🚀 New ExaTrack blog post: Speedrunning malware analysis with Exalyze.io! Excited to share our latest blog post on ExaTrack ( https://lnkd.in/eer_sgGY )! In this article, Tristan P. showcases how https://exalyze.io/ accelerates malware triage and reverse engineering workflows with a fresh malware family discovered and called "Sentel Agent" as a case study. Check out how our sequences view gives an overview of the called functions and associated strings, all of this directly from a single web interface 🤩 For example, in the screenshot below, we immediately spot Telegram API communication and the custom "Sentel-Agent/1.0" User-Agent. 🔍 Try it yourself! Play with Sequences on your favorite malware samples and share your findings! #MalwareAnalysis #ReverseEngineering #ThreatIntelligence #Cybersecurity #DFIR
ExaTrack’s Post
More Relevant Posts
-
Announcing the Windows API Arsenal! 🚀 I built this tool specifically for reverse engineers and malware analysts who need fast, accurate API lookups during analysis. What makes it different? It focuses on Chain Analysis—letting you visualize how multiple APIs are combined to execute common malware techniques like process hollowing, APC injection, and more. (still in beta 🫣) Key features: Chain Analysis: Visualize common malware TTPs. MITRE ATT&CK Mapping: Instantly connect APIs to adversary tactics. Rich C Signatures: 200+ curated APIs with highlighted [in] / [out] parameters. Instant Search: Find APIs by name or description, fast⚡ 👉 Check it out here: https://lnkd.in/g3kdrsHF Hope this speeds up your analysis. #cybersecurity #reverseengineering #malwareanalysis #infosec #windowsapi #mitreattack #securityresearch
To view or add a comment, sign in
-
🔍 Deep Dive into CyberGate RAT! 💻 We unpack this notorious Delphi-based malware, exploring its process injection, persistence mechanisms, and C2 communication in detail. 🔥 Don’t miss the full technical breakdown, it’s a must-read for DFIR and malware analysts! 👉 Read the full analysis: https://lnkd.in/erNzUyHb #MalwareAnalysis #CyberGate #RAT #DFIR #InfoSec #CyberSecurity #ThreatAnalysis #ReverseEngineering
To view or add a comment, sign in
-
-
This week, study how malware behaves in motion in Malware Analysis. Behavioral analysis: observing file, registry, and process changes. Tools to Learn: REMnux – dedicated malware analysis distro https://remnux.org/ ProcMon / RegShot – monitor system changes https://lnkd.in/g986BB_7 https://lnkd.in/gt7iVudc Hybrid Analysis – sandbox execution https://lnkd.in/gF6WJSe2 Wireshark – analyze malicious network traffic https://www.wireshark.org/ Malware analysis turns chaos into clarity. Every process tells a story. #thelearningcontinues #cybersecurity #MalwareAnalysis
To view or add a comment, sign in
-
-
💻 Zero-day and unknown malware won’t show up in a signature database, but their behavior always leaves clues. This is why behavior-based malware analysis is essential for spotting what signature-based tools miss. CodeHunter's combination of patented static, dynamic, and AI-based analysis identifies malware at the binary level, so malware can't hide. Read about how behavioral-based malware analysis enables security teams to identify and remediate malware faster here 👉 https://hubs.ly/Q03zMmJ60
To view or add a comment, sign in
-
-
📌Stealit Malware Abuses Node.js Single Executable Feature via Game and VPN Installers ==== Cybersecurity researchers have disclosed details of an active malware campaign called Stealit that has leveraged Node.js' Single Executable Application (SEA) feature as a way to distribute its payloads. According to Fortinet FortiGuard Labs, select iterations have also employed the open-source Electron framework to deliver the malware. It's assessed that the malware is being propagated through --- 📲 Follow us on ✈️ Telegram: https://t.me/cybercacheen 🐦 Twitter: https://x.com/cyberetweet 📺 YouTube for real-time updates and weekly CVE exploitation videos: https://lnkd.in/gh657MR9 🔗 Visit our blog to learn more: https://cybercache.cc #CyberSecurity #InfoSec #MalwareAnalysis #Botnet #IoTSecurity #LinuxSecurity #ThreatIntel #ZeroDat #CVE #NetworkSecurity #HackingNews #CyberThreats #CyberAwareness #Pentesting
To view or add a comment, sign in
-
Malware is getting harder to spot. Attackers hide malicious code inside image files, disguise data-stealing malware as trusted software, and keep tweaking variants to slip past security tools. In a new guest post from Stairwell, you’ll find: - 5 case studies of hidden malware, from DarkCloud Stealer to ToolShell webshells - 7 downloadable YARA rules you can use right away to hunt for threats These findings come from the Hidden Malware Report, which uncovered 16,000+ malware variants missed by public reports 👉 Learn more and download the report here: https://lnkd.in/eswMtngH #CyberThreatIntel #MalwareAnalysis #ThreatHunting #RHISAC
To view or add a comment, sign in
-
🔍 Exploring malware detection and how signature-based engines like ClamAV work under the hood. 🧠 Learned that ClamAV mainly focuses on confirmed malicious code — trojans, worms, ransomware, RATs, etc. Meanwhile, PUA/UWS detections are policy-based — they rely on reputation, telemetry, and risk assessments that open-source engines intentionally avoid. 💭Interesting to see how different antivirus systems define the line between malware and unwanted software. 📌 I’ll be updating this soon with more insights and improvements as the project evolves. #CyberSecurity 🔐 #MalwareAnalysis 🧬 #InfoSec #ClamAV #ThreatDetection #OpenSource #Research
To view or add a comment, sign in
-
-
Swipe through your weekly dose of tech sense, from smart security tips to digital insights that empower. This week we’re looking into how to isolate testing environments during penetration testing and malware analysis. Protect your networks, safeguard your data, and keep your lab clean. #CyberSecurity #PenTestTips #MalwareAnalysis #Alterno #DigitalSafety #InfoSecAfrica #HarareTech #LearnEmbraceEnjoy
To view or add a comment, sign in
-
💡 Commodity malware is loud, quick, and easy to flag. APT malware? Stealthy, strategic, and far more dangerous. In this blog, we break down how advanced malware behaves differently, and why behavior-based analysis is the key to uncovering it. See how CodeHunter can help you stay ahead of sophisticated threats here 👉 https://hubs.ly/Q03zMWTb0
To view or add a comment, sign in
-
-
📝 That PDF or HTML file sitting in your inbox? 🚨 There’s a 66% chance it could be carrying malware. Attackers don’t use exotic tricks. They use everyday files your team relies on. Protecting these common file types in real time is the only way to keep business moving without compromise. 💡 Cybersecurity Awareness Month Pro Tip: Treat every file as untrusted, use layered defenses, file sanitization, and always promote user awareness. #CybersecurityAwarenessMonth #FileSecurity #CyberResilience
To view or add a comment, sign in
-