Common Information
Type | Value |
---|---|
Value |
kernel32.dll |
Category | |
Type | File |
Misp Type | |
Description |
Details | Published | Attributes | CTI | Title | ||
---|---|---|---|---|---|---|
Details | Website | 2024-11-30 | 5 | Reverse Engineering Firefox and Tor Targeted Payloads — Leviathan Security Group | ||
Details | Website | 2024-11-15 | 87 | Babble Babble Babble Babble Babble Babble BabbleLoader | ||
Details | Website | 2024-11-15 | 87 | Babble Babble Babble Babble Babble Babble BabbleLoader | ||
Details | Website | 2024-11-14 | 7 | T(ROP)H: Thread Hijacking with ROP | ||
Details | Website | 2024-11-11 | 11 | EDR: Don’t mess with my config | ||
Details | Website | 2024-11-10 | 15 | Cobalt Strike Beacon Detected - 45[.]14[.]226[.]17:80 - RedPacket Security | ||
Details | Website | 2024-11-10 | 13 | 使用内核回调表进程注入 | CTF导航 | ||
Details | Website | 2024-11-08 | 3 | Analisando e classificando malwares através de Windows API — Parte #1 | ||
Details | Website | 2024-11-07 | 7 | Cobalt Strike Beacon Detected - 91[.]240[.]202[.]191:444 - RedPacket Security | ||
Details | Website | 2024-11-07 | 66 | European diplomats targeted by APT29 (Cozy Bear) with WINELOADER | ||
Details | Website | 2024-11-06 | 5 | Cobalt Strike Beacon Detected - 39[.]109[.]122[.]249:8010 - RedPacket Security | ||
Details | Website | 2024-11-05 | 40 | In-depth analysis of Formbook/Xloader v7.1 | ||
Details | Website | 2024-11-04 | 29 | 북한 APT 리퍼(Reaper)에서 만든 탈북민 사칭 한국해양수산연수원 타겟 인것으로 추측이 되는 악성코드-정보접근권.lnk(2024.11.1) | ||
Details | Website | 2024-11-03 | 29 | 북한 APT 리퍼(Reaper)에서 만든 탈북민 사칭 한국해양수산연수원 타겟 인것으로 추측이 되는 악성코드-정보접근권.lnk(2024.11.1) | ||
Details | Website | 2024-11-03 | 9 | CyCTF24 Qualification | Forensics | ||
Details | Website | 2024-11-03 | 6 | Cobalt Strike Beacon Detected - 101[.]34[.]62[.]232:4433 - RedPacket Security | ||
Details | Website | 2024-11-02 | 2 | MalwareTech | Reverse Engineering — Shellcode2 | ||
Details | Website | 2024-11-02 | 39 | TryHackMe|AV Evasion: Shellcode | ||
Details | Website | 2024-11-02 | 8 | Cobalt Strike Beacon Detected - 39[.]100[.]108[.]3:80 - RedPacket Security | ||
Details | Website | 2024-11-01 | 13 | It’s Not Safe To Pay SafePay | Huntress | ||
Details | Website | 2024-10-31 | 7 | Cobalt Strike Beacon Detected - 45[.]11[.]180[.]200:444 - RedPacket Security | ||
Details | Website | 2024-10-31 | 17 | Building a Robust Windows Service for Malware and Ransomware Protection | ||
Details | Website | 2024-10-30 | 10 | เพื่อตัวเอง 01: Windows User Mode vs Kernel Mode | ||
Details | Website | 2024-10-30 | 11 | Packers and Crypters in Malware and How to Remove Them | ||
Details | Website | 2024-10-30 | 11 | Packers and Crypters in Malware and How to Remove Them - ANY.RUN's Cybersecurity Blog |