Click here to download all references as Bib-File.
2022-02-18 ⋅ Kookmin University ⋅ A Method for Decrypting Data Infected with Hive Ransomware Hive Hive |
2022-02-09 ⋅ Bleeping Computer ⋅ Ransomware dev releases Egregor, Maze master decryption keys Egregor Maze Sekhmet |
2022-02-09 ⋅ Security Affairs ⋅ Master decryption keys for Maze, Egregor, and Sekhmet ransomware leaked online Egregor m0yv Maze Sekhmet |
2022-02-07 ⋅ Avast Decoded ⋅ Decrypted: TargetCompany Ransomware TargetCompany |
2022-02-07 ⋅ SecurityAffairs ⋅ Avast released a free decryptor for TargetCompany ransomware TargetCompany |
2022-02-07 ⋅ Bleeping Computer ⋅ Free decryptor released for TargetCompany ransomware victims TargetCompany |
2022-01-13 ⋅ Trustwave ⋅ Decrypting Qakbot’s Encrypted Registry Keys QakBot |
2021-12-11 ⋅ YouTube (AGDC Services) ⋅ How To Extract & Decrypt Qbot Configs Across Variants QakBot |
2021-11-21 ⋅ Cyber-Anubis ⋅ Dridex Trojan | Defeating Anti-Analysis | Strings Decryption | C&C Extraction DoppelDridex Dridex |
2021-11-18 ⋅ Twitter (@tccontre18) ⋅ Tweet on how to decrypt 4 layers of encryption & obfuscation of vjw0rm Vjw0rm |
2021-11-17 ⋅ nviso ⋅ Cobalt Strike: Decrypting Obfuscated Traffic – Part 4 Cobalt Strike |
2021-11-13 ⋅ YouTube (AGDC Services) ⋅ Automate Qbot Malware String Decryption With Ghidra Script QakBot |
2021-11-03 ⋅ nviso ⋅ Cobalt Strike: Using Process Memory To Decrypt Traffic – Part 3 Cobalt Strike |
2021-10-30 ⋅ YouTube ( DuMp-GuY TrIcKsTeR) ⋅ Reversing CryptoCrazy Ransomware - PoC Decryptor and some Tricks Povlsomware |
2021-10-27 ⋅ Avast Decoded ⋅ Avast releases decryptor for AtomSilo and LockFile ransomware ATOMSILO LockFile |
2021-10-27 ⋅ nviso ⋅ Cobalt Strike: Using Known Private Keys To Decrypt Traffic – Part 2 Cobalt Strike |
2021-10-21 ⋅ nviso ⋅ Cobalt Strike: Using Known Private Keys To Decrypt Traffic – Part 1 Cobalt Strike |
2021-09-22 ⋅ Secureworks ⋅ REvil Ransomware Reemerges After Shutdown; Universal Decryptor Released REvil REvil |
2021-09-21 ⋅ Washington Post ⋅ FBI held back ransomware decryption key from businesses to run operation targeting hackers REvil |
2021-09-08 ⋅ US Department of Justice ⋅ Ukrainian Cyber Criminal Extradited For Decrypting The Credentials Of Thousands Of Computers Across The World And Selling Them On A Dark Web Website (Glib Oleksandr Ivanov-Tolpintsev) |