Common Information
Type | Value |
---|---|
Value |
ccsvchst.exe |
Category | |
Type | File |
Misp Type | |
Description |
Details | Published | Attributes | CTI | Title | ||
---|---|---|---|---|---|---|
Details | Website | 2024-04-24 | 180 | [QuickNote] Qakbot 5.0 – Decrypt strings and configuration | ||
Details | 2023-11-09 | 1572 | Modern Asian APT Groups | |||
Details | Website | 2023-10-11 | 99 | Qakbot evolves to OneNote Malware Distribution | ||
Details | Website | 2023-10-03 | 39 | Technical Analysis of HijackLoader | ||
Details | Website | 2023-03-24 | 72 | Bypassing Qakbot Anti-Analysis | ||
Details | 2023-02-09 | 63 | SparrowDoor | |||
Details | 2022-09-20 | 260 | What the Quack | |||
Details | Website | 2022-08-31 | 634 | LUNA Ransomware Attack Pattern Analysis — Elastic Security Labs | ||
Details | 2022-06-23 | 545 | Common TTPs of modern ransomware groups | |||
Details | 2022-04-19 | 63 | SparrowDoor | |||
Details | Website | 2022-02-23 | 314 | (Ex)Change of Pace: UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware | Mandiant | ||
Details | Website | 2021-03-18 | 9 | [RE021] Phân tích Qakbot – Mã độc nguy hiểm đã tồn tại hơn một thập kỉ | ||
Details | Website | 2021-03-18 | 243 | [RE021] Qakbot analysis – Dangerous malware has been around for more than a decade | ||
Details | Website | 2021-03-08 | 76 | How Symantec Stops Microsoft Exchange Server Attacks | ||
Details | Website | 2020-12-15 | 74 | QakBot reducing its on disk artifacts - Hornetsecurity | ||
Details | Website | 2019-08-19 | 122 | Uncovering a MyKings Variant Via MDR | ||
Details | Website | 2018-07-05 | 318 | To crypt, or to mine – that is the question | ||
Details | Website | 2017-07-16 | 7 | (0x64 ∧ 0x6d) ∨ 0x69 ~ Reverse Engineering NoPetya/Wiper pt 1/? | ||
Details | Website | 2017-06-30 | 3 | Recovering custom hashes for the Petya/Notpetya malware | ||
Details | Website | 2017-06-29 | 13 | Windows 10 platform resilience against the Petya ransomware attack - Microsoft Security Blog | ||
Details | Website | 2017-06-29 | 26 | NotPetya Ransomware Attack [Technical Analysis] | ||
Details | Website | 2017-06-27 | 11 | Petya Ransomware Attack In Progress, Hits Europe | ||
Details | 2016-12-24 | 60 | CATCHING THE SILENT WHISPER: UNDERSTANDING THE DERUSBI FAMILY TREE | |||
Details | 2015-07-08 | 341 | Word Template | |||
Details | 2015-04-15 | 344 | SECURITY REIMAGINED |