Click here to download all references as Bib-File.•
2023-06-15
⋅
eSentire
⋅
eSentire Threat Intelligence Malware Analysis: Resident Campaign Cobalt Strike Resident Rhadamanthys WarmCookie |
2023-06-15
⋅
eSentire
⋅
eSentire Threat Intelligence Malware Analysis: Aurora Stealer Aurora Stealer |
2023-05-09
⋅
eSentire
⋅
eSentire Threat Intelligence Malware Analysis: Vidar Stealer Vidar |
2023-05-04
⋅
Elastic
⋅
Unpacking ICEDID IcedID PhotoLoader |
2023-05-03
⋅
unpac.me
⋅
UnpacMe Weekly: New Version of IcedId Loader IcedID PhotoLoader |
2023-04-26
⋅
Bitdefender
⋅
Unpacking BellaCiao: A Closer Look at Iran’s Latest Malware BellaCiao |
2023-02-18
⋅
malware.love
⋅
TrueBot Analysis Part II - Static unpacker Silence |
2023-02-03
⋅
Youtube (Dr Josh Stroschein)
⋅
Unpacking NullMixer - Identifying and Unraveling ASPack (Part 2) Nullmixer |
2023-01-26
⋅
Acronis
⋅
Unpacking Emotet Malware Emotet |
2023-01-12
⋅
EclecticIQ
⋅
QakBot Malware Used Unpatched Vulnerability to Bypass Windows OS Security Feature QakBot |
2023-01-04
⋅
Unpacking RedLine Stealer RedLine Stealer |
2022-11-30
⋅
BitSight
⋅
Unpacking Colibri Loader: A Russian APT linked Campaign Colibri Loader PrivateLoader |
2022-09-08
⋅
Center for European Policy Analysis
⋅
Russian Cyberwarfare: Unpacking the Kremlin’s Capabilities |
2022-08-25
⋅
Microsoft
⋅
MERCURY leveraging Log4j 2 vulnerabilities in unpatched systems to target Israeli organizations MimiKatz |
2022-07-12
⋅
Artik Blue
⋅
Malware analysis with IDA/Radare2 - Multiple unpacking (Ramnit worm) Ramnit |
2022-07-09
⋅
Artik Blue
⋅
Malware analysis with IDA/Radare2 - Basic Unpacking (Dridex first stage) Dridex |
2022-06-27
⋅
Medium (Cryptax)
⋅
Unpacking a JsonPacker-packed sample Xenomorph |
2022-06-17
⋅
Github (0xchrollo)
⋅
Unpacking Kovter malware Kovter |
2022-06-02
⋅
Youtube (AhmedS Kasmani)
⋅
Zloader Malware Analysis - 1. Unpacking First stage. Zloader |
2022-05-30
⋅
Automatically Unpacking IcedID Stage 1 with Angr IcedID |