Common Information
Type Value
Value
decalage2
Category
Type Github Username
Misp Type
Description
Details Published Attributes CTI Title
Details Website 2024-10-27 21 TryHackMe — Boogeyman 2 Challenge Walkthrough
Details Website 2023-08-28 15 MalDoc in PDF - Detection bypass by embedding a malicious Word file into a PDF file – - JPCERT/CC Eyes
Details Website 2022-02-28 31 How to analyze malicious documents – Case study of an attack targeting Ukrainian Organizations – CYBER GEEKS
Details Website 2021-01-04 11301 Daily Emotet IoCs and Notes for 2021/01/04
Details Website 2020-09-15 17692 Daily Emotet IoCs and Notes for 09/15/20
Details Website 2020-06-19 65 Further Evasion in the Forgotten Corners of MS-XLS
Details Pdf 2019-12-04 195 Attribution is in the object: using RTF object dimensions to track APT phishing weaponizers
Details Website 2019-09-26 531 Daily Emotet IoCs and Notes for 09/26/19
Details Website 2019-04-17 186 Virus Bulletin :: VB2019 paper: Attribution is in the object: using RTF object dimensions to track APT phishing weaponizers
Details Pdf 2019-01-28 100 Exploring Emotet’s Activities
Details Pdf 2018-11-28 51 MuddyWater Operations in Lebanon and Oman
Details Website 2018-03-31 19 A close look at malicious documents (Part II)
Details Website 2018-03-26 8 Insomni’hack 2018 – vba01-baby – Compass Security Blog
Details Website 2017-12-11 123 Exploiting Word: CVE-2017-11826
Details Pdf 2017-10-30 15 23-10-2017-FAME.indd