[HTML][HTML] UnSafengine64: A Safengine Unpacker for 64-Bit Windows Environments and Detailed Analysis Results on Safengine 2.4. 0

S Choi, T Chang, Y Park - Sensors, 2024 - mdpi.com
Despite recent remarkable advances in binary code analysis, malware developers still use
complex anti-reversing techniques that make analysis difficult. Packers are used to protect …