Remove mastering-4-stages-of-malware-analysis
article thumbnail

REMnux Tools List for Malware Analysis

Lenny Zeltser

To guide you through the process of examining malware, REMnux documentation lists the installed tools by category. In addition to providing numerous tools as part of the REMnux distro, the project also offers several malware analysis tools as Docker images.

Malware 145
article thumbnail

New Go-based Redigo malware targets Redis servers

Security Affairs

Redigo is a new Go-based malware employed in attacks against Redis servers affected by the CVE-2022-0543 vulnerability. Researchers from security firm AquaSec discovered a new Go-based malware that is used in a campaign targeting Redis servers. Redis (remote dictionary server) is an open source in-memory database and cache.

Malware 144
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Unveiling NKAbuse: a new multiplatform threat abusing the NKN protocol

SecureList

During an incident response performed by Kaspersky’s Global Emergency Response Team ( GERT ) and GReAT, we uncovered a novel multiplatform threat named “NKAbuse” The malware utilizes NKN technology for data exchange between peers, functioning as a potent implant, and equipped with both flooder and backdoor capabilities.

Malware 105
article thumbnail

Hermetic Wiper & resurgence of targeted attacks on Ukraine

Security Boulevard

The samples corresponding to the next-stage document template and the VBScript payload were not available in public domain. The samples corresponding to the next-stage document template and the VBScript payload were not available in public domain. Hermetic Wiper DoS Attack - Technical Analysis [in-progress].

Malware 110
article thumbnail

How You Can Start Learning Malware Analysis

Lenny Zeltser

Malware analysis sits at the intersection of incident response, forensics, system and network administration, security monitoring, and software engineering. As someone who’s helped thousands of security professionals learn how to analyze malware at SANS Institute , I have a few tips for how you can get started.

Malware 145
article thumbnail

How to Get and Set Up a Free Windows VM for Malware Analysis

Lenny Zeltser

You’ll want snapshots when examining malware, so you can revert the VM’s state to start a new investigation or backtrack an analysis step. Step 3: Update the VM and Install Malware Analysis Tools. You can use this connection to update the OS to the latest patch level and install malware analysis tools.

Malware 112
article thumbnail

Ursnif campaign targets Italy with a new infection Chain

Security Affairs

Malware researchers from Cybaze-Yoroi ZLab have uncovered a new Ursnif campaign that is targeting Italy with a new infection chain. Technical Analysis. Then the malware enables the execution of an initial batch file: Figure 4: Piece of the BAT file. Introduction. Figure 1: Ursnif Infection Chain. Write mySettings2.ResponseBody

Passwords 135