Common Information
Type | Value |
---|---|
Value |
Archive Collected Data - T1560 |
Category | Attack-Pattern |
Type | Mitre-Attack-Pattern |
Misp Type | Cluster |
Description | An adversary may compress and/or encrypt data that is collected prior to exfiltration. Compressing the data can help to obfuscate the collected data and minimize the amount of data sent over the network.(Citation: DOJ GRU Indictment Jul 2018) Encryption can be used to hide information that is being exfiltrated from detection or make exfiltration less conspicuous upon inspection by a defender. Both compression and encryption are done prior to exfiltration, and can be performed using a utility, 3rd party library, or custom method. |
Details | Published | Attributes | CTI | Title | ||
---|---|---|---|---|---|---|
Details | Website | 2024-09-02 | 28 | Threat Intelligence Report 27th August – 2nd September 2024 | ||
Details | Website | 2024-08-30 | 97 | From Cobalt Strike to Mimikatz: A Deep Dive into the SLOW#TEMPEST Campaign Targeting Chinese Users | ||
Details | Website | 2024-08-12 | 27 | You Don't Know the HAFNIUM of it... | ||
Details | Website | 2024-07-25 | 59 | How APT groups operate in Southeast Asia | ||
Details | Website | 2024-07-16 | 89 | MirrorFace Attack against Japanese Organisations - JPCERT/CC Eyes | ||
Details | Website | 2024-06-20 | 114 | 深入剖析针对中国用户的攻击活动(判断为Hvv样本被捕获了,红队速来认领) | ||
Details | Website | 2024-06-13 | 89 | Arid Viper poisons Android apps with AridSpy | ||
Details | Website | 2024-05-15 | 45 | To the Moon and back(doors): Lunar landing in diplomatic missions | ||
Details | Website | 2024-04-30 | 64 | Deep Analysis of SecretCalls, A formidable app for notorious Korean financial fraudsters (Part 2) | ||
Details | Website | 2024-04-11 | 0 | The MITRE ATT&CK framework, explained | ||
Details | Website | 2024-03-22 | 35 | Unveiling KamiKakaBot - Malware Analysis - Nextron Systems | ||
Details | Website | 2024-03-06 | 59 | Тень пентестера: эксперты F.A.C.C.T. исследовали неизвестные атаки вымогателей Shadow | ||
Details | Website | 2024-01-04 | 63 | ATT&CK을 이용해 스스로 평가하기(APT3, Second Scenario) | ||
Details | Website | 2024-01-01 | 26 | Curling for Data: A Dive into a Threat Actor's Malicious TTPs | Huntress | ||
Details | Website | 2023-12-06 | 198 | Russia/Ukraine Update - December 2023 | ||
Details | Website | 2023-11-28 | 81 | Aki-RATs - Command and Control Party | ||
Details | Website | 2023-11-17 | 80 | WinRAR CVE-2023-38831 Vulnerability: Malware Exploits & APT Attacks | ||
Details | Website | 2023-11-08 | 29 | Investigating New INC Ransom Group Activity | ||
Details | Website | 2023-11-01 | 44 | Elastic catches DPRK passing out KANDYKORN — Elastic Security Labs | ||
Details | Website | 2023-10-31 | 72 | Unveiling the Dark Side: A Deep Dive into Active Ransomware Families | ||
Details | Website | 2023-10-25 | 27 | The Duck is Hiring in Italy: DUCKTAIL Spread via Compromised LinkedIn Profiles | ||
Details | Website | 2023-10-25 | 94 | A pirated program downloaded from a torrent site infected hundreds of thousands of users | ||
Details | Website | 2023-10-24 | 95 | Атаки на индустриальный и государственный секторы РФ | ||
Details | Website | 2023-10-23 | 273 | Red Team Tools | ||
Details | Website | 2023-10-18 | 0 | Threat Actor Profile: SiegedSec |