Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-07-09FortinetKai Lu
A Deep Dive Into IcedID Malware: Part I - Unpacking, Hooking and Process Injection
IcedID
2019-05-05Youtube (LiveOverflow)LiveOverflow, Sean Wilson, Sergei Frankoff
Unpacking Redaman Malware & Basics of Self-Injection Packers - ft. OALabs
RTM
2019-05-05GoggleHeadedHacker BlogJacob Pimental
Unpacking NanoCore Sample Using AutoIT
Nanocore RAT
2019-04-22SANSMike Downey
Unpacking & Decrypting FlawedAmmyy
FlawedAmmyy
2019-04-06Youtube (hasherezade)hasherezade
Unpacking ISFB (including the custom 'PX' format)
ISFB
2019-03-21Youtube (hasherezade)hasherezade
Unpacking Baldr stealer
Baldr
2019-03-13Pentest BlogAhmet Bilal Can
N Ways to Unpack Mobile Malware
Anubis
2019-02-14Twitter (@QW5kcmV3)Andrew Thompson
Tweet on unpacking Remexi payload
Remexi
2019-02-02Medium SebdravenSébastien Larinier
Unpacking Clop
Clop
2019-01-01Virus BulletinMaddie Stone
Unpacking the packed unpacker: reversing an Android anti-analysis native library
Chamois
2018-12-30Github (Tomasuh)Tomasuh
Retefe unpacker
Retefe
2018-11-29360 Threat IntelligenceThreat Intelligence Center
Analysis Of Targeted Attack Against Pakistan By Exploiting InPage Vulnerability And Related APT Groups
BioData Bitter RAT WSCSPL
2018-11-29360 Threat IntelligenceQi Anxin Threat Intelligence Center
Analysis Of Targeted Attack Against Pakistan By Exploiting InPage Vulnerability And Related APT Groups
Artra Downloader
2018-10-26Youtube (OALabs)Sergei Frankoff
Unpacking Bokbot / IcedID Malware - Part 1
IcedID
2018-08-30Random REsysopfb
Manually unpacking Anubis APK
Anubis
2018-06-20OALabs
Unpacking and Extracting TrickBot Malware Configuration With x64dbg and Python
TrickBot
2018-05-20Youtube (OALabs)Sergei Frankoff
Unpacking Gootkit Part 2 - Debugging Anti-Analysis Tricks With IDA Pro and x64dbg
GootKit
2018-05-11Think BigElevenPaths
New report: Malware attacks Chilean banks and bypasses SmartScreen, by exploiting DLL Hijacking within popular software
N40
2018-03-19hasherezade
Unpacking Ursnif
ISFB
2018-03-04Youtube (OALabs)Sergei Frankoff
Unpacking Gootkit Malware With IDA Pro and X64dbg - Subscriber Request
Cold$eal GootKit