prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Deobfuscate | SombRAT can run upload to decrypt and upload files from storage. |
Deobfuscate | SoreFang can decode and decrypt exfiltrated data sent to C2. |
Deobfuscate | Spark has used a custom XOR algorithm to decrypt the payload. |
Deobfuscate | SQLRat has scripts that are responsible for deobfuscating additional scripts. |
Deobfuscate | Squirrelwaffle has decrypted files and payloads using a XOR-based algorithm. |
Deobfuscate | Starloader decrypts and executes shellcode from a file called Stars.jps. |
Deobfuscate | Stuxnet decrypts resources that are loaded into memory and executed. |
Deobfuscate | SUNSPOT decrypts SUNBURST, which was stored in AES128-CBC encrypted blobs. |
Deobfuscate | SysUpdate can deobfuscate packed binaries in memory. |
Deobfuscate | It has decrypted packed DLLs with an XOR key. |
Deobfuscate | Taidoor can use a stream cipher to decrypt stings used by the malware. |
Deobfuscate | It has used a script that decodes a Base64-encoded version of WeaveWorks Scope. |
Deobfuscate | TEARDROP was decoded using a custom rolling XOR algorithm to execute a customized Cobalt Strike payload. |
Deobfuscate | During execution, It malware deobfuscates and decompresses code that was encoded with Metasploit’s shikata_ga_nai encoder as well as compressed with LZNT1 compression. |
Deobfuscate | ThreatNeedle can decrypt its payload using RC4, AES, or one-byte XORing. |
Deobfuscate | Torisma has used XOR and Base64 to decode C2 data. |
Deobfuscate | TrickBot decodes the configuration data and modules. |
Deobfuscate | It used shellcode with an XOR algorithm to decrypt a payload. It also decrypted image files which contained a payload. |
Deobfuscate | TSCookie has the ability to decrypt, load, and execute a DLL and its resources. |
Deobfuscate | Turian has the ability to use a XOR decryption key to extract C2 server domains and IP addresses. |
Deobfuscate | It has used a custom decryption routine, which pulls key and salt values from other artifacts such as a WMI filter or PowerShell Profile, to decode encrypted PowerShell payloads. |
Deobfuscate | One TYPEFRAME variant decrypts an archive using an RC4 key, then decompresses and installs the decrypted malicious DLL module. Another variant decodes the embedded file by XORing it with the value "0x35". |
Deobfuscate | Uroburos can decrypt command parameters sent through C2 and use unpacking code to extract its packed executable. |
Deobfuscate | Ursnif has used crypto key information stored in the Registry to decrypt Tor clients dropped to disk. |
Deobfuscate | Valak has the ability to decode and decrypt downloaded files. |
Deobfuscate | VaporRage can deobfuscate XOR-encoded shellcode prior to execution. |
Deobfuscate | VERMIN decrypts code, strings, and commands to use once it's on the victim's machine. |
Deobfuscate | Volgmer deobfuscates its strings and APIs once its executed. |
Deobfuscate | WarzoneRAT can use XOR 0x45 to decrypt obfuscated code. |
Deobfuscate | WastedLocker's custom cryptor, CryptOne, used an XOR based algorithm to decrypt the payload. |
Deobfuscate | Waterbear has the ability to decrypt its RC4 encrypted payload for execution. |
Deobfuscate | WellMail can decompress scripts received from C2. |
Deobfuscate | WellMess can decode and decrypt data received from C2. |
Deobfuscate | WhisperGate can deobfuscate downloaded files stored in reverse byte order and decrypt embedded resources using multiple XOR operations. |
Deobfuscate | WindTail has the ability to decrypt strings using hard-coded AES keys. |
Deobfuscate | Winnti for Linux has decoded XOR encoded strings holding its configuration upon execution. |
Deobfuscate | The Winnti for Windows dropper can decrypt and decompresses a data blob. |
Deobfuscate | It has used Base64 to decode malicious VBS script. |
Deobfuscate | Woody RAT can deobfuscate Base64-encoded strings and scripts. |
Deobfuscate | xCaon has decoded strings from the C2 server before executing commands. |
Deobfuscate | YAHOYAH decrypts downloaded files before execution. |
Deobfuscate | Zebrocy decodes its secondary payload and writes it to the victim’s machine. Zebrocy also uses AES and XOR to decrypt strings and payloads. |
Deobfuscate | ZeroT shellcode decrypts and decompresses its RC4-encrypted payload. |
Deobfuscate | Zeus Panda decrypts strings in the code during the execution process. |
Deobfuscate | ItM has used the AES256 algorithm with a SHA1 derived key to decrypt exploit code. |
Deobfuscate | ZxxZ has used a XOR key to decrypt strings. |
Deploy Container | Doki was run through a deployed container. |
Deploy Container | Kinsing was run through a deployed Ubuntu container. |
Deploy Container | Peirates can deploy a pod that mounts its node’s root file system, then execute a command to create a reverse shell on the node. |
Deploy Container | It has deployed different types of containers into victim environments to facilitate execution. It has also transferred cryptocurrency mining software to Kubernetes clusters discovered within local IP address ranges. |
Direct Volume Access | esentutl can use the Volume Shadow Copy service to copy locked files such as ntds.dit. |
Domain Policy Modification:Group Policy Modification | Egregor can modify the GPO to evade detection. |
Domain Policy Modification:Group Policy Modification | Empire can use New-GPOImmediateTask to modify a GPO that will install and execute a malicious Scheduled Task/Job. |
Domain Policy Modification:Group Policy Modification | HermeticWiper has the ability to deploy through an infected system's default domain policy. |
Domain Policy Modification:Group Policy Modification | It has used Group Policy Objects to deploy batch scripts. |
Domain Policy Modification:Group Policy Modification | Meteor can use group policy to push a scheduled task from the AD to all network machines. |
Domain Policy Modification:Group Policy Modification | Prestige has been deployed using the Default Domain Group Policy Object from an Active Directory Domain Controller. |
Domain Policy Modification:Domain Trust Modification | AADInternals can create a backdoor by converting a domain to a federated domain which will be able to authenticate any user across the tenant. AADInternals can also modify DesktopSSO information. |
Domain Policy Modification:Domain Trust Modification | During the SolarWinds Compromise, It changed domain federation trust settings using Azure AD administrative permissions to configure the domain to accept authorization tokens signed by their own SAML signing certificate. |
Execution Guardrails | Anchor can terminate itself if specific execution flags are not present. |
Execution Guardrails | BitPaymer compares file names and paths to a list of excluded names and directory names during encryption. |
Execution Guardrails | BoomBox can check its current working directory and for the presence of a specific file and terminate if specific values are not found. |
Execution Guardrails | DEADEYE can ensure it executes only on intended systems by identifying the victim's volume serial number, hostname, and/or DNS domain. |
Execution Guardrails | EnvyScout can call window.location.pathname to ensure that embedded files are being executed from the C: drive, and will terminate if they are not. |
Execution Guardrails | NativeZone can check for the presence of KM.EkeyAlmaz1C.dll and will halt execution unless it is in the same directory as the rest of the malware's components. |
Execution Guardrails | Small Sieve can only execute correctly if the word Platypus is passed to it on the command line. |
Execution Guardrails | Stuxnet checks for specific operating systems on 32-bit machines, Registry keys, and dates for vulnerabilities, and will exit execution if the values are not met. |
Execution Guardrails | SUNSPOT only replaces SolarWinds Orion source code if the MD5 checksums of both the original source code file and backdoored replacement source code match hardcoded values. |
Execution Guardrails | Torisma is only delivered to a compromised host if the victim's IP address is on an allow-list. |
Execution Guardrails | VaporRage has the ability to check for the presence of a specific DLL and terminate if it is not found. |
Execution Guardrails:Environmental Keying | It has encrypted payloads using the Data Protection API (DPAPI), which relies on keys tied to specific user accounts on specific machines. It has also environmentally keyed second stage malware with an RC5 key derived in part from the infected system's volume serial number. |
Execution Guardrails:Environmental Keying | It has been observed utilizing environmental keying in payload delivery. |
Execution Guardrails:Environmental Keying | InvisiMole can use Data Protection API to encrypt its components on the victim’s computer, to evade detection, and to make sure the payload can only be decrypted and loaded on one specific compromised computer. |
Execution Guardrails:Environmental Keying | PowerPunch can use the volume serial number from a target host to generate a unique XOR key for the next stage payload. |
Execution Guardrails:Environmental Keying | ROKRAT relies on a specific victim hostname to execute and decrypt important strings. |
Execution Guardrails:Environmental Keying | The Winnti for Windows dropper component can verify the existence of a single command line parameter and either terminate if it is not found or later use it as a decryption key. |
Exploitation for Defense Evasion | It has used CVE-2015-4902 to bypass security features. |
File and Directory Permissions Modification:Windows File and Directory Permissions Modification | BitPaymer can use icacls /reset and takeown /F to reset a targeted executable's permissions and then take ownership. |
File and Directory Permissions Modification:Windows File and Directory Permissions Modification | BlackCat can use Windows commands such as fsutil behavior set SymLinkEvaluation R2L:1 to redirect file system access to a different location after gaining access into compromised networks. |
File and Directory Permissions Modification:Windows File and Directory Permissions Modification | CaddyWiper can modify ACL entries to take ownership of files. |
File and Directory Permissions Modification:Windows File and Directory Permissions Modification | Grandoreiro can modify the binary ACL to prevent security tools from running. |
File and Directory Permissions Modification:Windows File and Directory Permissions Modification | JPIN can use the command-line utility cacls.exe to change file permissions. |
File and Directory Permissions Modification:Windows File and Directory Permissions Modification | Ryuk can launch icacls /grant Everyone:F /T /C /Q to delete every access-based restrictions on files and directories. |
File and Directory Permissions Modification:Windows File and Directory Permissions Modification | WannaCry uses attrib +h and icacls . /grant Everyone:F /T /C /Q to make some of its files hidden and grant all users full access controls. |
File and Directory Permissions Modification:Windows File and Directory Permissions Modification | WastedLocker has a command to take ownership of a file and reset the ACL permissions using the takeown.exe /F filepath command. |
File and Directory Permissions Modification:Windows File and Directory Permissions Modification | It has used the icacls command to modify access control to backup servers, providing them with full control of all the system folders. |
File and Directory Permissions Modification:Linux and Mac File and Directory Permissions Modification | It's macOS backdoor changes the permission of the file it wants to execute to 755. |
File and Directory Permissions Modification:Linux and Mac File and Directory Permissions Modification | The Black Basta binary can use chmod to gain full permissions to targeted files. |
File and Directory Permissions Modification:Linux and Mac File and Directory Permissions Modification | Bundlore changes the permissions of a payload using the command chmod -R 755. |
File and Directory Permissions Modification:Linux and Mac File and Directory Permissions Modification | Dok gives all users execute permissions for the application using the command chmod +x /Users/Shared/AppStore.app. |
File and Directory Permissions Modification:Linux and Mac File and Directory Permissions Modification | Kinsing has used chmod to modify permissions on key files for use. |
File and Directory Permissions Modification:Linux and Mac File and Directory Permissions Modification | OSX/Shlayer can use the chmod utility to set a file as executable, such as chmod 777 or chmod +x. |
File and Directory Permissions Modification:Linux and Mac File and Directory Permissions Modification | OSX_OCEANLOTUS.D has changed permissions of a second-stage payload to an executable via chmod. |
File and Directory Permissions Modification:Linux and Mac File and Directory Permissions Modification | P.A.S. Webshell has the ability to modify file permissions. |
File and Directory Permissions Modification:Linux and Mac File and Directory Permissions Modification | Penquin can add the executable flag to a downloaded file. |
File and Directory Permissions Modification:Linux and Mac File and Directory Permissions Modification | It has changed file permissions of files so they could not be modified. |
File and Directory Permissions Modification:Linux and Mac File and Directory Permissions Modification | It has modified the permissions on binaries with chattr. |
File and Directory Permissions Modification:Linux and Mac File and Directory Permissions Modification | XCSSET uses the chmod +x command to grant executable permissions to the malicious file. |
Hide Artifacts | Bundlore uses the mktemp utility to make unique file and directory names for payloads, such as TMP_DIR=`mktemp -d -t x. |
Hide Artifacts | DarkTortilla has used %HiddenReg% and %HiddenKey% as part of its persistence via the Windows registry. |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.