Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-06-15eSentireRussianPanda
eSentire Threat Intelligence Malware Analysis: Resident Campaign
Cobalt Strike Resident Rhadamanthys WarmCookie
2023-06-15eSentireRussianPanda
eSentire Threat Intelligence Malware Analysis: Aurora Stealer
Aurora Stealer
2023-05-09eSentireRussianPanda
eSentire Threat Intelligence Malware Analysis: Vidar Stealer
Vidar
2023-05-04ElasticCyril François
Unpacking ICEDID
IcedID PhotoLoader
2023-05-03unpac.meSean Wilson
UnpacMe Weekly: New Version of IcedId Loader
IcedID PhotoLoader
2023-04-26BitdefenderMartin Zugec
Unpacking BellaCiao: A Closer Look at Iran’s Latest Malware
BellaCiao
2023-02-18malware.loveRobert Giczewski
TrueBot Analysis Part II - Static unpacker
Silence
2023-02-03Youtube (Dr Josh Stroschein)Josh Stroschein
Unpacking NullMixer - Identifying and Unraveling ASPack (Part 2)
Nullmixer
2023-01-26AcronisIlan Duhin
Unpacking Emotet Malware
Emotet
2023-01-12EclecticIQEclecticIQ Threat Research Team
QakBot Malware Used Unpatched Vulnerability to Bypass Windows OS Security Feature
QakBot
2023-01-04dr4k0nia
Unpacking RedLine Stealer
RedLine Stealer
2022-11-30BitSightAndré Tavares
Unpacking Colibri Loader: A Russian APT linked Campaign
Colibri Loader PrivateLoader
2022-09-08Center for European Policy AnalysisAndrei Soldatov, Irina Borogan
Russian Cyberwarfare: Unpacking the Kremlin’s Capabilities
2022-08-25MicrosoftMicrosoft 365 Defender Research Team, Microsoft 365 Defender Threat Intelligence Team, Microsoft Threat Intelligence Center (MSTIC)
MERCURY leveraging Log4j 2 vulnerabilities in unpatched systems to target Israeli organizations
MimiKatz
2022-07-12Artik BlueArtik Blue
Malware analysis with IDA/Radare2 - Multiple unpacking (Ramnit worm)
Ramnit
2022-07-09Artik BlueArtik Blue
Malware analysis with IDA/Radare2 - Basic Unpacking (Dridex first stage)
Dridex
2022-06-27Medium (Cryptax)Axelle Apvrille
Unpacking a JsonPacker-packed sample
Xenomorph
2022-06-17Github (0xchrollo)Motawkkel Abdulrhman
Unpacking Kovter malware
Kovter
2022-06-02Youtube (AhmedS Kasmani)AhmedS Kasmani
Zloader Malware Analysis - 1. Unpacking First stage.
Zloader
2022-05-30Matthieu Walter
Automatically Unpacking IcedID Stage 1 with Angr
IcedID