prompt
stringclasses
508 values
procedure
stringlengths
20
478
Obfuscated Files or Information
APIs and strings in some TYPEFRAME variants are RC4 encrypted. Another variant is encoded with XOR.
Obfuscated Files or Information
UBoatRAT encrypts instructions in the payload using a simple XOR cipher.
Obfuscated Files or Information
Uroburos can use AES and CAST-128 encryption to obfuscate resources.
Obfuscated Files or Information
Ursnif has used an XOR-based algorithm to encrypt Tor clients dropped to disk. Ursnif droppers have also been delivered as password-protected zip files that execute base64 encoded PowerShell commands.
Obfuscated Files or Information
Most strings in USBStealer are encrypted using 3DES and XOR and reversed.
Obfuscated Files or Information
Valak has the ability to base64 encode and XOR encrypt strings.
Obfuscated Files or Information
VERMIN is obfuscated using the obfuscation tool called ConfuserEx.
Obfuscated Files or Information
A Volgmer variant is encoded using a simple XOR cipher.
Obfuscated Files or Information
The WastedLocker payload includes encrypted strings stored within the .bss section of the binary file.
Obfuscated Files or Information
Waterbear has used RC4 encrypted shellcode and encrypted functions.
Obfuscated Files or Information
WhisperGate can Base64 encode strings, store downloaded files in reverse byte order, and use the Eazfuscator tool to obfuscate its third stage.
Obfuscated Files or Information
It has encrypted the payload used for C2.
Obfuscated Files or Information
It has used string encoding with floating point calculations.
Obfuscated Files or Information
WindTail can be delivered as a compressed, encrypted, and encoded payload.
Obfuscated Files or Information
Winnti for Linux can encode its configuration file with single-byte XOR encoding.
Obfuscated Files or Information
Winnti for Windows has the ability to encrypt and compress its payload.
Obfuscated Files or Information
Woody RAT has used Base64 encoded strings and scripts.
Obfuscated Files or Information
A version of XTunnel introduced in July 2015 obfuscated the binary using opaque predicates and other techniques in a likely attempt to obfuscate it and bypass security products.
Obfuscated Files or Information
YAHOYAH encrypts its configuration file using a simple algorithm.
Obfuscated Files or Information
ZeroT has encrypted its payload with RC4.
Obfuscated Files or Information
Zeus Panda encrypts strings with XOR. Zeus Panda also encrypts all configuration and settings in AES and RC4.
Obfuscated Files or Information
Zox has been encoded with Base64.
Obfuscated Files or Information
ZxxZ has been encoded to avoid detection from static analysis tools.
Obfuscated Files or Information:Binary Padding
It used large size files to avoid detection by security solutions with hardcoded size limits.
Obfuscated Files or Information:Binary Padding
It includes garbage code to mislead anti-malware software and researchers.
Obfuscated Files or Information:Binary Padding
Bisonal has appended random binary data to the end of itself to generate a large binary.
Obfuscated Files or Information:Binary Padding
Black Basta had added data prior to the Portable Executable (PE) header to prevent automatic scanners from identifying the payload.
Obfuscated Files or Information:Binary Padding
It downloader code has included "0" characters at the end of the file to inflate the file size in a likely attempt to evade anti-virus detection.
Obfuscated Files or Information:Binary Padding
Comnie appends a total of 64MB of garbage data to a file to deter any security products in place that may be scanning files on disk.
Obfuscated Files or Information:Binary Padding
CORESHELL contains unused machine instructions in a likely attempt to hinder analysis.
Obfuscated Files or Information:Binary Padding
CostaBricks has added the entire unobfuscated code of the legitimate open source application Blink to its code.
Obfuscated Files or Information:Binary Padding
It has added extra spaces between JavaScript code characters to increase the overall file size.
Obfuscated Files or Information:Binary Padding
A variant of Emissary appends junk data to the end of its DLL file to create a large file that may exceed the maximum size that anti-virus programs can scan.
Obfuscated Files or Information:Binary Padding
FatDuke has been packed with junk code and strings.
Obfuscated Files or Information:Binary Padding
It has used random junk code to obfuscate malware code.
Obfuscated Files or Information:Binary Padding
FinFisher contains junk code in its functions in an effort to confuse disassembly programs.
Obfuscated Files or Information:Binary Padding
It has obfuscated .NET executables by inserting junk code.
Obfuscated Files or Information:Binary Padding
Gelsemium can use junk code to hide functions and evade detection.
Obfuscated Files or Information:Binary Padding
Goopy has had null characters padded in its malicious DLL payload.
Obfuscated Files or Information:Binary Padding
Grandoreiro has added BMP images to the resources section of its Portable Executable (PE) file increasing each binary to at least 300MB in size.
Obfuscated Files or Information:Binary Padding
GrimAgent has the ability to add bytes to change the file hash.
Obfuscated Files or Information:Binary Padding
It performed padding with null bytes before calculating its hash.
Obfuscated Files or Information:Binary Padding
Javali can use large obfuscated libraries to hinder detection and analysis.
Obfuscated Files or Information:Binary Padding
Before writing to disk, Kwampirs inserts a randomly generated string into the middle of the decrypted payload in an attempt to evade hash-based detections.
Obfuscated Files or Information:Binary Padding
It has inserted garbage characters into code, presumably to avoid anti-virus detection.
Obfuscated Files or Information:Binary Padding
Maze has inserted large blocks of junk code, including some components to decrypt strings and other important information for later in the encryption process.
Obfuscated Files or Information:Binary Padding
It has been known to employ binary padding.
Obfuscated Files or Information:Binary Padding
It has used junk code within their DLL files to hinder analysis.
Obfuscated Files or Information:Binary Padding
It apparently altered NDiskMonitor samples by adding four bytes of random letters in a likely attempt to change the file hashes.
Obfuscated Files or Information:Binary Padding
POWERSTATS has used useless code blocks to counter analysis.
Obfuscated Files or Information:Binary Padding
QakBot can use large file sizes to evade detection.
Obfuscated Files or Information:Binary Padding
Rifdoor has added four additional bytes of data upon launching, then saved the changed version as C:\ProgramData\Initech\Initech.exe.
Obfuscated Files or Information:Binary Padding
SamSam has used garbage code to pad some of its malware components.
Obfuscated Files or Information:Binary Padding
Snip3 can obfuscate strings using junk Chinese characters.
Obfuscated Files or Information:Binary Padding
TAINTEDSCRIBE can execute FileRecvWriteRand to append random bytes to the end of a file received from C2.
Obfuscated Files or Information:Binary Padding
WastedLocker contains junk code to increase its entropy and hide the actual code.
Obfuscated Files or Information:Binary Padding
A version of XTunnel introduced in July 2015 inserted junk code into the binary in a likely attempt to obfuscate it and bypass security products.
Obfuscated Files or Information:Binary Padding
yty contains junk code in its binary, likely to confuse malware analysts.
Obfuscated Files or Information:Binary Padding
ZeroT has obfuscated DLLs and functions using dummy API calls inserted between real instructions.
Obfuscated Files or Information:Software Packing
During the 2016 Ukraine Electric Power Attack, It used UPX to pack a copy of Mimikatz.
Obfuscated Files or Information:Software Packing
Anchor has come with a packed payload.
Obfuscated Files or Information:Software Packing
It has used the Themida packer to obfuscate malicious payloads.
Obfuscated Files or Information:Software Packing
AppleSeed has used UPX packers for its payload DLL.
Obfuscated Files or Information:Software Packing
It used UPX to pack files.
Obfuscated Files or Information:Software Packing
It has been known to pack their tools.
Obfuscated Files or Information:Software Packing
It has used several code packing methods such as Themida, Enigma, VMProtect, and Obsidium, to pack their implants.
Obfuscated Files or Information:Software Packing
It has packed tools with UPX, and has repacked a modified version of Mimikatz to thwart anti-virus detection.
Obfuscated Files or Information:Software Packing
Astaroth uses a software packer called Pe123\RPolyCryptor.
Obfuscated Files or Information:Software Packing
Versions of Babuk have been packed.
Obfuscated Files or Information:Software Packing
Bazar has a variant with a packed payload.
Obfuscated Files or Information:Software Packing
Bisonal has used the MPRESS packer and similar tools for obfuscation.
Obfuscated Files or Information:Software Packing
BLINDINGCAN has been packed with the UPX packer.
Obfuscated Files or Information:Software Packing
During C0017, It used VMProtect to slow the reverse engineering of malicious binaries.
Obfuscated Files or Information:Software Packing
China Chopper's client component is packed with UPX.
Obfuscated Files or Information:Software Packing
Clop has been packed to help avoid detection.
Obfuscated Files or Information:Software Packing
CostaBricks can implement a custom-built virtual machine mechanism to obfuscate its code.
Obfuscated Files or Information:Software Packing
CSPY Downloader has been packed with UPX.
Obfuscated Files or Information:Software Packing
Cuba has a packed payload when delivered.
Obfuscated Files or Information:Software Packing
It has used UPX to pack Bandook.
Obfuscated Files or Information:Software Packing
DarkComet has the option to compress its payload using UPX or MPRESS.
Obfuscated Files or Information:Software Packing
A version of Daserf uses the MPRESS packer.
Obfuscated Files or Information:Software Packing
Dok is packed with an UPX executable packer.
Obfuscated Files or Information:Software Packing
Donut can generate packed code modules.
Obfuscated Files or Information:Software Packing
DRATzarus's dropper can be packed with UPX.
Obfuscated Files or Information:Software Packing
Dyre has been delivered with encrypted resources and must be unpacked for execution.
Obfuscated Files or Information:Software Packing
Egregor's payloads are custom-packed, archived and encrypted to prevent analysis.
Obfuscated Files or Information:Software Packing
It has packed malware payloads before delivery to victims.
Obfuscated Files or Information:Software Packing
It has packed malware to help avoid detection.
Obfuscated Files or Information:Software Packing
Emotet has used custom packers to protect its payloads.
Obfuscated Files or Information:Software Packing
FatDuke has been regularly repacked by its operators to create large binaries and evade detection.
Obfuscated Files or Information:Software Packing
A FinFisher variant uses a custom packer.
Obfuscated Files or Information:Software Packing
FYAnti has used ConfuserEx to pack its .NET module.
Obfuscated Files or Information:Software Packing
It packed some payloads using different types of packers, both known and custom.
Obfuscated Files or Information:Software Packing
GoldMax has been packed for obfuscation.
Obfuscated Files or Information:Software Packing
GreyEnergy is packed for obfuscation.
Obfuscated Files or Information:Software Packing
H1N1 uses a custom packing algorithm.
Obfuscated Files or Information:Software Packing
Hildegard has packed ELF files into other binaries.
Obfuscated Files or Information:Software Packing
HotCroissant has used the open source UPX executable packer.
Obfuscated Files or Information:Software Packing
HyperBro has the ability to pack its payload.
Obfuscated Files or Information:Software Packing
IcedID has packed and encrypted its loader module.