prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Modify Registry | TrickBot can modify registry entries. |
Modify Registry | It has modify Registry values to store payloads. |
Modify Registry | TYPEFRAME can install encrypted configuration data under the Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellCompatibility\Applications\laxhost.dll and HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\PrintConfigs. |
Modify Registry | Uroburos can store configuration information in the Registry including the initialization vector and AES key needed to find and decrypt other Uroburos components. |
Modify Registry | Ursnif has used Registry modifications as part of its installation routine. |
Modify Registry | Valak has the ability to modify the Registry key HKCU\Software\ApplicationContainer\Appsw64 to store information regarding the C2 server and downloads. |
Modify Registry | Volgmer modifies the Registry to store an encoded configuration file in HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\Security. |
Modify Registry | WarzoneRAT can create HKCU\Software\Classes\Folder\shell\open\command as a new registry key during privilege escalation. |
Modify Registry | WastedLocker can modify registry values within the Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap registry key. |
Modify Registry | Waterbear has deleted certain values from the Registry to load a malicious DLL. |
Modify Registry | It has modified the Registry key HKLM\System\CurrentControlSet\Control\SecurityProviders\WDigest by setting the UseLogonCredential registry value to 1 in order to force credentials to be stored in clear text in memory. It has also modified the WDigest registry key to allow plaintext credentials to be cached in memory. |
Modify Registry | Zeus Panda modifies several Registry keys under HKCU\Software\Microsoft\Internet Explorer\ PhishingFilter\ to disable phishing filters. |
Modify Registry | zwShell can modify the Registry. |
Modify Registry | ZxShell can create Registry entries to enable services to run. |
Modify System Image:Patch System Image | SYNful Knock is malware that is inserted into a network device by patching the operating system image. |
Obfuscated Files or Information | During the 2016 Ukraine Electric Power Attack, It used heavily obfuscated code with Industroyer in its Windows Notepad backdoor. |
Obfuscated Files or Information | Action RAT's commands, strings, and domains can be Base64 encoded within the payload. |
Obfuscated Files or Information | Most of the strings in ADVSTORESHELL are encrypted with an XOR-based algorithm; some strings are also encrypted with 3DES and reversed. API function names are also reversed, presumably to avoid detection in memory. |
Obfuscated Files or Information | Agent Tesla has had its code obfuscated in an apparent attempt to make analysis difficult. Agent Tesla has used the Rijndael symmetric encryption algorithm to encrypt strings. |
Obfuscated Files or Information | Amadey has obfuscated strings such as antivirus vendor names, domains, files, and others. |
Obfuscated Files or Information | Anchor has obfuscated code with stack strings and string encryption. |
Obfuscated Files or Information | AppleJeus has XOR-encrypted collected system information prior to sending to a C2. AppleJeus has also used the open source ADVObfuscation library for its components. |
Obfuscated Files or Information | AppleSeed has the ability to Base64 encode its payload and custom encrypt API calls. |
Obfuscated Files or Information | It has used ConfuserEx to obfuscate its variant of Imminent Monitor, compressed payload and RAT packages, and password protected encrypted email attachments to avoid detection. |
Obfuscated Files or Information | It obfuscates strings in the payload. |
Obfuscated Files or Information | It used Base64 to obfuscate payloads. |
Obfuscated Files or Information | It encrypted a .dll payload using RTL and a custom encryption algorithm. It has also obfuscated payloads with base64, XOR, and RC4. |
Obfuscated Files or Information | It obfuscates files or information to help evade defensive measures. |
Obfuscated Files or Information | It has performed code obfuscation, including encoding payloads using Base64 and using a framework called "Dont-Kill-My-Cat (DKMC). It also encrypts the library used for network exfiltration with AES-256 in CBC mode in their macOS backdoor. |
Obfuscated Files or Information | It has used base64 to encode payloads. |
Obfuscated Files or Information | It obfuscates strings and payloads. |
Obfuscated Files or Information | It has used malware to drop encrypted CAB files. |
Obfuscated Files or Information | It used VMProtected binaries in multiple intrusions. |
Obfuscated Files or Information | Aria-body has used an encrypted configuration file for its loader. |
Obfuscated Files or Information | Astaroth has used an XOR-based algorithm to encrypt payloads twice with different keys. |
Obfuscated Files or Information | Strings in Attor's components are encrypted with a XOR cipher, using a hardcoded key and the configuration data, log files and plugins are encrypted using a hybrid encryption scheme of Blowfish-OFB combined with RSA. |
Obfuscated Files or Information | AuditCred encrypts the configuration. |
Obfuscated Files or Information | Avaddon has used encrypted strings. |
Obfuscated Files or Information | Avenger has the ability to XOR encrypt files to be sent to C2. |
Obfuscated Files or Information | AvosLocker has used XOR-encoded strings. |
Obfuscated Files or Information | It has obfuscated tools and malware it uses with VMProtect. |
Obfuscated Files or Information | BADHATCH can be compressed with the ApLib algorithm. |
Obfuscated Files or Information | Bazar has used XOR, RSA2, and RC4 encrypted files. |
Obfuscated Files or Information | BendyBear has encrypted payloads using RC4 and XOR. |
Obfuscated Files or Information | Bisonal's DLL file and non-malicious decoy file are encrypted with RC4 and some function name strings are obfuscated. |
Obfuscated Files or Information | BitPaymer has used RC4-encrypted strings and string hashes to avoid identifiable strings within the binary. |
Obfuscated Files or Information | It has used a RAR SFX dropper to deliver malware. |
Obfuscated Files or Information | It's first stage shellcode contains a NOP sled with alternative instructions that was likely designed to bypass antivirus tools. |
Obfuscated Files or Information | BLINDINGCAN has obfuscated code using Base64 encoding. |
Obfuscated Files or Information | It has obfuscated the wallet address in the payload binary. |
Obfuscated Files or Information | BLUELIGHT has a XOR-encoded payload. |
Obfuscated Files or Information | BoomBox can encrypt data using AES prior to exfiltration. |
Obfuscated Files or Information | BOOSTWRITE has encoded its payloads using a ChaCha stream cipher with a 256-bit key and 64-bit Initialization vector (IV) to evade detection. |
Obfuscated Files or Information | BoxCaon used the "StackStrings" obfuscation technique to hide malicious functionalities. |
Obfuscated Files or Information | Brute Ratel C4 has used encrypted payload files and maintains an encrypted configuration structure in memory. |
Obfuscated Files or Information | Bumblebee has been delivered as password-protected zipped ISO files and used control-flow-flattening to obfuscate the flow of functions. |
Obfuscated Files or Information | Bundlore has obfuscated data with base64, AES, RC4, and bz2. |
Obfuscated Files or Information | During C0015, the threat actors used Base64-encoded strings. |
Obfuscated Files or Information | During C0017, It broke malicious binaries, including DEADEYE and KEYPLUG, into multiple sections on disk to evade detection. |
Obfuscated Files or Information | It encrypts strings to make analysis more difficult. |
Obfuscated Files or Information | Carberp has used XOR-based encryption to mask C2 server locations within the trojan. |
Obfuscated Files or Information | Carbon encrypts configuration files and tasks for the malware to complete using CAST-128 algorithm. |
Obfuscated Files or Information | Cardinal RAT encodes many of its artifacts and is encrypted (AES-128) when downloaded. |
Obfuscated Files or Information | CARROTBALL has used a custom base64 alphabet to decode files. |
Obfuscated Files or Information | CARROTBAT has the ability to download a base64 encoded payload. |
Obfuscated Files or Information | Chinoxy has encrypted its configuration file. |
Obfuscated Files or Information | Chrommme can encrypt sections of its code to evade detection. |
Obfuscated Files or Information | The Clambling executable has been obfuscated when dropped on a compromised host. |
Obfuscated Files or Information | Cobalt Strike can hash functions to obfuscate calls to the Windows API and use a public/private key pair to encrypt Beacon session metadata. |
Obfuscated Files or Information | CoinTicker initially downloads a hidden encoded file. |
Obfuscated Files or Information | Comnie uses RC4 and Base64 to obfuscate strings. |
Obfuscated Files or Information | ComRAT has encrypted its virtual file system using AES-256 in XTS mode. |
Obfuscated Files or Information | Conficker has obfuscated its code to prevent its removal from host machines. |
Obfuscated Files or Information | Conti can use compiler-based obfuscation for its code, encrypt DLLs, and hide Windows API calls. |
Obfuscated Files or Information | CORESHELL obfuscates strings using a custom stream cipher. |
Obfuscated Files or Information | The payload of CozyCar is encrypted with simple XOR with a rotating key. The CozyCar configuration file has been encrypted with RC4 keys. |
Obfuscated Files or Information | Cuba has used multiple layers of obfuscation to avoid analysis, including its Base64 encoded payload. |
Obfuscated Files or Information | Dacls can encrypt its configuration file with AES CBC. |
Obfuscated Files or Information | DanBot can Base64 encode its payload. |
Obfuscated Files or Information | It has obfuscated strings in Bandook by base64 encoding, and then encrypting them. |
Obfuscated Files or Information | It has obfuscated code using RC4, XOR, and RSA. |
Obfuscated Files or Information | DarkTortilla has been obfuscated with the DeepSea .NET and ConfuserEx code obfuscators. |
Obfuscated Files or Information | DarkWatchman has been delivered as compressed RAR payloads in ZIP files to victims. |
Obfuscated Files or Information | Daserf uses encrypted Windows APIs and also encrypts data using the alternative base64+RC4 or the Caesar cipher. |
Obfuscated Files or Information | DCSrv's configuration is encrypted. |
Obfuscated Files or Information | DEADEYE has encrypted its payload. |
Obfuscated Files or Information | Denis obfuscates its code and encrypts the API names. |
Obfuscated Files or Information | Diavol has Base64 encoded the RSA public key used for encrypting files. |
Obfuscated Files or Information | DOGCALL is encrypted using single-byte XOR. |
Obfuscated Files or Information | Donut can generate encrypted, compressed/encoded, or otherwise obfuscated code modules. |
Obfuscated Files or Information | DRATzarus can be partly encrypted with XOR. |
Obfuscated Files or Information | Dridex's strings are obfuscated using RC4. |
Obfuscated Files or Information | Drovorub has used XOR encrypted payloads in WebSocket client to server messages. |
Obfuscated Files or Information | The DustySky dropper uses a function to obfuscate the name of functions and other parts of the malware. |
Obfuscated Files or Information | It used Base64 to encode strings. |
Obfuscated Files or Information | Ebury has obfuscated its strings with a simple XOR encryption with a static key. |
Obfuscated Files or Information | ECCENTRICBANDWAGON has encrypted strings with RC4. |
Obfuscated Files or Information | Ecipekac can use XOR, AES, and DES to encrypt loader shellcode. |
Obfuscated Files or Information | EKANS uses encoded strings in its process kill list. |
Obfuscated Files or Information | It has encrypted documents and malicious executables. |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.