VMRay Blog

Stay current on the threat landscape with industry-leading cybersecurity insights!
Recently Google s Threat Analysis Group published a blog post about a campaign targeting security researchers which they attribute to an entity backed by the North Korean government Using social engineering the attackers try to convince victims to download and open a Visual Studio Project file This file contains commands
Bochum Germany January 20 2021 VMRay a provider of automated malware analysis and detection solutions today announced that it has signed a strategic partnership with EliteVAD one of the largest value added distributors in the Middle East and Africa The new distribution agreement expands VMRay s reach into new markets

Introduction to SocialPhish An Open Source Phishing Toolkit In the following Malware Analysis Spotlight we will take a look at phishing campaigns that are likely generated by abusing an open source phishing toolkit SocialPhish SocialPhish s README states that at least some of its phishing templates were generated by SocialFish

This week the team at SentinelLabs released an in depth analysis of macOS OSAMiner a Monero mining trojan infecting macOS users since 2015 The authors of macOS OSAMiner used run only AppleScripts which made attempts at further analysis more difficult In 2020 the SentinelLabs Team discovered that the malware authors
Former Cofense Sales Executive Joins Leading Malware Analysis and Detection Solutions Company to Drive Growth in the Americas Region Boston MA Jan 13 2021 VMRay a provider of automated malware analysis and detection solutions today announced the appointment of Marcus Conroy as its new Vice President of Sales for the
Bochum Germany Dec 22 2020 VMRay a provider of automated malware analysis and detection solutions today announced that it has signed an agreement with Factor Group one of the largest value added distributors in the Russian Federation The new agreement will allow Factor Group to resell and integrate VMRay s
In this Malware Analysis Spotlight we analyze the Berserker variant of Hentai Oniichan Ransomware We ve observed at least two different variants of Hentai Oniichan Ransomware in the wild King Engine and Berserker What we found interesting in our analysis of the Berserker variant is its attempts to make recovery
Digital+ Partners Leads Continuation Funding Round in Growing Automated Threat Analysis Detection Provider Closing its Series B Round at US $25 Million Bochum Germany Dec 10 2020 VMRay a provider of automated threat analysis and detection solutions today announced that it has closed the second round of its Series B
Something New to Usher in the New Year As the world prepares to say Goodbye and good riddance to 2020 VMRay is looking ahead to the New Year by unveiling VMRay Platform Release v4 1 0 which builds on major innovations introduced in September VMRay Platform Platform v4 1 0
Earlier this year in one of our blog posts we covered GuLoader a downloader outfitted with advanced anti analysis techniques that has delivered FormBook NanoCore LokiBot and Remcos among others Recently we ve observed GuLoader delivering AZORult Active for many years AZORult is an information stealer that has seen many
Vmray threatfeed

Latest Malware Analysis Reports

Get The Latest Update

Subscribe to our newsletter

Keep up to date with our weekly digest of articles. Get the latest news, invites to events, and threat alerts!