Home Artists Posts Import Register

Content

In this tutorial we demonstrate how to bypass the anti-debug checks in BlackMatter ransomware with x64dbg.

BlackMatter sample:

Malshare Download

Anti-debug feature explained:

Anti-Debug NtSetInformationThread

Files

Bypassing BlackMatter Anti-Debug With x64dbg [Patreon Unlocked]

In this tutorial we demonstrate how to bypass the anti-debug checks in BlackMatter ransomware with x64dbg. Expand for more... ----- OALABS DISCORD https://discord.gg/6h5Bh5AMDU OALABS PATREON https://www.patreon.com/oalabs OALABS GITHUB https://github.com/OALabs UNPACME - AUTOMATED MALWARE UNPACKING https://www.unpac.me/#/ ----- BlackMatter sample: https://malshare.com/sample.php?action=detail&hash=22d7d67c3af10b1a37f277ebabe2d1eb4fd25afbd6437d4377400e148bcc08d6

Comments

No comments found for this post.