ID | Name |
---|---|
T1560.001 | Archive via Utility |
T1560.002 | Archive via Library |
T1560.003 | Archive via Custom Method |
An adversary may compress or encrypt data that is collected prior to exfiltration using 3rd party utilities. Many utilities exist that can archive data, including 7-Zip[1], WinRAR[2], and WinZip[3]. Most utilities include functionality to encrypt and/or compress data.
Some 3rd party utilities may be preinstalled, such as tar
on Linux and macOS or zip
on Windows systems.
ID | Name | Description |
---|---|---|
S0622 | AppleSeed |
AppleSeed can zip and encrypt data collected on a target system.[4] |
G0006 | APT1 |
APT1 has used RAR to compress files before moving them outside of the victim network.[5] |
G0007 | APT28 |
APT28 has used a variety of utilities, including WinRAR, to archive collected data with password protection.[6] |
G0016 | APT29 |
APT29 used 7-Zip to compress stolen emails into password-protected archives prior to exfiltration.[7][8] |
G0022 | APT3 |
APT3 has used tools to compress data before exfilling it.[9] |
G0064 | APT33 | |
G0087 | APT39 |
APT39 has used WinRAR and 7-Zip to compress an archive stolen data.[11] |
G0096 | APT41 |
APT41 created a RAR archive of targeted files for exfiltration.[12] |
G0060 | BRONZE BUTLER |
BRONZE BUTLER has compressed data into password-protected RAR archives prior to exfiltration.[13][14] |
S0274 | Calisto |
Calisto uses the |
G0114 | Chimera |
Chimera has used gzip for Linux OS and a modified RAR software to archive data on Windows hosts.[17][18] |
G0052 | CopyKittens |
CopyKittens uses ZPP, a .NET console program, to compress files with ZIP.[19] |
S0212 | CORALDECK |
CORALDECK has created password-protected RAR, WinImage, and zip archives to be exfiltrated.[20] |
S0538 | Crutch |
Crutch has used the WinRAR utility to compress and encrypt stolen files.[21] |
S0187 | Daserf |
Daserf hides collected data in password-protected .rar archives.[22] |
S0062 | DustySky |
DustySky can compress files via RAR while staging data to be exfiltrated.[23] |
G0061 | FIN8 |
FIN8 has used RAR to compress collected data before exfiltration.[24] |
G0117 | Fox Kitten |
Fox Kitten has used 7-Zip to archive data.[25] |
G0093 | GALLIUM |
GALLIUM used WinRAR to compress and encrypt stolen data prior to exfiltration.[26][27] |
G0084 | Gallmaker |
Gallmaker has used WinZip, likely to archive data prior to exfiltration.[28] |
G0125 | HAFNIUM |
HAFNIUM has used 7-Zip and WinRAR to compress stolen files for exfiltration.[29][30] |
S0278 | iKitten |
iKitten will zip up the /Library/Keychains directory before exfiltrating it.[31] |
S0260 | InvisiMole |
InvisiMole uses WinRAR to compress data that is intended to be exfiltrated.[32] |
G0004 | Ke3chang |
Ke3chang is known to use RAR with passwords to encrypt data prior to exfiltration.[33] |
G0059 | Magic Hound |
Magic Hound has used RAR to stage and compress local folders.[34] |
G0045 | menuPass |
menuPass has compressed files before exfiltration using TAR and RAR.[35][36][37] |
S0339 | Micropsia |
Micropsia creates a RAR archive based on collected files on the victim's machine.[38] |
G0069 | MuddyWater |
MuddyWater has used the native Windows cabinet creation tool, makecab.exe, likely to compress stolen data to be uploaded.[39] |
G0129 | Mustang Panda |
Mustang Panda has used RAR to create password-protected archives of collected documents prior to exfiltration.[40][41] |
S0340 | Octopus |
Octopus has compressed data before exfiltrating it using a tool called Abbrevia.[42] |
S0439 | Okrum |
Okrum was seen using a RAR archiver tool to compress/decompress data.[43] |
S0264 | OopsIE |
OopsIE compresses collected files with GZipStream before sending them to its C2 server.[44] |
G0116 | Operation Wocao |
Operation Wocao has archived collected files with WinRAR, prior to exfiltration.[45] |
S0428 | PoetRAT | |
S0378 | PoshC2 |
PoshC2 contains a module for compressing data using ZIP.[47] |
S0441 | PowerShower |
PowerShower has used 7Zip to compress .txt, .pdf, .xls or .doc files prior to exfiltration.[48] |
S0196 | PUNCHBUGGY |
PUNCHBUGGY has Gzipped information and saved it to a random temp file before exfil.[49] |
S0192 | Pupy |
Pupy can compress data with Zip before sending it over C2.[50] |
S0458 | Ramsay |
Ramsay can compress and archive collected files using WinRAR.[51][52] |
G0054 | Sowbug |
Sowbug extracted documents and bundled them into a RAR archive.[53] |
S0647 | Turian |
Turian can use WinRAR to create a password-protected archive for files of interest.[54] |
G0010 | Turla |
Turla has encrypted files stolen from connected USB drives into a RAR file before exfiltration.[55] |
S0466 | WindTail |
WindTail has the ability to use the macOS built-in zip utility to archive files.[56] |
ID | Mitigation | Description |
---|---|---|
M1047 | Audit |
System scans can be performed to identify unauthorized archival utilities. |
ID | Data Source | Data Component |
---|---|---|
DS0017 | Command | Command Execution |
DS0022 | File | File Creation |
DS0009 | Process | Process Creation |
Common utilities that may be present on the system or brought in by an adversary may be detectable through process monitoring and monitoring for command-line arguments for known archival utilities. This may yield a significant number of benign events, depending on how systems in the environment are typically used.
Consider detecting writing of files with extensions and/or headers associated with compressed or encrypted file types. Detection efforts may focus on follow-on exfiltration activity, where compressed or encrypted files can be detected in transit with a network intrusion detection or data loss prevention system analyzing file headers.[57]