Common Information
Type Value
Value
blobrunner.exe
Category
Type File
Misp Type
Description
Details Published Attributes CTI Title
Details Website 2023-12-08 3 How to Use Ghidra to Analyse Shellcode and Extract Cobalt Strike Command & Control Servers
Details Website 2023-05-07 27 AgentTesla - Full Loader Analysis - Resolving API Hashes Using Conditional Breakpoints
Details Website 2023-01-15 27 Dumpulator VEH
Details Website 2019-03-14 10 BlobRunner: debug shellcode extracted during malware analysis
Details Website 2018-09-23 10 Reversing shellcode using blobrunner and Olly