Common Information
Type Value
Value
regsvr32.exe
Category
Type File
Misp Type
Description
Details Published Attributes CTI Title
Details Website 2022-06-08 1 4 Tactics to Detect & Contain Emotet’s Latest Evolution  | Binary Defense
Details Website 2022-06-08 60 Going Coast to Coast - Climbing the Pyramid with the Deimos Implant — Elastic Security Labs
Details Website 2022-06-07 2 Qbot malware now uses Windows MSDT zero-day in phishing attacks
Details Website 2022-06-07 4 Intelligence Insights: November 2021
Details Website 2022-06-07 55 A Bazar start: How one hospital thwarted a Ryuk ransomware outbreak
Details Website 2022-06-07 42 Red Canary Intel: When Dridex and Cobalt Strike give you Grief
Details Website 2022-06-07 62 Blue Mockingbird activity mines Monero cryptocurrency
Details Website 2022-06-07 3 Mapping Detectors to MITRE ATT&CK Techniques
Details Website 2022-06-07 9 Windows Registry malware attacks: Knowledge is the best defense
Details Website 2022-06-07 12 Threat Detection #9643: Cryptomining Enabled by Native Windows Tools
Details Website 2022-06-07 5 Threat Detection 4422: Mixing Lateral Movement and Cryptomining
Details Website 2022-06-06 26 Shining the Light on Black Basta
Details Website 2022-06-02 4 How to Replicate Emotet Lateral Movement
Details Website 2022-06-02 13 Emotet C2 Configuration Extraction and Analysis
Details Website 2022-06-02 26 Dridex Reloaded: Analysis of a New Dridex Campaign
Details Website 2022-06-01 32 Embracing offensive tooling: Building detections against Koadic using EQL — Elastic Security Labs
Details Website 2022-05-31 22 인터넷 공유기 설치파일 위장한 AppleSeed 유포 - ASEC BLOG
Details Website 2022-05-27 50 Emotet Analysis: New LNKs in the Infection Chain | Kroll
Details Website 2022-05-24 14 Malware Analysis: Trickbot
Details Website 2022-05-24 8 Emotet Botnet Rises Again | Bitsight
Details Website 2022-05-20 48 Emotet Being Distributed Using Various Files - ASEC BLOG
Details Website 2022-05-19 6 Bruised but Not Broken: The Resurgence of the Emotet Botnet Malware
Details Website 2022-05-19 9 Bruised but Not Broken: The Resurgence of the Emotet Botnet Malware
Details Website 2022-05-17 679 Space Pirates: analyzing the tools and connections of a new hacker group
Details Website 2022-05-17 19 Living off the land: the exploitation phase