Explore >> Select a destination


You are here

blog.talosintelligence.com
| | cyble.com
3.4 parsecs away

Travel
| | Cyble analyzes SupremeBot, a crypto-mining client leveraging a trojanized Super Mario game installer to spread Umbral stealer malware.
| | x0rb3l.github.io
3.9 parsecs away

Travel
| | OverviewIn Part III we learned how to use x32dbg and performed code analysis on our malicious specimen which uncovered several indicators of compromise. We discovered the purpose of multiple undocumented functions and labeled them both in the debugger and IDA Pro. We also discovered that the application utilizes multiple threads, which can make following code paths a bit more difficult to follow. In this fourth and final part of the series, we will conduct behavioral analysis to capture network traffic, file system changes, and registry modifications. We will detonate the malware using both the REMnux virtual machine and FlareVM, and we will use tools like Regshot, Procmon, and Wireshark to complete our analysis.Network SetupNOTE: Prior to detonation, take a...
| | www.talosintelligence.com
2.0 parsecs away

Travel
| | The Talos Reputation Center detects and correlates threats in real time using the largest threat detection network in the world spanning web requests, emails, malware samples, open-source data sets, endpoint intelligence, and network intrusions.
| | www.coveware.com
23.5 parsecs away

Travel
| In Q3 2024 Law enforcement actions disrupted infrastructure and publicized the identity of several prolific ransomware threat actors