Click here to download all references as Bib-File.•
2018-02-21
⋅
Möbius Strip Reverse Engineering
⋅
FinSpy VM Unpacking Tutorial Part 3: Devirtualization. Phase #3: Fixing The Function-Related Issues FinFisher RAT |
2018-02-21
⋅
Möbius Strip Reverse Engineering
⋅
FinSpy VM Unpacking Tutorial Part 3: Devirtualization. Phase #2: First Attempt At Devirtualization FinFisher RAT |
2018-02-21
⋅
Möbius Strip Reverse Engineering
⋅
FinSpy VM Unpacking Tutorial Part 3: Devirtualization. Phase #1: Deobfuscating FinSpy VM Bytecode Programs FinFisher RAT |
2018-02-21
⋅
Möbius Strip Reverse Engineering
⋅
FinSpy VM Unpacking Tutorial Part 3: Devirtualization. Phase #4: Second Attempt At Devirtualization FinFisher RAT |
2018-02-21
⋅
GitHub (RolfRolles)
⋅
FinSpyVM (Static Unpacker for FinSpyVM) FinFisher RAT |
2018-02-21
⋅
Möbius Strip Reverse Engineering
⋅
FinSpy VM Unpacking Tutorial Part 3: Devirtualization FinFisher RAT |
2018-01-23
⋅
Möbius Strip Reverse Engineering
⋅
A Walk-Through Tutorial, with Code, on Statically Unpacking the FinSpy VM: Part One, x86 Deobfuscation FinFisher RAT |
2018-01-11
⋅
Youtube (OALabs)
⋅
Unpacking Pykspa Malware With Python and IDA Pro - Subscriber Request Part 1 Pykspa |
2017-12-30
⋅
Youtube (hasherezade)
⋅
Unpacking TrickBot with PE-sieve TrickBot |
2017-12-15
⋅
Unpacking Magniber ransomware with PE-sieve (former: 'hook_finder') Magniber |
2017-12-03
⋅
Malware Analysis - ROKRAT Unpacking from Injected Shellcode |
2017-11-02
⋅
Palo Alto Networks Unit 42
⋅
Recent InPage Exploits Lead to Multiple Malware Families Confucius |
2017-11-02
⋅
Palo Alto Networks Unit 42
⋅
Recent InPage Exploits Lead to Multiple Malware Families BioData |
2017-06-14
⋅
Youtube (hasherezade)
⋅
Unpacking YoungLotus malware YoungLotus |
2017-03-17
⋅
Malwarebytes
⋅
Diamond Fox – part 1: introduction and unpacking DiamondFox |
2016-11-23
⋅
Kaspersky Labs
⋅
InPage zero-day exploit used to attack financial institutions in Asia BioData |
2016-08-25
⋅
Malwarebytes
⋅
Unpacking the spyware disguised as antivirus PlugX |
2016-03-18
⋅
Malwarebytes
⋅
Teslacrypt Spam Campaign: “Unpaid Issue…” TeslaCrypt |
2012-12-12
⋅
Volatility Labs
⋅
Unpacking Dexter POS "Memory Dump Parsing" Malware Dexter |
2008-05-18
⋅
ThreatExpert
⋅
Rustock.C – Unpacking a Nested Doll Rustock |