Common Information
Type | Value |
---|---|
Value |
cscript.exe |
Category | |
Type | File |
Misp Type | |
Description |
Details | Published | Attributes | CTI | Title | ||
---|---|---|---|---|---|---|
Details | Website | 2023-10-30 | 25 | Validating detection for Gootloader with Atomic Red Team | ||
Details | Website | 2023-10-19 | 4 | Intelligence Insights: October 2023 | ||
Details | Website | 2023-10-09 | 17 | SmokeLoader Malware Detection: UAC-0006 Hackers Launch a Wave of Phishing Attacks Against Ukraine Targeting Accountants - SOC Prime | ||
Details | Website | 2023-08-30 | 21 | A deep dive into DCRAT/DarkCrystalRAT malware | ||
Details | 2023-08-23 | 94 | Defending Against 8base: Uncovering Their Arsenal and Crafting Responses | |||
Details | Website | 2023-08-09 | 56 | AgentTesla Malware Targets Users with Malicious Control Panel File | ||
Details | Website | 2023-08-01 | 36 | Search-ms, WebDAV, and Chill | ||
Details | Website | 2023-07-24 | 5 | Detecting SmokeLoader Campaign: UAC-0006 Keep Targeting Ukrainian Financial Institutions in a Series of Phishing Attacks - SOC Prime | ||
Details | 2023-07-20 | 158 | Understanding LockBit Ransomware: TTPs and Behavioral Insights for Effective Defense | |||
Details | Website | 2023-07-20 | 9 | Threat Hunting for Windows Shell Escape Characters in cmd.exe Execution | ||
Details | Website | 2023-07-17 | 5 | UAC-0010 aka Armageddon APT Attacks Detection: Overview of Group’s Ongoing Offensive Operations Targeting Ukraine - SOC Prime | ||
Details | Website | 2023-07-16 | 5 | Gamaredon hackers start stealing data 30 minutes after a breach - RedPacket Security | ||
Details | Website | 2023-07-15 | 5 | Gamaredon hackers start stealing data 30 minutes after a breach | ||
Details | Website | 2023-07-10 | 31 | Exploiting Rejetto HTTP File Server — Steel Mountain machine TryHackMe | ||
Details | Website | 2023-06-26 | 185 | Qbot: A Deep Dive into the Banking Trojan | ||
Details | Website | 2023-06-26 | 26 | Qbot -Static Analysis | ||
Details | Website | 2023-06-22 | 59 | Goot to Loot—How a Gootloader Infection Led to Credential Access - ReliaQuest | ||
Details | Website | 2023-06-12 | 29 | Unleashing the Tengyun Snake Trojan: The Stealthy Threat Lurking in Your System 😲 | ||
Details | Website | 2023-06-09 | 5 | Ukraine Warns Against Cyberespionage Campaign | ||
Details | Website | 2023-06-06 | 18 | UAC-0099 Activity Detection: Hackers Conduct Cyber-Espionage Operations Against Ukrainian State Bodies and Media Organizations - SOC Prime | ||
Details | Website | 2023-06-02 | 3 | What Is Detection Rule Validation (DRV) ? | ||
Details | Website | 2023-05-24 | 4 | Ukraine, Israel, India, and Kazakhstan targeted in cyber-espionage campaign | ||
Details | Website | 2023-05-15 | 83 | Exploring Windows UAC Bypasses: Techniques and Detection Strategies — Elastic Security Labs | ||
Details | Website | 2023-05-12 | 138 | Securonix Threat Labs Security Advisory: Latest Update: Ongoing MEME#4CHAN Attack/Phishing Campaign uses Meme-Filled Code to Drop XWorm Payloads | ||
Details | Website | 2023-05-10 | 86 | In-depth analysis of WannaCry series (Part 1) |