Common Information
Type | Value |
---|---|
Value |
cscript.exe |
Category | |
Type | File |
Misp Type | |
Description |
Details | Published | Attributes | CTI | Title | ||
---|---|---|---|---|---|---|
Details | Website | 2024-11-07 | 14 | AQUATIC PANDA in Possession of Log4Shell Exploit Tools | CrowdStrike | ||
Details | Website | 2024-11-06 | 26 | Bengal cat lovers in Australia get psspsspss’d in Google-driven Gootloader campaign | ||
Details | Website | 2024-10-24 | 221 | Operation Cobalt Whisper Targets Industries in Hong Kong and Pakistan | ||
Details | Website | 2024-10-22 | 8 | Gophish Framework Used in Phishing Campaigns to Deploy Remote Access Trojans | ||
Details | Website | 2024-10-22 | 8 | Gophish Framework Used in Phishing Campaigns to Deploy Remote Access Trojans - RedPacket Security | ||
Details | Website | 2024-10-22 | 32 | Threat actor abuses Gophish to deliver new PowerRAT and DCRAT | ||
Details | Website | 2024-10-22 | 29 | Latrodectus: The Wrath of Black Widow | ||
Details | Website | 2024-10-22 | 29 | Latrodectus: The Wrath of Black Widow | ||
Details | Website | 2024-10-22 | 32 | Threat actor abuses Gophish to deliver new PowerRAT and DCRAT | ||
Details | Website | 2024-09-30 | 33 | MDR in Action: Preventing The More_eggs Backdoor From Hatching | ||
Details | Website | 2024-08-12 | 9 | DarkGate Malware | ||
Details | Website | 2024-08-12 | 11 | DarkCasino Strikes: Unveiling the Cyber Shadows of Water Hydra | ||
Details | Website | 2024-06-22 | 28 | GrimResource - Microsoft Management Console for initial access and evasion — Elastic Security Labs | ||
Details | 2024-05-31 | 166 | Emerging Threat: Inside Forest Blizzard's New Arsenal | |||
Details | Website | 2024-05-24 | 23 | Detection Engineering :: Velociraptor - Digging deeper! | ||
Details | Website | 2024-04-25 | 30 | Uncorking Old Wine: Zero-Day from 2017 + Cobalt Strike Loader in Unholy Alliance | ||
Details | Website | 2024-04-24 | 180 | [QuickNote] Qakbot 5.0 – Decrypt strings and configuration | ||
Details | 2024-03-05 | 207 | A Comprehensive Overview on Stealer Malware Families | |||
Details | 2024-03-01 | 207 | A Comprehensive Overview on Stealer Malware Families | |||
Details | Website | 2024-02-26 | 94 | SEO Poisoning to Domain Control: The Gootloader Saga Continues | ||
Details | 2024-02-02 | 121 | Pikabot | |||
Details | 2023-12-26 | 141 | Emerging Threat: Uncovering Rhysida and their activities | |||
Details | Website | 2023-11-20 | 3 | Are DarkGate and PikaBot the New QakBot? | Cofense | ||
Details | Website | 2023-11-15 | 7 | Sigma In Velociraptor :: Velociraptor - Digging deeper! | ||
Details | 2023-11-09 | 1572 | Modern Asian APT Groups |