Skip to content

Latest commit

 

History

History
52 lines (41 loc) · 1.49 KB

polymorphic-code.md

File metadata and controls

52 lines (41 loc) · 1.49 KB
ID B0029
Objective(s) Defense Evasion
Related ATT&CK Techniques None
Version 2.0
Created 1 August 2019
Last Modified 1 March 2023

Polymorphic Code

Polymorphic code, a file with the same functionality but different execution, is created, often on the fly, making it difficult to detect. This behavior includes metamorphic code where the code is changed (not just executed differently), but with the behavior the same. Polymorphic code behavior is typically identified through analysis of related samples.

Methods

Name ID Description
Call Indirections B0029.002 [1]
Code Reordering B0029.003 [1]
Packer Stub B0029.001 A packer stub can generate polymorphic code.

Use in Malware

Name Date Method Description
EvilBunny 2011 -- EvilBunny utilizes Lua scripts to exhibit polymorphism. [2]

References

[1] https://www.mccormick.northwestern.edu/eecs/documents/tech-reports/2010-2014/evaluating-android-anti-malware-against-transformation-attacks.pdf

[2] https://web.archive.org/web/20150311013500/http://www.cyphort.com/evilbunny-malware-instrumented-lua/