Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-12-18Medium (Cryptax)Axelle Apvrille
Organizing malware analysis with Colander: example on Android/WyrmSpy
WyrmSpy
2023-12-14Medium (Cryptax)Axelle Apvrille
Bad Zip and new Packer for Android/BianLian
BianLian
2023-06-23Medium (Cryptax)Axelle Apvrille
Inside KangaPack: the Kangaroo packer with native decryption
FluHorse
2022-06-27Medium (Cryptax)Axelle Apvrille
Unpacking a JsonPacker-packed sample
Xenomorph
2022-06-20Medium (Cryptax)Axelle Apvrille
Tracking Android/Joker payloads with Medusa, static analysis (and patience)
Joker
2022-06-09Medium (Cryptax)Axelle Apvrille
Quick look into a new sample of Android/BianLian
BianLian Hydra
2022-05-12Medium (Cryptax)Axelle Apvrille
Reversing an Android sample which uses Flutter
2022-03-08Medium (Cryptax)Axelle Apvrille
Live reverse engineering of a trojanized medical app — Android/Joker
Joker
2022-01-25Medium (Cryptax)Axelle Apvrille
BianLian C&C domain name
BianLian Hydra
2022-01-21Medium (Cryptax)Axelle Apvrille
Creating a safe dummy C&C to test Android bots
BianLian Hydra
2022-01-17Medium (Cryptax)Axelle Apvrille
Android/BianLian payload
BianLian Hydra
2022-01-14Medium (Cryptax)Axelle Apvrille
Multidex trick to unpack Android/BianLian
BianLian
2021-05-18Medium (Cryptax)Axelle Apvrille
A native packer for Android/MoqHao
MoqHao
2021-03-29Medium (Cryptax)Axelle Apvrille
Android/Flubot: preparing for a new campaign?
FluBot
2020-12-15Medium (Cryptax)Axelle Apvrille
Unpacking an Android malware with Dexcalibur and JEB
2020-12-13Medium (Cryptax)Axelle Apvrille
Decrypting strings with a JEB script