Browsing tag

Malware Analysis

Decoy Microsoft Word Documents Used to Deliver Nim-Based Malware

A new phishing campaign is leveraging decoy Microsoft Word documents as bait to deliver a backdoor written in the Nim programming language. “Malware written in uncommon programming languages puts the security community at a disadvantage as researchers and reverse engineers’ unfamiliarity can hamper their investigation,” Netskope researchers Ghanashyam Satpathy and Jan Michael Alcantara said. Nim-based […]

How to Analyze Malware’s Network Traffic in A Sandbox

Malware analysis encompasses a broad range of activities, including examining the malware’s network traffic. To be effective at it, it’s crucial to understand the common challenges and how to overcome them. Here are three prevalent issues you may encounter and the tools you’ll need to address them. Decrypting HTTPS traffic Hypertext Transfer Protocol Secure (HTTPS), […]

Agent Racoon Backdoor Targets Organizations in Middle East, Africa, and U.S.

Organizations in the Middle East, Africa, and the U.S. have been targeted by an unknown threat actor to distribute a new backdoor called Agent Racoon. “This malware family is written using the .NET framework and leverages the domain name service (DNS) protocol to create a covert channel and provide different backdoor functionalities,” Palo Alto Networks […]

How to Detect New Threats via Suspicious Activities

Unknown malware presents a significant cybersecurity threat and can cause serious damage to organizations and individuals alike. When left undetected, malicious code can gain access to confidential information, corrupt data, and allow attackers to gain control of systems. Find out how to avoid these circumstances and detect unknown malicious behavior efficiently. Challenges of new threats’ […]

How to Build a Custom Malware Analysis Sandbox

Before hunting malware, every researcher needs to find a system where to analyze it. There are several ways to do it: build your own environment or use third-party solutions. Today we will walk through all the steps of creating a custom malware sandbox where you can perform a proper analysis without infecting your computer. And […]

Certified Malware Analyst – Exploit Development, Expert Malware Analysis & Reverse Engineering

Certified Malware Analyst: In 2020, sophisticated Cyber attacks keep on increasing by APT threats that target most of the enterprise-level networks and individuals. Preventing Enterprise networks from advanced level threats is challenging tasks for malware analysts and threat researchers to break down the complete malware samples. There is a huge skill gap to approach, analysis […]

Understanding What Is Malware Analysis

What is malware analysis? This is the process involved in studying and learning how a particular malware works and what it can do. Their code can differ radically from one another, so they can have many functionalities. But the main purpose of these malicious programs is to gain information from an infected device without the […]

Most Important Security Tools and Resources For Security Researcher and Malware Analyst

Security Professionals always need to learn many tools, techniques, and concepts to analyze sophisticated Threats and current cyber attacks. Hex Editors HxD 010 Editor Hex Workshop HexFiend Hiew Also Enroll:  Complete Ethical Hacking and Penetration Testing Course – Become a Professional Ethical Hacker Disassemblers IDA Pro Binary Ninja Radare Hopper Capstone objdump fREedom plasma Detection and […]

Hackers Used US-based Web Servers to Distribute 10 Malware Families Via Weaponized Word Documents

Hackers used hosting infrastructure in the United States to host 10 malware families and distributed them through mass phishing campaigns. The hosted malware families include five banking Trojans, two ransomware and three information stealer malware families. The malware includes familiar ones such as Dridex, GandCrab, Neutrino, IcedID, and others. Malware Family Type Dridex Banking Trojan […]

Best Ways to Remove Trojans, Malware and Viruses From Your Android Phone

According to MalwareBytes’s 2019 State of Malware Report, Trojans and crypto miners are the dominate malware threats of 2019. Android phones may get infected with malware less often than Windows computers, but that doesn’t mean they’re not vulnerable. With more consumers using mobile devices for more of their online activity, knowing how to remove Trojans […]

stoQ – An Open Source Framework For Enterprise Level Automated Analysis

stoQ is a automation framework that helps to simplify the more mundane and repetitive tasks an analyst is required to do. It allows analysts and DevSecOps teams the ability to quickly transition from different data sources, databases, decoders/encoders, and numerous other tasks. stoQ was designed to be enterprise ready and scalable, while also being lean […]

Vba2Graph – Generate Call Graphs From VBA Code, For Easier Analysis Of Malicious Documents

A tool for security researchers, who waste their time analyzing malicious Office macros. Generates a VBA call graph, with potential malicious keywords highlighted. Allows for quick analysis of malicous macros, and easy understanding of the execution flow. @MalwareCantFly Features Keyword highlighting VBA Properties support External function declarion support Tricky macros with “_Change” execution triggers Fancy […]

PortEx – Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness

PortEx is a Java library for static malware analysis of Portable Executable files. Its focus is on PE malformation robustness, and anomaly detection. PortEx is written in Java and Scala, and targeted at Java applications. Features Reading header information from: MSDOS Header, COFF File Header, Optional Header, Section Table Reading standard section formats: Import Section, […]

RHAPIS – Network Intrusion Detection Systems Simulator

Network intrusion detection systems simulator. RHAPIS provides a simulation environment through which user is able to execute any IDS operation. Basic Usage Type HELP in the console in order to see the available commands. RHAPIS is written in Lua language. You need to have installed Lua in order to run RHAPIS. The first commands that […]

How to do malware reverse engineering

Malicious Software can be Virus, Worm, Trojan Horse, Rootkit, Bot, DoS Tool,Exploit kit, Spyware. The objective of malware analysis is to gain an understanding of how specific pieces of malware work. There are important questions that must be answered. Like, how did this machine become infected and what exactly does this malware do? In this […]