Common Information
Type | Value |
---|---|
Value |
wininet.dll |
Category | |
Type | File |
Misp Type | |
Description |
Details | Published | Attributes | CTI | Title | ||
---|---|---|---|---|---|---|
Details | Website | 2024-11-07 | 66 | European diplomats targeted by APT29 (Cozy Bear) with WINELOADER | ||
Details | Website | 2024-10-19 | 3 | PMA ile malware analizi öğreniyom bölüm 2 | ||
Details | Website | 2024-10-08 | 40 | Not All Fun and Games: Lua Malware Targets Educational Sector and Student Gaming Engines | ||
Details | Website | 2024-09-17 | 44 | Prefetch Analysis of Malware Intrusion | ||
Details | Website | 2024-09-17 | 184 | RansomHub Ransomware IOCs - II - SEC-1275-1 | ||
Details | Website | 2024-09-13 | 143 | THM Metasploit Meterpreter | ||
Details | 2024-09-03 | 36 | Study of a targeted attack on a Russian rail freight operator | |||
Details | Website | 2024-08-29 | 269 | #StopRansomware: RansomHub Ransomware | CISA | ||
Details | Website | 2024-08-02 | 396 | Resecurity | C2 Frameworks - Threat Hunting in Action with YARA Rules | ||
Details | Website | 2024-07-18 | 91 | APT41 Has Arisen From the DUST | Google Cloud Blog | ||
Details | Website | 2024-07-15 | 88 | DodgeBox: A deep dive into the updated arsenal of APT41 | Part 1 | ||
Details | Website | 2024-06-17 | 148 | Latrodectus, are you coming back? | Bitsight | ||
Details | Website | 2024-06-04 | 17 | Pulsedive Blog | Latrodectus Threat Research | ||
Details | Website | 2024-05-16 | 73 | Spring Cleaning with LATRODECTUS: A Potential Replacement for ICEDID — Elastic Security Labs | ||
Details | Website | 2024-04-29 | 77 | Zloader: No Longer Silent in the Night | ||
Details | Website | 2024-04-24 | 180 | [QuickNote] Qakbot 5.0 – Decrypt strings and configuration | ||
Details | Website | 2024-03-27 | 65 | European diplomats targeted by SPIKEDWINE with WINELOADER | ||
Details | Website | 2024-03-16 | 24 | The GlorySprout or a Failed Clone of Taurus Stealer – RussianPanda Research Blog | ||
Details | Website | 2024-01-06 | 14 | [QuickNote] Technical Analysis of recent Pikabot Core Module | ||
Details | Website | 2023-11-03 | 57 | Mystic Stealer Revisited | ||
Details | 2023-10-19 | 180 | Lazarus campaigns and backdoors in 2022-23 | |||
Details | Website | 2023-09-13 | 44 | Peeling back the curtain with call stacks — Elastic Security Labs | ||
Details | Website | 2023-09-07 | 23 | How an APT technique turns to be a public Red Team Project - Yoroi | ||
Details | Website | 2023-07-12 | 21 | New invitation from APT29 to use CCleaner | ||
Details | Website | 2023-06-09 | 2 | Detecting DLL hijacking with Sysmon, Chainsaw & custom Sigma rules |