SystemBC Malware’s C2 Server Analysis Exposes Payload Delivery Tricks

Cybersecurity researchers have shed light on the command-and-control (C2) server workings of a known malware family called SystemBC. “SystemBC can be purchased on underground marketplaces and is supplied in an archive containing the implant, a command-and-control (C2) server, and a web administration portal written in PHP,” Kroll said in an analysis published last week. The […]

Researchers Unveal GuLoader Malware’s Latest Anti-Analysis Techniques

Threat hunters have unmasked the latest tricks adopted by a malware strain called GuLoader in an effort to make analysis more challenging. “While GuLoader’s core functionality hasn’t changed drastically over the past few years, these constant updates in their obfuscation techniques make analyzing GuLoader a time-consuming and resource-intensive process,” Elastic Security Labs researcher Daniel Stepanic […]

Turla Updates Kazuar Backdoor with Advanced Anti-Analysis to Evade Detection

The Russia-linked hacking crew known as Turla has been observed using an updated version of a known second-stage backdoor referred to as Kazuar. The new findings come from Palo Alto Networks Unit 42, which is tracking the adversary under its constellation-themed moniker Pensive Ursa. “As the code of the upgraded revision of Kazuar reveals, the […]

Analysis and Config Extraction of Lu0Bot, a Node.js Malware with Considerable Capabilities

Nowadays, more malware developers are using unconventional programming languages to bypass advanced detection systems. The Node.js malware Lu0Bot is a testament to this trend. By targeting a platform-agnostic runtime environment common in modern web apps and employing multi-layer obfuscation, Lu0Bot is a serious threat to organizations and individuals. Although currently, the malware has low activity, […]

New Analysis Reveals Raspberry Robin Can be Repurposed by Other Threat Actors

A new analysis of Raspberry Robin’s attack infrastructure has revealed that it’s possible for other threat actors to repurpose the infections for their own malicious activities, making it an even more potent threat. Raspberry Robin (aka QNAP worm), attributed to a threat actor dubbed DEV-0856, is a malware that has increasingly come under the radar […]

Best Malware Analysis Tools List For Security Researchers & Malware Analyst 2023

Malware analysis tools are highly essential for Security Professionals who always need to learn many tools, techniques, and concepts to analyze sophisticated Threats and current cyber attacks. Malware Analysis Tools & Courses Malware Analysis Courses Hex Editors Disassemblers Detection and Classification Dynamic Binary Instrumentation Dynamic Analysis Deobfuscation Debugging Malware Analaysis Courses Reverse Engineering Binary Analysis Decompiler […]

GuLoader Malware Uses Advanced Anti-Analysis Techniques to Evade Detection

An advanced malware downloader named GuLoader has recently been exposed by cybersecurity researchers at CrowdStrike. This advanced downloader has the capability to evade the detection of security software by adopting a variety of techniques. While analyzing the shellcode of GuLoader, a brand-new anti-analysis technique was discovered by CrowdStrike through which researchers would be able to […]

Nerbian RAT: New malware with advanced anti-analysis and anti-reversing capabilities uses information about WHO and COVID-19 for its spreading

Proofpoint researchers report the detection of a new variant of remote access Trojan (RAT) characterized by the use of multiple techniques and components to prevent analysis and reverse engineering. Identified as Nerbian RAT, this new malware is written in Go, and is capable of leveraging various encryption routines to evade detection altogether. COVID-19 is still […]

Researchers Share In-Depth Analysis of PYSA Ransomware Group

An 18-month-long analysis of the PYSA ransomware operation has revealed that the cybercrime cartel followed a five-stage software development cycle from August 2020, with the malware authors prioritizing features to improve the efficiency of its workflows. This included a user-friendly tool like a full-text search engine to facilitate the extraction of metadata and enable the […]

How to Build a Custom Malware Analysis Sandbox

Before hunting malware, every researcher needs to find a system where to analyze it. There are several ways to do it: build your own environment or use third-party solutions. Today we will walk through all the steps of creating a custom malware sandbox where you can perform a proper analysis without infecting your computer. And […]

How Malware Analysis Helps You Detect Reused Malware code

The fight against malware has taken another angle. Cybersecurity experts found a way to detect reused malware, improving malware analysis. In this post, we will explore how new malware analysis techniques help you detect reused malware. Why Do Hackers Reuse Code?  Cybercriminals aim to cause the most impact and the minimal possible effort. Like any […]

How to do automatic vulnerability analysis and assessment of your applications & network free of cost?

The automatic analysis of potential security flaws has become one of the essential tasks for developers, researchers and experts in vulnerability assessment, as it allows taking a proactive approach, thus preventing security threats from generating irreversible damage to a system. This time, vulnerability assessment specialists from the International Institute of Cyber Security (IICS) will show […]

Why Companies Should Start Taking Behavioural Analysis Seriously?

Behavioural analysis uses machine learning, artificial intelligence, big data, and analytics to recognize malicious behavior by examining differences in everyday activities. Behavioural analysis is an extremely important tool when it comes to fending off cyber-attacks. We all are aware that cyber-attacks have evolved at a rapid rate over the years and the rate has further […]

Researchers Perform An Analysis on Chinese Malware Used Against Russian Government

Security researchers from the threat hunting and intelligence company Group-IB have revealed that in 2020, at least two espionage groups from China targeted the Russian Federal authorities. Chinese espionage groups are notorious for global cyber-attacks that target state agencies, research institutes, military contractors, and other agencies and institutions with espionage in mind.  According to Group-IB, […]

Certified Malware Analyst – Exploit Development, Expert Malware Analysis & Reverse Engineering

Certified Malware Analyst: In 2020, sophisticated Cyber attacks keep on increasing by APT threats that target most of the enterprise-level networks and individuals. Preventing Enterprise networks from advanced level threats is challenging tasks for malware analysts and threat researchers to break down the complete malware samples. There is a huge skill gap to approach, analysis […]

XSpear v1.3 releases: Powerfull XSS Scanning and Parameter Analysis tool

XSpear XSpear is XSS Scanner on ruby gems Key features Pattern matching based XSS scanning Detect alert confirm prompt event on headless browser (with Selenium) Testing request/response for XSS protection bypass and reflected(or all) params Reflected Params All… The post XSpear v1.3 releases: Powerfull XSS Scanning and Parameter Analysis tool appeared first on Penetration Testing.

truegaze v0.1.5 releases: Static analysis tool for Android/iOS apps focusing on security issues

truegaze A static analysis tool for Android and iOS applications focusing on security issues outside the source code such as resource strings, third-party libraries, and configuration files. Structure The application is command line and will consist of several modules that check for various vulnerabilities. Each module does its own scanning, and all results get printed […]