Common Information
Type Value
Value
control.exe
Category
Type File
Misp Type
Description
Details Published Attributes CTI Title
Details Website 2024-08-19 5 Threat Hunt Deep Dives: User Account Control Bypass Via Registry…
Details Website 2024-08-12 7 6 Threat Hunting Ideas You Can Use Today!
Details Pdf 2024-05-31 166 Emerging Threat: 
 Inside Forest Blizzard's 
 New Arsenal
Details Pdf 2024-04-30 177 https://tw itter.com/I ntrinsec https://fr.l inkedin.co m/compa ny/intrins ec https://w ww.intrins ec.com/bl og
Details Pdf 2024-03-05 207 A Comprehensive Overview on Stealer Malware Families
Details Pdf 2024-03-01 207 A Comprehensive Overview on Stealer Malware Families
Details Pdf 2024-01-30 131 2023 RESEARCH REPORT
Details Pdf 2024-01-30 131 2023 RESEARCH REPORT
Details Website 2024-01-12 24 CVE-2023-36025 Exploited for Defense Evasion in Phemedrone Stealer Campaign
Details Website 2024-01-12 31 CVE-2023-36025 Exploited for Defense Evasion in Phemedrone Stealer Campaign
Details Pdf 2023-12-26 141 Emerging Threat: Uncovering Rhysida and their activities
Details Pdf 2023-11-21 38 Threat Spotlight Report Scattered Spider Attack Analysis
Details Pdf 2023-08-23 94 Defending Against 8base: Uncovering Their Arsenal and Crafting Responses
Details Website 2023-08-09 56 AgentTesla Malware Targets Users with Malicious Control Panel File
Details Website 2023-08-07 18 Latest Batloader Campaigns Use Pyarmor Pro for Evasion
Details Website 2023-07-15 13 TryHackMe Sysinternals Write-Up
Details Website 2023-07-11 20 Bypassing Windows User Account Control: Back For More
Details Website 2023-03-09 54 BatLoader Continues to Abuse Google Search Ads to Deliver Vidar…
Details Website 2023-03-02 35 PHOREAL Malware Targets the Southeast Asian Financial Sector — Elastic Security Labs
Details Website 2023-01-27 50 eSentire Threat Intelligence Malware Analysis: Raspberry Robin
Details Website 2022-11-22 9 Threat Advisory: Qakbot Activity Is Rising
Details Website 2022-11-17 7 QBot phishing abuses Windows Control Panel EXE to infect devices
Details Website 2022-11-16 335 HZ RAT goes China
Details Website 2022-10-27 42 Raspberry Robin worm part of larger ecosystem facilitating pre-ransomware activity - Microsoft Security Blog
Details Pdf 2022-09-20 260 What the Quack