prompt
stringclasses 508
values | procedure
stringlengths 20
478
|
---|---|
Obfuscated Files or Information:HTML Smuggling | EnvyScout contains JavaScript code that can extract an encoded blob from its HTML body and write it to disk. |
Obfuscated Files or Information:HTML Smuggling | QakBot has been delivered in ZIP files via HTML smuggling. |
Obfuscated Files or Information:Dynamic API Resolution | AvosLocker has used obfuscated API calls that are retrieved by their checksums. |
Obfuscated Files or Information:Dynamic API Resolution | Bazar can hash then resolve API calls at runtime. |
Obfuscated Files or Information:Dynamic API Resolution | Brute Ratel C4 can call and dynamically resolve hashed APIs. |
Obfuscated Files or Information:Dynamic API Resolution | It has used a custom hashing method to resolve APIs used in shellcode. |
Obfuscated Files or Information:Dynamic API Resolution | Pteranodon can use a dynamic Windows hashing algorithm to map API components. |
Obfuscated Files or Information:Stripped Payloads | macOS.OSAMiner has used run-only Applescripts, a compiled and stripped version of AppleScript, to remove human readable indicators to evade detection. |
Obfuscated Files or Information:Embedded Payloads | BADHATCH has an embedded second stage DLL payload within the first stage of the malware. |
Obfuscated Files or Information:Embedded Payloads | For C0021, the threat actors embedded a base64-encoded payload within a LNK file. |
Obfuscated Files or Information:Embedded Payloads | ComRAT has embedded a XOR encrypted communications module inside the orchestrator module. |
Obfuscated Files or Information:Embedded Payloads | The DEADEYE.EMBED variant of DEADEYE has the ability to embed payloads inside of a compiled binary. |
Obfuscated Files or Information:Embedded Payloads | Dtrack has used a dropper that embeds an encrypted payload as extra data. |
Obfuscated Files or Information:Embedded Payloads | Emotet has dropped an embedded executable at %Temp%\setup.exe. |
Obfuscated Files or Information:Embedded Payloads | Invoke-PSImage can be used to embed payload data within a new image file. |
Obfuscated Files or Information:Embedded Payloads | macOS.OSAMiner has embedded Stripped Payloads within another run-only Stripped Payloads. |
Obfuscated Files or Information:Embedded Payloads | Netwalker's DLL has been embedded within the PowerShell script in hex format. |
Obfuscated Files or Information:Embedded Payloads | The SMOKEDHAM source code is embedded in the dropper as an encrypted string. |
Obfuscated Files or Information:Embedded Payloads | The Uroburos Queue file contains embedded executable files along with key material, communication channels, and modes of operation. |
Obfuscated Files or Information:Command Obfuscation | It used Base64 to obfuscate executed commands. |
Obfuscated Files or Information:Command Obfuscation | It has used the Invoke-Obfuscation framework to obfuscate their PowerShell. |
Obfuscated Files or Information:Command Obfuscation | It has encoded PowerShell commands in Base64. |
Obfuscated Files or Information:Command Obfuscation | Astaroth has obfuscated and randomized parts of the JScript code it is initiating. |
Obfuscated Files or Information:Command Obfuscation | BackConfig has used compressed and decimal encoded VBS scripts. |
Obfuscated Files or Information:Command Obfuscation | BADHATCH malicious PowerShell commands can be encoded with base64. |
Obfuscated Files or Information:Command Obfuscation | During C0018, the threat actors used Base64 to encode their PowerShell scripts. |
Obfuscated Files or Information:Command Obfuscation | During C0021, the threat actors used encoded PowerShell commands. |
Obfuscated Files or Information:Command Obfuscation | CARROTBAT has the ability to execute obfuscated commands on the infected host. |
Obfuscated Files or Information:Command Obfuscation | It has encoded PowerShell commands. |
Obfuscated Files or Information:Command Obfuscation | It obfuscated several scriptlets and code used on the victim’s machine, including through use of XOR and RC4. |
Obfuscated Files or Information:Command Obfuscation | ComRAT has used encryption and base64 to obfuscate its orchestrator code in the Registry. ComRAT has also used encoded PowerShell scripts. |
Obfuscated Files or Information:Command Obfuscation | CookieMiner has used base64 encoding to obfuscate scripts on the system. |
Obfuscated Files or Information:Command Obfuscation | DarkWatchman has used Base64 to encode PowerShell commands. |
Obfuscated Files or Information:Command Obfuscation | Denis has encoded its PowerShell commands in Base64. |
Obfuscated Files or Information:Command Obfuscation | It has obfuscated malicious scripts to help avoid detection. |
Obfuscated Files or Information:Command Obfuscation | Emotet has obfuscated macros within malicious documents to hide the URLs hosting the malware, CMD.exe arguments, and PowerShell scripts. |
Obfuscated Files or Information:Command Obfuscation | Empire has the ability to obfuscate commands using Invoke-Obfuscation. |
Obfuscated Files or Information:Command Obfuscation | It has used encoded PowerShell commands. |
Obfuscated Files or Information:Command Obfuscation | It has used fragmented strings, environment variables, standard input (stdin), and native character-replacement functionalities to obfuscate commands. |
Obfuscated Files or Information:Command Obfuscation | It has used environment variables and standard input (stdin) to obfuscate command-line arguments. It also obfuscates malicious macros delivered as payloads. |
Obfuscated Files or Information:Command Obfuscation | It has base64 encoded scripts to avoid detection. |
Obfuscated Files or Information:Command Obfuscation | During Frankenstein, the threat actors ran encoded commands from the command line. |
Obfuscated Files or Information:Command Obfuscation | FruitFly executes and stores obfuscated Perl scripts. |
Obfuscated Files or Information:Command Obfuscation | It has used obfuscated or encrypted scripts. |
Obfuscated Files or Information:Command Obfuscation | It has executed base64 encoded PowerShell scripts on compromised hosts. |
Obfuscated Files or Information:Command Obfuscation | It has used Base64-encoded scripts. |
Obfuscated Files or Information:Command Obfuscation | IceApple can use Base64 and "junk" JavaScript code to obfuscate information. |
Obfuscated Files or Information:Command Obfuscation | KOCTOPUS has obfuscated scripts with the BatchEncryption tool. |
Obfuscated Files or Information:Command Obfuscation | It has leveraged the BatchEncryption tool to perform advanced batch script obfuscation and encoding techniques. |
Obfuscated Files or Information:Command Obfuscation | It obfuscated scripts that were used on victim machines. |
Obfuscated Files or Information:Command Obfuscation | LoudMiner has obfuscated various scripts. |
Obfuscated Files or Information:Command Obfuscation | It has used pyobfuscate, zlib compression, and base64 encoding for obfuscation. It has also used some visual obfuscation techniques by naming variables as combinations of letters to hinder analysis. |
Obfuscated Files or Information:Command Obfuscation | It has used base64-encoded commands. |
Obfuscated Files or Information:Command Obfuscation | It has used Daniel Bohannon’s Invoke-Obfuscation framework and obfuscated PowerShell scripts. The group has also used other obfuscation methods, including Base64 obfuscation of VBScripts and PowerShell commands. |
Obfuscated Files or Information:Command Obfuscation | Netwalker's PowerShell script has been obfuscated with multiple layers including base64 and hexadecimal encoding and XOR-encryption, as well as obfuscated PowerShell functions and variables. |
Obfuscated Files or Information:Command Obfuscation | During Operation CuckooBees, the threat actors executed an encoded VBScript file. |
Obfuscated Files or Information:Command Obfuscation | During Operation Wocao, threat actors executed PowerShell commands which were encoded or compressed using Base64, zlib, and XOR. |
Obfuscated Files or Information:Command Obfuscation | It has obfuscated a script with Crypto Obfuscator. |
Obfuscated Files or Information:Command Obfuscation | PoetRAT has pyminifier to obfuscate scripts. |
Obfuscated Files or Information:Command Obfuscation | PowerPunch can use Base64-encoded scripts. |
Obfuscated Files or Information:Command Obfuscation | PowerSploit contains a collection of ScriptModification modules that compress and encode scripts and payloads. |
Obfuscated Files or Information:Command Obfuscation | POWERSTATS uses character replacement, PowerShell environment variables, and XOR encoding to obfuscate code. POWERSTATS's backdoor code is a multi-layer obfuscated, encoded, and compressed blob. POWERSTATS has used PowerShell code with custom string obfuscation |
Obfuscated Files or Information:Command Obfuscation | QakBot can use obfuscated and encoded scripts. |
Obfuscated Files or Information:Command Obfuscation | QUADAGENT was likely obfuscated using Invoke-Obfuscation. |
Obfuscated Files or Information:Command Obfuscation | The PowerShell script with the RogueRobin payload was obfuscated using the COMPRESS technique in Invoke-Obfuscation. |
Obfuscated Files or Information:Command Obfuscation | It has used ROT13 encoding, AES encryption and compression with the zlib library for their Python-based backdoor. |
Obfuscated Files or Information:Command Obfuscation | Sardonic PowerShell scripts can be encrypted with RC4 and compressed using Gzip. |
Obfuscated Files or Information:Command Obfuscation | SHARPSTATS has used base64 encoding and XOR to obfuscate PowerShell scripts. |
Obfuscated Files or Information:Command Obfuscation | Sibot has obfuscated scripts used in execution. |
Obfuscated Files or Information:Command Obfuscation | It has used base64 encoding for scripts. |
Obfuscated Files or Information:Command Obfuscation | It has used environment variable string substitution for obfuscation. |
Obfuscated Files or Information:Command Obfuscation | SQLRat has used a character insertion obfuscation technique, making the script appear to contain Chinese characters. |
Obfuscated Files or Information:Command Obfuscation | It has used base64 encoded PowerShell commands. |
Obfuscated Files or Information:Command Obfuscation | It has used obfuscated variable names in a JavaScript configuration file. |
Obfuscated Files or Information:Command Obfuscation | It has used encryption (including salted 3DES via PowerSploit's Out-EncryptedScript.ps1), random variable names, and base64 encoding to obfuscate PowerShell commands and payloads. |
Obfuscated Files or Information:Command Obfuscation | Ursnif droppers execute base64 encoded PowerShell commands. |
Obfuscated Files or Information:Command Obfuscation | It used Base64 encoding to obfuscate an Empire service and PowerShell commands. |
Obfuscated Files or Information:Command Obfuscation | Zeus Panda obfuscates the macro commands in its initial payload. |
Obfuscated Files or Information:Fileless Storage | It's backdoor has stored its configuration in a registry key. |
Obfuscated Files or Information:Fileless Storage | Some versions of Chaes stored its instructions (otherwise in a instructions.ini file) in the Registry. |
Obfuscated Files or Information:Fileless Storage | CHOPSTICK may store RC4 encrypted configuration information in the Windows Registry. |
Obfuscated Files or Information:Fileless Storage | ComRAT has stored encrypted orchestrator code and payloads in the Registry. |
Obfuscated Files or Information:Fileless Storage | DarkWatchman can store configuration strings, keylogger, and output of components in the Registry. |
Obfuscated Files or Information:Fileless Storage | Exaramel for Windows stores the backdoor's configuration in the Registry in XML format. |
Obfuscated Files or Information:Fileless Storage | Gelsemium can store its components in the Registry. |
Obfuscated Files or Information:Fileless Storage | Grandoreiro can store its configuration in the Registry at HKCU\Software\ under frequently changing names including %USERNAME% and ToolTech-RM. |
Obfuscated Files or Information:Fileless Storage | Mosquito stores configuration values under the Registry key HKCU\Software\Microsoft[dllname]. |
Obfuscated Files or Information:Fileless Storage | NETWIRE can store its configuration information in the Registry under HKCU:\Software\Netwire. |
Obfuscated Files or Information:Fileless Storage | During Operation CuckooBees, the threat actors stroed payloads in Windows CLFS (Common Log File System) transactional logs. |
Obfuscated Files or Information:Fileless Storage | Pillowmint has stored a compressed payload in the Registry key HKLM\SOFTWARE\Microsoft\DRM. |
Obfuscated Files or Information:Fileless Storage | PipeMon has stored its encrypted payload in the Registry under HKLM\SOFTWARE\Microsoft\Print\Components\. |
Obfuscated Files or Information:Fileless Storage | PolyglotDuke can store encrypted JSON configuration files in the Registry. |
Obfuscated Files or Information:Fileless Storage | QakBot can store its configuration information in a randomly named subkey under HKCU\Software\Microsoft. |
Obfuscated Files or Information:Fileless Storage | QUADAGENT stores a session identifier unique to the compromised system as well as a pre-shared key used for encrypting and decrypting C2 communications within a Registry key (such as HKCU\Office365DCOMCheck) in the HKCU hive. |
Obfuscated Files or Information:Fileless Storage | RCSession can store its obfuscated configuration file in the Registry under HKLM\SOFTWARE\Plus or HKCU\SOFTWARE\Plus. |
Obfuscated Files or Information:Fileless Storage | RegDuke can store its encryption key in the Registry. |
Obfuscated Files or Information:Fileless Storage | REvil can save encryption parameters and system information in the Registry. |
Obfuscated Files or Information:Fileless Storage | ShadowPad maintains a configuration block and virtual file system in the Registry. |
Obfuscated Files or Information:Fileless Storage | Sibot has installed a second-stage script in the HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\sibot registry key. |
Obfuscated Files or Information:Fileless Storage | SysUpdate can store its encoded configuration file within Software\Classes\scConfig in either HKEY_LOCAL_MACHINE or HKEY_CURRENT_USER. |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.