Common Information
Type Value
Value
kernel32.dll
Category
Type File
Misp Type
Description
Details Published Attributes CTI Title
Details Website 2023-06-15 10 SeroXen Incorporates Latest BatCloak Engine Iteration
Details Website 2023-06-15 15 SeroXen Incorporates Latest BatCloak Engine Iteration
Details Website 2023-06-13 39 The Nightmare of Proc Hollow’s Exe - TrustedSec
Details Website 2023-06-13 15 Microsoft HVCIScan DLL Hijacking - CXSecurity.com
Details Website 2023-06-12 8 Defeating Windows DEP With A Custom ROP Chain
Details Website 2023-06-03 5 Deobfuscating a PowerShell Cobalt Strike beacon stager
Details Website 2023-05-31 12 Serious Security: That KeePass “master password crack”, and what we can learn from it
Details Website 2023-05-25 340 New tricks of APT29 – update on the CERT.PL report
Details Website 2023-05-22 44 Back in Black: BlackByte Ransomware returns with its New Technology (NT) version
Details Website 2023-05-22 63 Elastic Security Labs steps through the r77 rootkit — Elastic Security Labs
Details Website 2023-05-19 4 DLL Injection Techniques
Details Website 2023-05-07 48 Incident Response Games — #1 EMOTET | Squiblydoo
Details Website 2023-05-07 27 AgentTesla - Full Loader Analysis - Resolving API Hashes Using Conditional Breakpoints
Details Website 2023-05-06 17 TryHackMe| Abusing Windows Internals
Details Website 2023-05-01 84 Chain Reaction: ROKRAT’s Missing Link - Check Point Research
Details Website 2023-04-18 26 Raspberry Robin: Anti-Evasion How-To & Exploit Analysis - Check Point Research
Details Website 2023-04-10 12 Redline Stealer/Amadey Bot - Static Analysis and C2 Extraction
Details Website 2023-04-09 25 LummaC2 - Stealer Features BreakDown
Details Website 2023-04-05 42 CryptoClippy Speaks Portuguese
Details Website 2023-03-30 11 InfoSec Handlers Diary Blog - SANS Internet Storm Center
Details Website 2023-03-27 9 Rhadamanthys: The “Everything Bagel” Infostealer - Check Point Research
Details Website 2023-03-20 12 When the Absence of Noise Becomes Signal: Defensive Considerations for Lazarus FudModule
Details Website 2023-03-15 168 APT-C-36: from NjRAT to LimeRAT
Details Website 2023-03-15 243 DotRunpeX - demystifying new virtualized .NET injector used in the wild - Check Point Research
Details Website 2023-03-05 8 Design : Unique Error Systems