Common Information
Type | Value |
---|---|
Value |
compmgmtlauncher.exe |
Category | |
Type | File |
Misp Type | |
Description |
Details | Published | Attributes | CTI | Title | ||
---|---|---|---|---|---|---|
Details | Website | 2024-10-24 | 40 | ValleyRAT Insights: Tactics, Techniques, and Detection Methods | Splunk | ||
Details | Website | 2023-07-11 | 20 | Bypassing Windows User Account Control: Back For More | ||
Details | Website | 2022-09-22 | 37 | Raspberry Robin’s Roshtyak: A Little Lesson in Trickery - Avast Threat Labs | ||
Details | Website | 2022-07-26 | 117 | Profiling System32 binaries to detect DLL Search Order Hijacking | ||
Details | 2022-06-23 | 545 | Common TTPs of modern ransomware groups | |||
Details | Website | 2022-06-01 | 32 | Embracing offensive tooling: Building detections against Koadic using EQL — Elastic Security Labs | ||
Details | Website | 2021-09-22 | 31 | Threat Analysis Report: PrintNightmare and Magniber Ransomware | ||
Details | Website | 2021-07-29 | 62 | Magnitude Exploit Kit: Still Alive and Kicking - Avast Threat Labs | ||
Details | Website | 2020-10-13 | 80 | Lemon Duck brings cryptocurrency miners back into the spotlight | ||
Details | 2020-10-02 | 114 | Macintosh HD:Users:Shared:dd:4work:Bitdefender-PR-Whitepaper-LemonDuck-creat4826-en_EN:Bitdefender-PR-Whitepaper-LemonDuck-creat4826-en_EN.indd | |||
Details | Website | 2020-06-24 | 21 | Magnitude exploit kit – evolution | ||
Details | Website | 2020-06-22 | 557 | Hijacking DLLs in Windows | ||
Details | 2020-06-15 | 335 | INVISIMOLE: THE HIDDEN PART OF THE STORY | |||
Details | Website | 2020-01-13 | 32 | Embracing offensive tooling: Building detections against Koadic using EQL | ||
Details | Website | 2019-08-05 | 25 | REvil / Sodinokibi: The Crown Prince of Ransomware | ||
Details | Website | 2019-04-24 | 77 | Sodinokibi | ||
Details | Website | 2017-11-01 | 50 | Everybody Gets One: QtBot Used to Distribute Trickbot and Locky | ||
Details | 2016-08-09 | 344 | MONSOON – ANALYSIS OF AN APT CAMPAIGN |