Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-02-21Möbius Strip Reverse EngineeringRolf Rolles
FinSpy VM Unpacking Tutorial Part 3: Devirtualization. Phase #3: Fixing The Function-Related Issues
FinFisher RAT
2018-02-21Möbius Strip Reverse EngineeringRolf Rolles
FinSpy VM Unpacking Tutorial Part 3: Devirtualization. Phase #2: First Attempt At Devirtualization
FinFisher RAT
2018-02-21Möbius Strip Reverse EngineeringRolf Rolles
FinSpy VM Unpacking Tutorial Part 3: Devirtualization. Phase #1: Deobfuscating FinSpy VM Bytecode Programs
FinFisher RAT
2018-02-21Möbius Strip Reverse EngineeringRolf Rolles
FinSpy VM Unpacking Tutorial Part 3: Devirtualization. Phase #4: Second Attempt At Devirtualization
FinFisher RAT
2018-02-21GitHub (RolfRolles)Rolf Rolles
FinSpyVM (Static Unpacker for FinSpyVM)
FinFisher RAT
2018-02-21Möbius Strip Reverse EngineeringRolf Rolles
FinSpy VM Unpacking Tutorial Part 3: Devirtualization
FinFisher RAT
2018-01-23Möbius Strip Reverse EngineeringRolf Rolles
A Walk-Through Tutorial, with Code, on Statically Unpacking the FinSpy VM: Part One, x86 Deobfuscation
FinFisher RAT
2018-01-11Youtube (OALabs)Sergei Frankoff
Unpacking Pykspa Malware With Python and IDA Pro - Subscriber Request Part 1
Pykspa
2017-12-30Youtube (hasherezade)hasherezade
Unpacking TrickBot with PE-sieve
TrickBot
2017-12-15hasherezade
Unpacking Magniber ransomware with PE-sieve (former: 'hook_finder')
Magniber
2017-12-03Karsten Hahn
Malware Analysis - ROKRAT Unpacking from Injected Shellcode
2017-11-02Palo Alto Networks Unit 42Jacob Soo, Josh Grunzweig
Recent InPage Exploits Lead to Multiple Malware Families
Confucius
2017-11-02Palo Alto Networks Unit 42Jacob Soo, Josh Grunzweig
Recent InPage Exploits Lead to Multiple Malware Families
BioData
2017-06-14Youtube (hasherezade)hasherezade
Unpacking YoungLotus malware
YoungLotus
2017-03-17MalwarebytesMalwarebytes Labs
Diamond Fox – part 1: introduction and unpacking
DiamondFox
2016-11-23Kaspersky LabsDenis Legezo
InPage zero-day exploit used to attack financial institutions in Asia
BioData
2016-08-25MalwarebytesMalwarebytes Labs
Unpacking the spyware disguised as antivirus
PlugX
2016-03-18MalwarebytesMalwarebytes Labs
Teslacrypt Spam Campaign: “Unpaid Issue…”
TeslaCrypt
2012-12-12Volatility LabsMichael Hale Ligh
Unpacking Dexter POS "Memory Dump Parsing" Malware
Dexter
2008-05-18ThreatExpertSergei Shevchenko
Rustock.C – Unpacking a Nested Doll
Rustock