Common Information
Type Value
Value
shlwapi.dll
Category
Type File
Misp Type
Description
Details Published Attributes CTI Title
Details Website 2022-03-19 86 LockBit Ransomware v2.0
Details Website 2022-03-16 26 Quick revs: Pandora Ransomware - The Box has been open for a while...
Details Website 2022-03-08 236 Conti Ransomware source code: a well-designed COTS ransomware  - Yoroi
Details Pdf 2022-02-23 53 A Detailed Analysis of The LockBit Ransomware
Details Website 2022-01-15 84 BazarLoader – Back From Holiday Break - Malware Book Reports
Details Pdf 2021-12-08 94 Malicious Activity Report - Deep Analysis of a Recent Lokibot Attack
Details Website 2021-10-18 92 Zloader Reversing
Details Pdf 2021-10-18 20 A Detailed Analysis of The Last Version of Conti Ransomware
Details Website 2021-06-29 61 Malware-Analysis-Reports/Delta Ransomware at master · Finch4/Malware-Analysis-Reports
Details Website 2021-06-20 107 From Word to Lateral Movement in 1 Hour
Details Website 2021-05-11 155 DARKSIDE Ransomware | Shining a Light on Their Operations
Details Website 2021-03-18 243 [RE021] Qakbot analysis – Dangerous malware has been around for more than a decade
Details Website 2021-02-08 44 Reverse engineering Emotet – Our approach to protect GRNET against the trojan
Details Website 2021-01-13 15 [RE019] From A to X analyzing some real cases which used recent Emotet samples
Details Website 2021-01-13 37 [RE019] Phân tích từ A đến X chiến dịch tấn công thực tế sử dụng Emotet gần đây
Details Website 2020-12-31 26 Semplificare l’analisi di Emotet con Python e iced x86
Details Website 2020-10-20 88 Dynamic Data Resolver - Version 1.0.1 beta
Details Website 2020-08-10 17 Learning From ICEID loader - Including its Steganography Payload Parsing
Details Website 2020-06-11 26 API Hashing in the Zloader malware – nullteilerfrei
Details Website 2020-04-26 24 Use Ghidra to decrypt strings of KpotStealer malware – nullteilerfrei
Details Website 2020-02-02 20 Defeating Sodinokibi/REvil String-Obfuscation in Ghidra – nullteilerfrei
Details Website 2019-11-01 18 Autochk Rootkit Analysis · Low Level Pleasure
Details Website 2019-04-07 16 Emotet malware analysis. Part 2.
Details Website 2019-03-24 96 API Hashing Tool, Imagine That
Details Website 2019-01-22 15 One... Two... Three Micropatches For Three Windows 0days