Common Information
Type | Value |
---|---|
Value |
kernel32.dll |
Category | |
Type | File |
Misp Type | |
Description |
Details | Published | Attributes | CTI | Title | ||
---|---|---|---|---|---|---|
Details | Website | 2023-09-13 | 44 | Peeling back the curtain with call stacks — Elastic Security Labs | ||
Details | Website | 2023-09-12 | 117 | Guarding Against the Unseen: Investigating a Stealthy Remcos Malware Attack on Colombian Firms - Check Point Research | ||
Details | Website | 2023-09-08 | 14 | Technical Analysis of Bumblebee Malware Loader | CloudSEK | ||
Details | Website | 2023-08-31 | 59 | Fake Update Utilizes New IDAT Loader To Execute StealC and Lumma Infostealers | Rapid7 Blog | ||
Details | Website | 2023-08-25 | 30 | Shining some light on the DarkGate loader | ||
Details | Website | 2023-08-25 | 36 | NPM Package Masquerading as Email Validator Contains C2 and Sophisticated Data Exfiltration | ||
Details | Website | 2023-08-13 | 3 | Unpacking Emotet Trojan | ||
Details | Website | 2023-08-13 | 2 | Process Injection Series Part II: DLL Injection | ||
Details | Website | 2023-08-13 | 18 | Code injection Series — #2 — DLL Injection (T1055.001) | ||
Details | Website | 2023-08-09 | 56 | AgentTesla Malware Targets Users with Malicious Control Panel File | ||
Details | Website | 2023-08-03 | 8 | Trojan Downloader Malware | ||
Details | Website | 2023-08-03 | 105 | Golang Garble String Decryption | ||
Details | Website | 2023-07-31 | 70 | Out of the Sandbox: WikiLoader Digs Sophisticated Evasion | Proofpoint US | ||
Details | Website | 2023-07-31 | 70 | Out of the Sandbox: WikiLoader Digs Sophisticated Evasion | Proofpoint US | ||
Details | Website | 2023-07-28 | 41 | Dark Power Ransomware Abusing Vulnerable Dynamic-Link Libraries in Resolved API Flow | ||
Details | Website | 2023-07-27 | 36 | Bypass AMSI on Windows 11 | ||
Details | Website | 2023-07-23 | 3 | Unpacking Emotet Trojan | ||
Details | Website | 2023-07-21 | 25 | Attacker-Crypter (v0.9): Unveiling a Powerful Tool for Evading Antivirus and Enhancing Malware Capabilities - CYFIRMA | ||
Details | Website | 2023-07-15 | 9 | Malware source code investigation: BlackLotus - part 1 | ||
Details | Website | 2023-07-13 | 5 | TrueBot Analysis Part IV - Config Extraction | ||
Details | Website | 2023-07-13 | 2 | TrueBot Analysis Part IV - Config Extraction | ||
Details | Website | 2023-07-02 | 37 | Triage Malware Delivery Chain | ||
Details | Website | 2023-06-29 | 2 | Malware Behavioral Analysis Fundamentals | ||
Details | Website | 2023-06-17 | 18 | Code injection Series — #2 — DLL Injection (T1055.001) | ||
Details | Website | 2023-06-15 | 128 | Mystic Stealer |