was seen using a RAR archiver tool to compress/decompress data.[66] |
S0264 | OopsIE |
OopsIE compresses collected files with GZipStream before sending them to its C2 server.[67] |
C0012 | Operation CuckooBees |
During Operation CuckooBees, the threat actors used the Makecab utility to compress and a version of WinRAR to create password-protected archives of stolen data prior to exfiltration.[68] |
C0022 | Operation Dream Job |
During Operation Dream Job, Lazarus Group archived victim's data into a RAR file.[69] |
C0006 | Operation Honeybee |
During Operation Honeybee, the threat actors uses zip to pack collected files before exfiltration.[70] |
C0014 | Operation Wocao |
During Operation Wocao, threat actors archived collected files with WinRAR, prior to exfiltration.[71] |
G1040 | Play |
Play has used WinRAR to compress files prior to exfiltration.[72][73] |
S0428 | PoetRAT | |
S0378 | PoshC2 |
PoshC2 contains a module for compressing data using ZIP.[75] |
S0441 | PowerShower |
PowerShower has used 7Zip to compress .txt, .pdf, .xls or .doc files prior to exfiltration.[76] |
S0196 | PUNCHBUGGY |
PUNCHBUGGY has Gzipped information and saved it to a random temp file before exfil.[77] |
S0192 | Pupy |
Pupy can compress data with Zip before sending it over C2.[78] |
S0458 | Ramsay |
Ramsay can compress and archive collected files using WinRAR.[79][80] |
S1040 | Rclone |
Rclone can compress files using |
G1039 | RedCurl |
RedCurl has downloaded 7-Zip to decompress password protected archives.[82] |
C0024 | SolarWinds Compromise |
During the SolarWinds Compromise, APT29 used 7-Zip to compress stolen emails into password-protected archives prior to exfltration; APT29 also compressed text files into zipped archives.[83][84][85] |
G0054 | Sowbug |
Sowbug extracted documents and bundled them into a RAR archive.[86] |
G1022 | ToddyCat |
ToddyCat has leveraged xcopy, 7zip, and RAR to stage and compress collected documents prior to exfiltration.[87] |
S0647 | Turian |
Turian can use WinRAR to create a password-protected archive for files of interest.[88] |
G0010 | Turla |
Turla has encrypted files stolen from connected USB drives into a RAR file before exfiltration.[89] |
G1017 | Volt Typhoon |
Volt Typhoon has archived the ntds.dit database as a multi-volume password-protected archive with 7-Zip.[90][91] |
S0466 | WindTail |
WindTail has the ability to use the macOS built-in zip utility to archive files.[92] |
G0102 | Wizard Spider |
Wizard Spider has archived data into ZIP files on compromised machines.[93] |
ID | Mitigation | Description |
---|---|---|
M1047 | Audit |
System scans can be performed to identify unauthorized archival utilities. |
ID | Data Source | Data Component | Detects |
---|---|---|---|
DS0017 | Command | Command Execution |
Monitor executed commands and arguments for actions that will aid in compression or encrypting data that is collected prior to exfiltration, such as tar. |
DS0022 | File | File Creation |
Monitor newly constructed files being written with extensions and/or headers associated with compressed or encrypted file types. Detection efforts may focus on follow-on exfiltration activity, where compressed or encrypted files can be detected in transit with a network intrusion detection or data loss prevention system analyzing file headers. |
DS0009 | Process | Process Creation |
Monitor for newly constructed processes and/or command-lines that aid in compression or encrypting data that is collected prior to exfiltration, such as 7-Zip, WinRAR, and WinZip. Before Exfiltration that an adversary has Collection, it is very likely that a Archive Collected Data will be created, so that transfer times are minimized and fewer files are transmitted. There is variety between the tools used to compress data, but the command line usage and context of archiving tools, such as ZIP, RAR, and 7ZIP, should be monitored.In addition to looking for RAR or 7z program names, command line usage of 7Zip or RAR can be detected with the flag usage of "* a *". This is helpful, as adversaries may change program names. Note: This analytic looks for the command line argument a, which is used by RAR. However, there may be other programs that have this as a legitimate argument and may need to be filtered out. Analytic 1 - Command Line Usage of Archiving Software
|