May 22, 2023, 8:46 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news


  1. References 2. Code analysis I received a suspicious Dll that needs to be analyzed. This Dll is packed. After unpacking it and throwing the Dll into IDA, IDA successfully analyzed it with over 7000 functions (including API/library function calls). Upon quickly examining at the Strings tab, I came across numerous strings in the following […]


Article Link: [Case study] Decrypt strings using Dumpulator | 0day in {REA_TEAM}


1 post - 1 participant


Read full topic

analysis api case code code analysis decrypt dll dumpulator function functions ida library malware analysis quickly strings study tab unpacking

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Junior Cybersecurity Triage Analyst

@ Peraton | Linthicum, MD, United States

Associate Director, Operations Compliance and Investigations Management

@ Legend Biotech | Raritan, New Jersey, United States

Analyst, Cyber Operations Engineer

@ BlackRock | SN6-Singapore - 20 Anson Road

Working Student/Intern/Thesis: Hardware based Cybersecurity Training (m/f/d)

@ AVL | Regensburg, DE