Samplepedia
Browse
Courses
Dark
Login
Trainings Samples
Samples
All Levels
Easy
Medium
Advanced
Expert
All Tags
acrstealer
autoit
autoruns
batch2exe
c++
cypherit
disinfection
dll sideloading
game
grayware
installer
lnk
.net
packed
pe metadata
process injection
python
renpy
screenlocker
shellcode
string deobfuscation
triage
upx
worm
wrapped
Filter
Clear
SHA256
Difficulty
Tags
Goal
Solutions
Likes
Created
aad0a60cb86e3a56bcd356c6559b92c4dc4a1a960f409fb499cf76c9b5409fdb
easy
worm
c++
Markup the sample in Ghidra/IDA/Binary Ninja
—
0
26 Dec 2025