Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-12-07Malcatmalcat team
Exploit, steganography and Delphi: unpacking DBatLoader
DBatLoader
2021-11-29CertitudePeter Wagner
Unpatched Exchange Servers distribute Phishing Links (SquirrelWaffle)
Squirrelwaffle
2021-11-20Youtube (HEXORCIST)Nicolas Brulez
Unpacking Emotet and Reversing Obfuscated Word Document
Emotet
2021-08-16Malcatmalcat team
Statically unpacking a simple .NET dropper
Loki Password Stealer (PWS)
2021-07-26vmwarePavankumar Chaudhari, Quentin Fois
Hunting IcedID and unpacking automation with Qiling
IcedID
2021-07-13amnpardazamnpardaz
Trojan.Win32.BreakWin
2021-07-08SentinelOneAntonio Pirozzi, Idan Weizman
Conti Unpacked: Understanding Ransomware Development as a Response to Detection - A Detailed Technical Analysis
Conti
2021-07-01Avast DecodedIgor Morgenstern, Jan Vojtěšek, Luigino Camastra
Backdoored Client from Mongolian CA MonPass
Cobalt Strike Earth Lusca
2021-07-01Avast DecodedIgor Morgenstern, Jan Vojtěšek, Luigino Camastra
Backdoored Client from Mongolian CA MonPass
Cobalt Strike FishMaster
2021-06-200x4b 0x53Kaushik Srinivasan
Unpacking UPX Manually
2021-04-12ilbaroni
Unpacking RAGNARLOCKER via emulation
RagnarLocker
2021-03-11YouTube ( Malware_Analyzing_&_RE_Tips_Tricks)Jiří Vinopal
Formbook Reversing - Part1 [Formbook .NET loader/injector analyzing, decrypting, unpacking, patching]
Formbook
2021-03-05Medium walmartglobaltechJason Reaves
A look at an Android bot from unpacking to DGA
FluBot
2021-02-19Medium 0xthreatintel0xthreatintel
How to unpack SManager APT tool?
SManager
2021-01-26Medium 0xthreatintel0xthreatintel
Reversing APT Tool : SManager (Unpacked)
SManager
2021-01-23Youtube (MalwareAnalysisForHedgehogs)Karsten Hahn
Malware Analysis - Fileless GooLoad static analysis and unpacking
2021-01-09Github (f0wl)Marius Genheimer
ezuri_unpack
2020-12-29Youtube (Guided Hacking)Guided Hacking
How to Unpack Ramnit Dropper - Malware Unpacking Tutorial 2
Ramnit
2020-12-15Medium (Cryptax)Axelle Apvrille
Unpacking an Android malware with Dexcalibur and JEB
2020-12-14BluelivAlberto Marín, Blueliv Labs Team, Carlos Rubio
Using Qiling Framework to Unpack TA505 packed samples
AndroMut Azorult Silence TinyMet