Click here to download all references as Bib-File.•
2021-12-07
⋅
Malcat
⋅
Exploit, steganography and Delphi: unpacking DBatLoader DBatLoader |
2021-11-29
⋅
Certitude
⋅
Unpatched Exchange Servers distribute Phishing Links (SquirrelWaffle) Squirrelwaffle |
2021-11-20
⋅
Youtube (HEXORCIST)
⋅
Unpacking Emotet and Reversing Obfuscated Word Document Emotet |
2021-08-16
⋅
Malcat
⋅
Statically unpacking a simple .NET dropper Loki Password Stealer (PWS) |
2021-07-26
⋅
vmware
⋅
Hunting IcedID and unpacking automation with Qiling IcedID |
2021-07-13
⋅
⋅
amnpardaz
⋅
Trojan.Win32.BreakWin |
2021-07-08
⋅
SentinelOne
⋅
Conti Unpacked: Understanding Ransomware Development as a Response to Detection - A Detailed Technical Analysis Conti |
2021-07-01
⋅
Avast Decoded
⋅
Backdoored Client from Mongolian CA MonPass Cobalt Strike Earth Lusca |
2021-07-01
⋅
Avast Decoded
⋅
Backdoored Client from Mongolian CA MonPass Cobalt Strike FishMaster |
2021-06-20
⋅
0x4b 0x53
⋅
Unpacking UPX Manually |
2021-04-12
⋅
Unpacking RAGNARLOCKER via emulation RagnarLocker |
2021-03-11
⋅
YouTube ( Malware_Analyzing_&_RE_Tips_Tricks)
⋅
Formbook Reversing - Part1 [Formbook .NET loader/injector analyzing, decrypting, unpacking, patching] Formbook |
2021-03-05
⋅
Medium walmartglobaltech
⋅
A look at an Android bot from unpacking to DGA FluBot |
2021-02-19
⋅
Medium 0xthreatintel
⋅
How to unpack SManager APT tool? SManager |
2021-01-26
⋅
Medium 0xthreatintel
⋅
Reversing APT Tool : SManager (Unpacked) SManager |
2021-01-23
⋅
Youtube (MalwareAnalysisForHedgehogs)
⋅
Malware Analysis - Fileless GooLoad static analysis and unpacking |
2021-01-09
⋅
Github (f0wl)
⋅
ezuri_unpack |
2020-12-29
⋅
Youtube (Guided Hacking)
⋅
How to Unpack Ramnit Dropper - Malware Unpacking Tutorial 2 Ramnit |
2020-12-15
⋅
Medium (Cryptax)
⋅
Unpacking an Android malware with Dexcalibur and JEB |
2020-12-14
⋅
Blueliv
⋅
Using Qiling Framework to Unpack TA505 packed samples AndroMut Azorult Silence TinyMet |