Ransomware Analysis: 1 - WannaCry

CryptoCat
CryptoCat
18.7 هزار بار بازدید - 7 سال پیش - This is my first malware
This is my first malware analysis video, looking at the recent WannaCry ransomware campaign. Hope you enjoy, follow me on Twitter @ Twitter: _CryptoCat 🙂

-------------------------------------------------------
REFERENCES
-------------------------------------------------------

Critical Update: WannaCry Ransomware
https://blog.fortinet.com/2017/05/15/...

WannaCry: Evolving History from Beta to 2.0
https://blog.fortinet.com/2017/05/15/...

WannaCry: We Want to Cry
https://www.trustwave.com/Resources/S...

WannaCry: Detailed Analysis
https://thewebchap.wordpress.com/2017...

WannaCry Interpreted Malware Analysis
https://malwaretips.com/threads/wanna...

WannaCry Killswitch
https://www.wired.com/2017/05/acciden...

WannaCry: Some Amateur Mistakes
https://www.wired.com/2017/05/wannacr...

Wcrypt Tracker
https://intel.malwaretech.com/botnet/...
7 سال پیش در تاریخ 1396/03/18 منتشر شده است.
18,761 بـار بازدید شده
... بیشتر