Click here to download all references as Bib-File.
2020-03-04 ⋅ SentinelOne ⋅ Breaking TA505’s Crypter with an SMT Solver Clop CryptoMix MINEBRIDGE |
2020-02-26 ⋅ SentinelOne ⋅ Revealing the Trick | A Deep Dive into TrickLoader Obfuscation TrickBot |
2020-02-10 ⋅ viXra ⋅ A Case Study into solving Crypters/Packers in Malware Obfuscation using an SMT approach Locky |
2020-01-09 ⋅ SentinelOne ⋅ Top-Tier Russian Organized Cybercrime Group Unveils Fileless Stealthy “PowerTrick” Backdoor for High-Value Targets TrickBot WIZARD SPIDER |
2019-12-10 ⋅ Sentinel LABS ⋅ MORPHISEC DISCOVERS CCLEANER BACKDOOR SAVING MILLIONS OF AVAST USERS Anchor |
2019-03-20 ⋅ Flashpoint ⋅ FIN7 Revisited: Inside Astra Panel and SQLRat Malware DNSRat TinyMet |
2019-03-20 ⋅ Flashpoint ⋅ FIN7 Revisited: Inside Astra Panel and SQLRat Malware SQLRat FIN7 |
2019-03-13 ⋅ Flashpoint ⋅ ‘DMSniff’ POS Malware Actively Leveraged to Target Small-, Medium-Sized Businesses DMSniff |
2018-05-12 ⋅ Random RE ⋅ MS Crypto Derive Functions |