prompt
stringclasses
508 values
procedure
stringlengths
20
478
Debugger Evasion
DRATzarus can use IsDebuggerPresent to detect whether a debugger is present on a victim.
Debugger Evasion
Mafalda can search for debugging tools on a compromised host.
Debugger Evasion
During Operation Dream Job, It used tools that used the IsDebuggerPresent call to detect debuggers.
Debugger Evasion
ROKRAT can check for debugging tools.
Debugger Evasion
Saint Bot has used is_debugger_present as part of its environmental checks.
Debugger Evasion
ThiefQuest uses a function named is_debugging to perform anti-debugging logic. The function invokes sysctl checking the returned value of P_TRACED. ThiefQuest also calls ptrace with the PTRACE_DENY_ATTACH flag to prevent debugging.
Deobfuscate
ABK has the ability to decrypt AES encrypted payloads.
Deobfuscate
Action RAT can use Base64 to decode actor-controlled C2 server communications.
Deobfuscate
Agent Tesla has the ability to decrypt strings encrypted with the Rijndael symmetric encryption algorithm.
Deobfuscate
Amadey has decoded antivirus name strings.
Deobfuscate
AppleJeus has decoded files received from a C2.
Deobfuscate
AppleSeed can decode its payload prior to execution.
Deobfuscate
An It HTTP malware variant decrypts strings using single-byte XOR keys.
Deobfuscate
An It macro uses the command certutil -decode to decode contents of a .txt file storing the base64 encoded payload.
Deobfuscate
It has used malware to decrypt encrypted CAB files.
Deobfuscate
Aria-body has the ability to decrypt the loader configuration and payload DLL.
Deobfuscate
Astaroth uses a fromCharCode() deobfuscation method to avoid explicitly writing execution commands and to hide its code.
Deobfuscate
AuditCred uses XOR and RC4 to perform decryption on the code functions.
Deobfuscate
Avaddon has decrypted encrypted strings.
Deobfuscate
Avenger has the ability to decrypt files downloaded from C2.
Deobfuscate
AvosLocker has deobfuscated XOR-encoded strings.
Deobfuscate
Azorult uses an XOR key to decrypt content and uses Base64 to decode the C2 address.
Deobfuscate
Babuk has the ability to unpack itself into memory using XOR.
Deobfuscate
BabyShark has the ability to decode downloaded files prior to execution.
Deobfuscate
BackConfig has used a custom routine to decrypt strings.
Deobfuscate
BADFLICK can decode shellcode using a custom rotating XOR cipher.
Deobfuscate
Bandook has decoded its PowerShell script.
Deobfuscate
Bankshot decodes embedded XOR strings.
Deobfuscate
Bazar can decrypt downloaded payloads. Bazar also resolves strings and other artifacts at runtime.
Deobfuscate
BBK has the ability to decrypt AES encrypted payloads.
Deobfuscate
BBSRAT uses Expand to decompress a CAB file into executable content.
Deobfuscate
BendyBear has decrypted function blocks using a XOR key during runtime to evade detection.
Deobfuscate
Bisonal has decoded strings in the malware using XOR and RC4.
Deobfuscate
BLINDINGCAN has used AES and XOR to decrypt its DLLs.
Deobfuscate
BoomBox can decrypt AES-encrypted files downloaded from C2.
Deobfuscate
BOOSTWRITE has used a a 32-byte long multi-XOR key to decode data inside its payload.
Deobfuscate
It downloads encoded payloads and decodes them on the victim.
Deobfuscate
Brute Ratel C4 has the ability to deobfuscate its payload prior to execution.
Deobfuscate
Bumblebee can deobfuscate C2 server responses and unpack its code on targeted hosts.
Deobfuscate
Bundlore has used openssl to decrypt AES encrypted payload data. Bundlore has also used base64 and RC4 with a hardcoded key to deobfuscate data.
Deobfuscate
During C0017, It used the DUSTPAN loader to decrypt embedded payloads.
Deobfuscate
During C0021, the threat actors deobfuscated encoded PowerShell commands including use of the specific string 'FromBase'+0x40+'String', in place of FromBase64String which is normally used to decode base64.
Deobfuscate
Carbon decrypts task and configuration files for execution.
Deobfuscate
Cardinal RAT decodes many of its artifacts and is decrypted (AES-128) after being downloaded.
Deobfuscate
certutil has been used to decode binaries hidden inside certificate files as Base64 information.
Deobfuscate
Chaes has decrypted an AES encrypted binary file to trigger the download of other files.
Deobfuscate
CharmPower can decrypt downloaded modules prior to execution.
Deobfuscate
The Chinoxy dropping function can initiate decryption of its config file.
Deobfuscate
Chrommme can decrypt its encrypted internal code.
Deobfuscate
Clambling can deobfuscate its payload prior to execution.
Deobfuscate
Clop has used a simple XOR operation to decrypt strings.
Deobfuscate
Cobalt Strike can deobfuscate shellcode using a rolling XOR and decrypt metadata from Beacon sessions.
Deobfuscate
CoinTicker decodes the initially-downloaded hidden encoded file using OpenSSL.
Deobfuscate
ComRAT has used unique per machine passwords to decrypt the orchestrator payload and a hardcoded XOR key to decrypt its communications module. ComRAT has also used a unique password to decrypt the file used for its hidden file system.
Deobfuscate
Conti has decrypted its payload using a hardcoded AES-256 key.
Deobfuscate
CookieMiner has used Google Chrome's decryption and extraction operations.
Deobfuscate
CostaBricks has the ability to use bytecode to decrypt embedded payloads.
Deobfuscate
Crimson can decode its encoded PE file prior to execution.
Deobfuscate
Cyclops Blink can decrypt and parse instructions sent from C2.
Deobfuscate
DanBot can use a VBA macro to decode its payload prior to installation and execution.
Deobfuscate
It has decrypted strings and imports using RC4 during execution.
Deobfuscate
DarkTortilla can decrypt its payload and associated configuration elements using the Rijndael cipher.
Deobfuscate
DarkWatchman has the ability to self-extract as a RAR archive.
Deobfuscate
DDKONG decodes an embedded configuration using XOR.
Deobfuscate
DEADEYE has the ability to combine multiple sections of a binary which were broken up to evade detection into a single .dll prior to execution.
Deobfuscate
Denis will decrypt important strings used for C&C communication.
Deobfuscate
DropBook can unarchive data downloaded from the C2 to obtain the payload and persistence modules.
Deobfuscate
Drovorub has de-obsfuscated XOR encrypted payloads in WebSocket messages.
Deobfuscate
Dtrack has used a decryption routine that is part of an executable physical patch.
Deobfuscate
Dyre decrypts resources needed for targeting the victim.
Deobfuscate
It has used certutil to decode a string into a cabinet file.
Deobfuscate
Ebury has verified C2 domain ownership by decrypting the TXT record using an embedded RSA public key.
Deobfuscate
Ecipekac has the ability to decrypt fileless loader modules.
Deobfuscate
Egregor has been decrypted before execution.
Deobfuscate
Emotet has used a self-extracting RAR file to deliver modules to victims. Emotet has also extracted embedded executables from files using hard-coded buffer offsets.
Deobfuscate
EnvyScout can deobfuscate and write malicious ISO files to disk.
Deobfuscate
Exaramel for Linux can decrypt its configuration file.
Deobfuscate
Expand can be used to decompress a local or remote CAB file into an executable.
Deobfuscate
FatDuke can decrypt AES encrypted C2 communications.
Deobfuscate
It has utilized certutil to decode base64 encoded versions of custom malware.
Deobfuscate
Final1stspy uses Python code to deobfuscate base64-encoded strings.
Deobfuscate
FinFisher extracts and decrypts stage 3 malware, which is stored in encrypted resources.
Deobfuscate
FIVEHANDS has the ability to decrypt its payload prior to execution.
Deobfuscate
FoggyWeb can be decrypted in memory using a Lightweight Encryption Algorithm (LEA)-128 key and decoded using a XOR key.
Deobfuscate
During Frankenstein, the threat actors deobfuscated Base64-encoded commands following the execution of a malicious script, which revealed a small script designed to obtain an additional payload.
Deobfuscate
FYAnti has the ability to decrypt an embedded .NET module.
Deobfuscate
It tools decrypted additional payloads from the C2. It has also decoded base64-encoded source code of a downloader.
Deobfuscate
Gelsemium can decompress and decrypt DLLs and shellcode.
Deobfuscate
gh0st RAT has decrypted and loaded the gh0st RAT DLL into memory, once the initial dropper executable is launched.
Deobfuscate
GoldMax has decoded and decrypted the configuration file when executed.
Deobfuscate
Goopy has used a polymorphic decryptor to decrypt itself at runtime.
Deobfuscate
It malware can decode contents from a payload that was Base64 encoded and write the contents to a file.
Deobfuscate
Grandoreiro can decrypt its encrypted internal strings.
Deobfuscate
Green Lambert can use multiple custom routines to decrypt strings prior to execution.
Deobfuscate
GrimAgent can use a decryption algorithm for strings based on Rotate on Right (RoR) and Rotate on Left (RoL) functionality.
Deobfuscate
Hancitor has decoded Base64 encoded URLs to insert a recipient’s name into the filename of the Word document. Hancitor has also extracted executables from ZIP files.
Deobfuscate
HermeticWiper can decompress and copy driver files using LZCopy.
Deobfuscate
Heyoka Backdoor can decrypt its payload prior to execution.
Deobfuscate
HiddenWasp uses a cipher to implement a decoding function.
Deobfuscate
It used certutil to decode Base64 binaries at runtime and a 16-byte XOR key to decrypt data.