eee8a68511bd00ff98425cf9e9bd12873a5e742548fe7e2b72add7ff8dbabb24
|
advanced
|
autoit
cypherit
|
Unpack the payload and obtain the C2, bonus points for deobfuscating the AutoIt…
|
—
|
|
26 Dec 2025
|
20946142795ea4b9fafad9a279e5da0e2f491f567380d7f37570d451f3aa6b8f
|
medium
|
process injection
.net
upx
|
This sample has multiple layers. Unpack the final one. Determine the malware fa…
|
|
|
26 Dec 2025
|
5544e6c66cbf6503cddef2797acbff4fb81ededaef2334a596e6484cfaa0b8e8
|
medium
|
dll sideloading
packed
shellcode
|
Unpack the payload. This can be done either with a debugger or using only stati…
|
—
|
|
26 Dec 2025
|
0d7e7c6c1e02f7e5e5d0bf8f191e9d50636e71cabc2b4883d112b0f04da3d9f0
|
advanced
|
string deobfuscation
.net
|
Write a script or program that deobfuscates the strings and patches the assembl…
|
|
|
26 Dec 2025
|
482a8b7ead1e07ac728e1e2b9bcf90a26af9b98b15969a3786834d6e81d393cd
|
easy
|
batch2exe
screenlocker
|
What's the password for the screenlocker? Extract the code.
|
—
|
|
26 Dec 2025
|
aad0a60cb86e3a56bcd356c6559b92c4dc4a1a960f409fb499cf76c9b5409fdb
|
easy
|
worm
c++
|
Markup the sample in Ghidra/IDA/Binary Ninja
|
—
|
|
26 Dec 2025
|
3c086e76942fb9fd3d1e4384e9c1228c227c00c78dc29fca512ed95ee919ee5e
|
medium
|
acrstealer
game
python
renpy
|
This application consists of almost 3000 files. Find proof that the sample is m…
|
|
|
26 Dec 2025
|