Common Information
Type | Value |
---|---|
Value |
regsvr32.exe |
Category | |
Type | File |
Misp Type | |
Description |
Details | Published | Attributes | CTI | Title | ||
---|---|---|---|---|---|---|
Details | Website | 2023-03-19 | 2 | Emotet malware now distributed in Microsoft OneNote files to evade defenses - RedPacket Security | ||
Details | Website | 2023-03-17 | 52 | Recent Emotet Spam Campaign Utilizing New Tactics | ||
Details | Website | 2023-03-16 | 5 | Emotet adopts Microsoft OneNote attachments | ||
Details | Website | 2023-03-13 | 16 | Emotet Returns, Now Adopts Binary Padding for Evasion | ||
Details | Website | 2023-03-13 | 16 | Emotet Returns, Now Adopts Binary Padding for Evasion | ||
Details | Website | 2023-03-07 | 10 | Emotet Campaign: | ||
Details | 2023-03-07 | 31 | Threat Insights Report | |||
Details | Website | 2023-03-07 | 1 | Emotet malware attacks return after three-month break | ||
Details | Website | 2023-03-06 | 58 | 2022 Year in Review - The DFIR Report | ||
Details | Website | 2023-02-26 | 8 | Emotet Campaign: | ||
Details | 2023-02-21 | 80 | Global Threat Landscape Report | |||
Details | Website | 2023-02-14 | 201 | QBOT Malware Analysis — Elastic Security Labs | ||
Details | Website | 2023-01-31 | 28 | IcedID Malware Shifts Its Delivery Strategy | ||
Details | Website | 2023-01-17 | 4 | Malware Loaders & Droppers | ||
Details | Website | 2023-01-17 | 43 | QakBot Malware Used Unpatched Vulnerability to Bypass Windows OS Security Feature | ||
Details | Website | 2023-01-09 | 40 | Emotet returns and deploys loaders | ||
Details | Website | 2023-01-01 | 143 | Qakbot/Qakbot_BB06_17.11.2022.txt at main · pr0xylife/Qakbot | ||
Details | Website | 2022-12-28 | 9 | Koadic C3 – COM Command & Control | ||
Details | Website | 2022-12-22 | 21 | New STEPPY#KAVACH Attack Campaign Likely Targeting Indian Government: Technical Insights and Detection Using Securonix | ||
Details | Website | 2022-12-21 | 34 | The Taxman Never Sleeps | FortiGuard Labs | ||
Details | Website | 2022-12-19 | 595 | Blog | ||
Details | Website | 2022-12-18 | 9 | HTML Smuggling – how does it look like? - Threat hunting with hints of incident response | ||
Details | 2022-12-12 | 47 | YEAR IN REVIEW | |||
Details | Website | 2022-12-01 | 87 | From Macros to No Macros: Continuous Malware Improvements by QakBot | ||
Details | Website | 2022-12-01 | 8 | EMOTET Dynamic Configuration Extraction — Elastic Security Labs |