May 22, 2023, 8:46 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news


  1. References 2. Code analysis I received a suspicious Dll that needs to be analyzed. This Dll is packed. After unpacking it and throwing the Dll into IDA, IDA successfully analyzed it with over 7000 functions (including API/library function calls). Upon quickly examining at the Strings tab, I came across numerous strings in the following […]


Article Link: [Case study] Decrypt strings using Dumpulator | 0day in {REA_TEAM}


1 post - 1 participant


Read full topic

analysis api case code code analysis decrypt dll dumpulator function functions ida library malware analysis quickly strings study tab unpacking

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)