Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

Архивация собранных данных

An adversary may compress and/or encrypt data that is collected prior to exfiltration. Compressing the data can help to obfuscate the collected data and minimize the amount of data sent over the network. Encryption can be used to hide information that is being exfiltrated from detection or make exfiltration less conspicuous upon inspection by a defender. Both compression and encryption are done prior to exfiltration, and can be performed using a utility, 3rd party library, or custom method.

ID: T1560
Суб-техники:  .001 .002 .003
Тактика(-и): Collection
Платформы: Linux, macOS, Windows
Источники данных: Command: Command Execution, File: File Creation, Process: Process Creation, Script: Script Execution
Версия: 1.0
Дата создания: 20 Feb 2020
Последнее изменение: 04 Jan 2022

Примеры процедур

Название Описание
Dragonfly

Dragonfly has compressed data into .zip files prior to exfiltration.(Citation: US-CERT TA18-074A)

Chrommme

Chrommme can encrypt and store on disk collected data before exfiltration.(Citation: ESET Gelsemium June 2021)

Patchwork

Patchwork encrypted the collected files' path with AES and then encoded them with base64.(Citation: TrendMicro Patchwork Dec 2017)

Emotet

Emotet has been observed encrypting the data it collects before sending it to the C2 server. (Citation: Fortinet Emotet May 2017)

Exaramel for Windows

Exaramel for Windows automatically encrypts files before sending them to the C2 server.(Citation: ESET TeleBots Oct 2018)

Honeybee

Honeybee adds collected files to a temp.zip file saved in the %temp% folder, then base64 encodes it and uploads it to control server.(Citation: McAfee Honeybee)

TAINTEDSCRIBE

TAINTEDSCRIBE has used FileReadZipSend to compress a file and send to C2.(Citation: CISA MAR-10288834-2.v1 TAINTEDSCRIBE MAY 2020)

Axiom

Axiom has compressed and encrypted data prior to exfiltration.(Citation: Novetta-Axiom)

BloodHound

BloodHound can compress data collected by its SharpHound ingestor into a ZIP file to be written to disk.(Citation: GitHub Bloodhound)

ADVSTORESHELL

ADVSTORESHELL encrypts with the 3DES algorithm and a hardcoded key prior to exfiltration.(Citation: ESET Sednit Part 2)

Empire

Empire can ZIP directories on the target system.(Citation: Github PowerShell Empire)

Bumblebee

Bumblebee can compress data stolen from the Registry and volume shadow copies prior to exfiltration.(Citation: Cybereason Bumblebee August 2022)

WellMail

WellMail can archive files on the compromised host.(Citation: CISA WellMail July 2020)

Lazarus Group

Lazarus Group has compressed exfiltrated data with RAR and used RomeoDelta malware to archive specified directories in .zip format, encrypt the .zip file, and upload it to C2. (Citation: Novetta Blockbuster Loaders)(Citation: Novetta Blockbuster RATs)(Citation: McAfee Lazarus Resurfaces Feb 2018)(Citation: ESET Lazarus Jun 2020)

Cadelspy

Cadelspy has the ability to compress stolen data into a .cab file.(Citation: Symantec Chafer Dec 2015)

LightNeuron

LightNeuron contains a function to encrypt and store emails that it collects.(Citation: ESET LightNeuron May 2019)

APT28

APT28 used a publicly available tool to gather and compress multiple documents on the DCCC and DNC networks.(Citation: DOJ GRU Indictment Jul 2018)

VERMIN

VERMIN encrypts the collected files using 3-DES.(Citation: Unit 42 VERMIN Jan 2018)

Dragonfly 2.0

Dragonfly 2.0 compressed data into .zip files prior to exfiltrating it.(Citation: US-CERT TA18-074A)

ShimRatReporter

ShimRatReporter used LZ compression to compress initial reconnaissance reports before sending to the C2.(Citation: FOX-IT May 2016 Mofang)

APT32

APT32's backdoor has used LZMA compression and RC4 encryption before exfiltration.(Citation: ESET OceanLotus Mar 2019)

XCSSET

XCSSET will compress entire ~/Desktop folders excluding all .git folders, but only if the total data size is under 200MB.(Citation: trendmicro xcsset xcode project 2020)

Gold Dragon

Gold Dragon encrypts data using Base64 before being sent to the command and control server.(Citation: McAfee Gold Dragon)

KONNI

KONNI has encrypted data and files prior to exfiltration.(Citation: Malwarebytes Konni Aug 2021)

NETWIRE

NETWIRE has the ability to compress archived screenshots.(Citation: Red Canary NETWIRE January 2020)

PowerLess

PowerLess can encrypt browser database files prior to exfiltration.(Citation: Cybereason PowerLess February 2022)

Epic

Epic encrypts collected data using a public key framework before sending it over the C2 channel.(Citation: Kaspersky Turla) Some variants encrypt the collected data with AES and encode it with base64 before transmitting it to the C2 server.(Citation: Kaspersky Turla Aug 2014)

Kessel

Kessel can RC4-encrypt credentials before sending to the C2.(Citation: ESET ForSSHe December 2018)

Zebrocy

Zebrocy has used a method similar to RC4 as well as AES for encryption and hexadecimal for encoding data before exfiltration. (Citation: Securelist Sofacy Feb 2018)(Citation: ESET Zebrocy Nov 2018)(Citation: CISA Zebrocy Oct 2020)

FIN6

Following data collection, FIN6 has compressed log files into a ZIP archive prior to staging and exfiltration.(Citation: FireEye FIN6 April 2016)

Lurid

Lurid can compress data before sending it.(Citation: Villeneuve 2011)

AppleSeed

AppleSeed has compressed collected data before exfiltration.(Citation: KISA Operation Muzabi)

Backdoor.Oldrea

Backdoor.Oldrea writes collected data to a temporary file in an encrypted form before exfiltration to a C2 server.(Citation: Symantec Dragonfly)

BLUELIGHT

BLUELIGHT can zip files before exfiltration.(Citation: Volexity InkySquid BLUELIGHT August 2021)

FELIXROOT

FELIXROOT encrypts collected data with AES and Base64 and then sends it to the C2 server.(Citation: FireEye FELIXROOT July 2018)

Ke3chang

The Ke3chang group has been known to compress data before exfiltration.(Citation: Mandiant Operation Ke3chang November 2014)

Remexi

Remexi encrypts and adds all gathered browser data into files for upload to C2.(Citation: Securelist Remexi Jan 2019)

RunningRAT

RunningRAT contains code to compress files.(Citation: McAfee Gold Dragon)

Machete

Machete stores zipped files with profile data from installed web browsers.(Citation: ESET Machete July 2019)

Agent Tesla

Agent Tesla can encrypt data with 3DES before sending it over to a C2 server.(Citation: Talos Agent Tesla Oct 2018)

Dtrack

Dtrack packs collected data into a password protected archive.(Citation: Securelist Dtrack)

menuPass

menuPass has encrypted files and information before exfiltration.(Citation: DOJ APT10 Dec 2018)(Citation: District Court of NY APT10 Indictment December 2018)

Daserf

Daserf hides collected data in password-protected .rar archives.(Citation: Symantec Tick Apr 2016)

Leviathan

Leviathan has archived victim's data prior to exfiltration.(Citation: CISA AA21-200A APT40 July 2021)

Proton

Proton zips up files before exfiltrating them.(Citation: objsee mac malware 2017)

Pillowmint

Pillowmint has encrypted stolen credit card information with AES and further encoded it with Base64.(Citation: Trustwave Pillowmint June 2020)

Aria-body

Aria-body has used ZIP to compress data gathered on a compromised host.(Citation: CheckPoint Naikon May 2020)

Prikormka

After collecting documents from removable media, Prikormka compresses the collected files, and encrypts it with Blowfish.(Citation: ESET Operation Groundbait)

Lizar

Lizar has encrypted data before sending it to the server.(Citation: BiZone Lizar May 2021)

Контрмеры

Контрмера Описание
Audit

Perform audits or scans of systems, permissions, insecure software, insecure configurations, etc. to identify potential weaknesses.

Обнаружение

Archival software and archived files can be detected in many ways. Common utilities that may be present on the system or brought in by an adversary may be detectable through process monitoring and monitoring for command-line arguments for known archival utilities. This may yield a significant number of benign events, depending on how systems in the environment are typically used. A process that loads the Windows DLL crypt32.dll may be used to perform encryption, decryption, or verification of file signatures. Consider detecting writing of files with extensions and/or headers associated with compressed or encrypted file types. Detection efforts may focus on follow-on exfiltration activity, where compressed or encrypted files can be detected in transit with a network intrusion detection or data loss prevention system analyzing file headers.(Citation: Wikipedia File Header Signatures)

Ссылки

  1. Sherstobitoff, R. (2018, March 02). McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups. Retrieved May 16, 2018.
  2. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018.
  3. Wikipedia. (2016, March 31). List of file signatures. Retrieved April 22, 2016.
  4. Dupuy, T. and Faou, M. (2021, June). Gelsemium. Retrieved November 30, 2021.
  5. US District Court Southern District of New York. (2018, December 17). United States v. Zhu Hua Indictment. Retrieved December 17, 2020.
  6. United States District Court Southern District of New York (USDC SDNY) . (2018, December 17). United States of America v. Zhu Hua and Zhang Shilong. Retrieved April 17, 2019.
  7. Villeneuve, N., Bennett, J. T., Moran, N., Haq, T., Scott, M., & Geers, K. (2014). OPERATION “KE3CHANG”: Targeted Attacks Against Ministries of Foreign Affairs. Retrieved November 12, 2014.
  8. Xiaopeng Zhang. (2017, May 3). Deep Analysis of New Emotet Variant – Part 1. Retrieved April 1, 2019.
  9. Lambert, T. (2020, January 29). Intro to Netwire. Retrieved January 7, 2021.
  10. Cherepanov, A.. (2016, May 17). Operation Groundbait: Analysis of a surveillance toolkit. Retrieved May 18, 2016.
  11. BI.ZONE Cyber Threats Research Team. (2021, May 13). From pentest to APT attack: cybercriminal group FIN7 disguises its malware as an ethical hacker’s toolkit. Retrieved February 2, 2022.
  12. Mueller, R. (2018, July 13). Indictment - United States of America vs. VIKTOR BORISOVICH NETYKSHO, et al. Retrieved September 13, 2018.
  13. Dumont, R. (2019, March 20). Fake or Fake: Keeping up with OceanLotus decoys. Retrieved April 1, 2019.
  14. FireEye Threat Intelligence. (2016, April). Follow the Money: Dissecting the Operations of the Cyber Crime Group FIN6. Retrieved June 1, 2016.
  15. Cherepanov, A., Lipovsky, R. (2018, October 11). New TeleBots backdoor: First evidence linking Industroyer to NotPetya. Retrieved November 27, 2018.
  16. ESET. (2016, October). En Route with Sednit - Part 2: Observing the Comings and Goings. Retrieved November 21, 2016.
  17. Mac Threat Response, Mobile Research Team. (2020, August 13). The XCSSET Malware: Inserts Malicious Code Into Xcode Projects, Performs UXSS Backdoor Planting in Safari, and Leverages Two Zero-day Exploits. Retrieved October 5, 2021.
  18. Cybereason. (2022, August 17). Bumblebee Loader – The High Road to Enterprise Domain Control. Retrieved August 29, 2022.
  19. Dumont, R., M.Léveillé, M., Porcher, H. (2018, December 1). THE DARK SIDE OF THE FORSSHE A landscape of OpenSSH backdoors. Retrieved July 16, 2020.
  20. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019.
  21. DiMaggio, J. (2016, April 28). Tick cyberespionage group zeros in on Japan. Retrieved July 16, 2018.
  22. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020.
  23. CISA. (2020, October 29). Malware Analysis Report (AR20-303B). Retrieved December 9, 2020.
  24. ESET. (2018, November 20). Sednit: What’s going on with Zebrocy?. Retrieved February 12, 2019.
  25. Kaspersky Lab's Global Research & Analysis Team. (2018, February 20). A Slice of 2017 Sofacy Activity. Retrieved November 27, 2018.
  26. Cash, D., Grunzweig, J., Meltzer, M., Adair, S., Lancaster, T. (2021, August 17). North Korean APT InkySquid Infects Victims Using Browser Exploits. Retrieved September 30, 2021.
  27. Brumaghin, E., et al. (2018, October 15). Old dog, new tricks - Analysing new RTF-based campaign distributing Agent Tesla, Loki with PyREbox. Retrieved November 5, 2018.
  28. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  29. USG. (2020, May 12). MAR-10288834-2.v1 – North Korean Trojan: TAINTEDSCRIBE. Retrieved March 5, 2021.
  30. Sherstobitoff, R., Saavedra-Morales, J. (2018, February 02). Gold Dragon Widens Olympics Malware Attacks, Gains Permanent Presence on Victims’ Systems. Retrieved June 6, 2018.
  31. Threat Intelligence Team. (2021, August 23). New variant of Konni malware used in campaign targetting Russia. Retrieved January 5, 2022.
  32. Patrick Wardle. (n.d.). Mac Malware of 2017. Retrieved September 21, 2018.
  33. Lunghi, D., et al. (2017, December). Untangling the Patchwork Cyberespionage Group. Retrieved July 10, 2018.
  34. Symantec Security Response. (2015, December 7). Iran-based attackers use back door threats to spy on Middle Eastern targets. Retrieved April 17, 2019.
  35. Lancaster, T., Cortes, J. (2018, January 29). VERMIN: Quasar RAT and Custom Malware Used In Ukraine. Retrieved July 5, 2018.
  36. Villeneuve, N., Sancho, D. (2011). THE “LURID” DOWNLOADER. Retrieved November 12, 2014.
  37. Trustwave SpiderLabs. (2020, June 22). Pillowmint: FIN7’s Monkey Thief . Retrieved July 27, 2020.
  38. KISA. (n.d.). Phishing Target Reconnaissance and Attack Resource Analysis Operation Muzabi. Retrieved March 7, 2022.
  39. Patil, S. (2018, June 26). Microsoft Office Vulnerabilities Used to Distribute FELIXROOT Backdoor in Recent Campaign. Retrieved July 31, 2018.
  40. Faou, M. (2019, May). Turla LightNeuron: One email away from remote code execution. Retrieved June 24, 2019.
  41. Kaspersky Lab's Global Research & Analysis Team. (2014, August 06). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroboros. Retrieved November 7, 2018.
  42. Kaspersky Lab's Global Research and Analysis Team. (2014, August 7). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroburos. Retrieved December 11, 2014.
  43. CISA. (2021, July 19). (AA21-200A) Joint Cybersecurity Advisory – Tactics, Techniques, and Procedures of Indicted APT40 Actors Associated with China’s MSS Hainan State Security Department. Retrieved August 12, 2021.
  44. Robbins, A., Vazarkar, R., and Schroeder, W. (2016, April 17). Bloodhound: Six Degrees of Domain Admin. Retrieved March 5, 2019.
  45. CISA. (2020, July 16). MAR-10296782-3.v1 – WELLMAIL. Retrieved September 29, 2020.
  46. Sherstobitoff, R. (2018, February 12). Lazarus Resurfaces, Targets Global Banks and Bitcoin Users. Retrieved February 19, 2018.
  47. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Remote Administration Tools & Content Staging Malware Report. Retrieved March 16, 2016.
  48. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Loaders, Installers and Uninstallers Report. Retrieved March 2, 2016.
  49. Breitenbacher, D and Osis, K. (2020, June 17). OPERATION IN(TER)CEPTION: Targeted Attacks Against European Aerospace and Military Companies. Retrieved December 20, 2021.
  50. Cybereason Nocturnus. (2022, February 1). PowerLess Trojan: Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage. Retrieved June 1, 2022.
  51. Novetta. (n.d.). Operation SMN: Axiom Threat Actor Group Report. Retrieved November 12, 2014.
  52. Symantec Security Response. (2014, June 30). Dragonfly: Cyberespionage Attacks Against Energy Suppliers. Retrieved April 8, 2016.
  53. Legezo, D. (2019, January 30). Chafer used Remexi malware to spy on Iran-based foreign diplomatic entities. Retrieved April 17, 2019.
  54. Konstantin Zykov. (2019, September 23). Hello! My name is Dtrack. Retrieved January 20, 2021.
  55. CheckPoint. (2020, May 7). Naikon APT: Cyber Espionage Reloaded. Retrieved May 26, 2020.

Связанные риски

Ничего не найдено

Каталоги

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.