Please turn on your JavaScript for this page to function normally.
REMnux
REMnux toolkit for malware analysis version 7 released

REMnux is a popular Linux-based toolkit for reverse-engineering malicious software which malware analysts have been relying on for more than 10 years to help them quickly …

Magnify
Memory analysis is the ground truth

In recent years, enterprises have adopted next-gen endpoint protection products that are doing an admirable job detecting anomalies. For example, searching for patterns such …

malware
Researchers link Industroyer to NotPetya

ESET researchers believe they have found evidence that the TeleBots APT was behind the December 2016 attacks against the Ukraine energy sector that resulted in blackouts …

VirusTotal Enterprise Graph
Chronicle announces VirusTotal Enterprise with greater search and analysis capabilities

Chronicle, the cybersecurity subsidiary of Google’s parent company Alphabet, has announced VirusTotal Enterprise, which is aimed at helping enterprises protect their own …

bomb
Dridex gang follows trends, also created FriedEx ransomware

The gang behind the infamous banking Trojan Dridex has also created the FriedEx (aka BitPaymer) ransomware, ESET researchers confidently claim. The similarities between Dridex …

How to stop Emotet malware from infecting your computer

The Emotet banking Trojan has been around since 2014. It continues to evolve, and has even been spotted acting like a distribution method for other banking malware. Latest …

danger
CrowdStrike launches malware search engine

CrowdStrike launched CrowdStrike Falcon MalQuery, the first malware search and intelligence component of its CrowdStrike Falcon Search Engine for cybersecurity data. …

facepalm
NotPetya attacker can’t provide decryption keys, researchers warn

While defenders and security researchers are sifting artefacts that could help prevent new NotPetya ransomware attacks and perhaps point to the identity of the attacker, the …

Eyes
Hacking tools in Vault 7 data dump linked to prolific cyber espionage group

While security researchers and companies go through the collection of hacking tools contained in the data dump that the Shadow Brokers failed to sell, Symantec has tied …

Microsoft Word
Sushi or pizza? Mac or Windows threat?

Fortinet researchers have made an unusual find: a malicious Word file that is meant to target both OS X and Windows users. As has lately become the norm, when opened, the file …

Fileless attack framework was used in many recent attacks

In the last month or so, a number of security companies spotted attackers targeting a variety of organizations around the world with spear-phishing emails delivering …

Danger
EyePyramid clears the way for future malware attacks

Several weeks ago, the release of court documents revealed a long-standing cyber espionage campaign aimed at Italian politicians and businesspeople, law firms, state …

Don't miss

Cybersecurity news