Common Information
Type Value
Value
msi.dll
Category
Type File
Misp Type
Description
Details Published Attributes CTI Title
Details Website 2024-10-02 2 Micropatches for Windows Installer Elevation of Privilege Vulnerability (CVE-2024-38014)
Details Website 2024-09-17 184 RansomHub Ransomware IOCs - II - SEC-1275-1
Details Website 2024-08-29 269 #StopRansomware: RansomHub Ransomware | CISA
Details Website 2024-02-20 137 Earth Preta Campaign Uses DOPLUGS to Target Asia
Details Website 2023-12-11 15 Mustang Panda’s PlugX new variant targetting Taiwanese government and diplomats
Details Website 2023-09-29 62 PurpleFox Resurfaces Via Spam Emails:  A Look Into Its Recent Campaign
Details Website 2023-07-28 3 Hacker Using Google and Bing ads to Deliver Weaponized IT tools
Details Website 2023-07-28 4 New Nitrogen malware pushed via Google Ads for ransomware attacks - RedPacket Security
Details Website 2023-07-27 2 Nitrogen: A Malware Campaign Leveraging Search Ads
Details Website 2023-07-26 4 New Nitrogen malware pushed via Google Ads for ransomware attacks
Details Website 2023-07-26 4 New Nitrogen malware pushed via Google Ads for ransomware attacks
Details Website 2023-07-20 43 每周高级威胁情报解读(2023.07.20~07.27)
Details Website 2023-07-03 80 Rewterz Threat Alert – Malvertising Campaign: BlackCat Ransomware Operators Spreads Ransomware Disguised As WinSCP – Active IOCs
Details Website 2023-07-02 7 BlackCat ransomware pushes Cobalt Strike via WinSCP search ads - RedPacket Security
Details Website 2023-06-30 37 Malvertising Used as Entry Vector for BlackCat Actors Also Leverage SpyBoy Terminator
Details Website 2023-05-25 340 New tricks of APT29 – update on the CERT.PL report
Details Website 2023-01-31 13 Machine Learning Versus Memory Resident Evil
Details Website 2022-07-24 117 Vulnerability and Exploit Detector
Details Website 2022-06-09 99 eSentire Threat Intelligence Malware Analysis: Purple Fox
Details Website 2022-03-16 23 DirtyMoe: Worming Modules - Avast Threat Labs
Details Website 2022-02-03 26 njRAT Installed from a MSI
Details Website 2021-06-29 20 GuLoader’s Anti-Analysis Techniques
Details Pdf 2021-06-10 87 Attacks Against the Government Sector (White Paper)
Details Website 2020-06-22 557 Hijacking DLLs in Windows
Details Website 2020-06-21 17 Investigating Threats in HP Sure Controller 4.2: TVRAT | HP Wolf Security