Click here to download all references as Bib-File.•
2019-07-09
⋅
Fortinet
⋅
A Deep Dive Into IcedID Malware: Part I - Unpacking, Hooking and Process Injection IcedID |
2019-05-05
⋅
Youtube (LiveOverflow)
⋅
Unpacking Redaman Malware & Basics of Self-Injection Packers - ft. OALabs RTM |
2019-05-05
⋅
GoggleHeadedHacker Blog
⋅
Unpacking NanoCore Sample Using AutoIT Nanocore RAT |
2019-04-22
⋅
SANS
⋅
Unpacking & Decrypting FlawedAmmyy FlawedAmmyy |
2019-04-06
⋅
Youtube (hasherezade)
⋅
Unpacking ISFB (including the custom 'PX' format) ISFB |
2019-03-21
⋅
Youtube (hasherezade)
⋅
Unpacking Baldr stealer Baldr |
2019-03-13
⋅
Pentest Blog
⋅
N Ways to Unpack Mobile Malware Anubis |
2019-02-14
⋅
Twitter (@QW5kcmV3)
⋅
Tweet on unpacking Remexi payload Remexi |
2019-02-02
⋅
Medium Sebdraven
⋅
Unpacking Clop Clop |
2019-01-01
⋅
Virus Bulletin
⋅
Unpacking the packed unpacker: reversing an Android anti-analysis native library Chamois |
2018-12-30
⋅
Github (Tomasuh)
⋅
Retefe unpacker Retefe |
2018-11-29
⋅
360 Threat Intelligence
⋅
Analysis Of Targeted Attack Against Pakistan By Exploiting InPage Vulnerability And Related APT Groups BioData Bitter RAT WSCSPL |
2018-11-29
⋅
360 Threat Intelligence
⋅
Analysis Of Targeted Attack Against Pakistan By Exploiting InPage Vulnerability And Related APT Groups Artra Downloader |
2018-10-26
⋅
Youtube (OALabs)
⋅
Unpacking Bokbot / IcedID Malware - Part 1 IcedID |
2018-08-30
⋅
Random RE
⋅
Manually unpacking Anubis APK Anubis |
2018-06-20
⋅
Unpacking and Extracting TrickBot Malware Configuration With x64dbg and Python TrickBot |
2018-05-20
⋅
Youtube (OALabs)
⋅
Unpacking Gootkit Part 2 - Debugging Anti-Analysis Tricks With IDA Pro and x64dbg GootKit |
2018-05-11
⋅
Think Big
⋅
New report: Malware attacks Chilean banks and bypasses SmartScreen, by exploiting DLL Hijacking within popular software N40 |
2018-03-19
⋅
Unpacking Ursnif ISFB |
2018-03-04
⋅
Youtube (OALabs)
⋅
Unpacking Gootkit Malware With IDA Pro and X64dbg - Subscriber Request Cold$eal GootKit |