VMRay Blog

Stay current on the threat landscape with industry-leading cybersecurity insights!

Writing this introduction for the Platform 4 5 0 release has been a thrill considering its incredible content Yet it wasn t an easy task How can you find a common theme for a release that includes two new yet different major capabilities One a breakthrough in phishing detection using

Editor s Note This post was updated on February 6 2018 Editor s Note This post was updated on October 16 2019 VM Detection Passing the Pafish Test Paranoid Fish pafish is a tool for detecting malware analysis environments replicating what malware will do in the wild to detect if

The Main Concepts of AI and Machine Learning An Overview By Martin Rupp Blog Series 1 Machine Learning and Cyber Security An Introduction Blog Series 1 Machine Learning and Cyber Security An Introduction The WEF forecasts the global value of AI in cyber security to grow up to 46 billion

Blog Series The Main Concepts of AI and Machine Learning Why do we need Machine Learning in Cybersecurity and how can it help Data The fuel that powers Machine Learning AI is everywhere Its usage is most often connected with virtual assistants such as Cortana or Siri for example or

Malware Analysis Spotlight Tried and Tested Smoke Loader By the VMRay Labs Team Smoke Loader is a downloader which is capable of downloading and deploying other payloads or downloading additional plugins Its plugins offer functionality related to for example credentials and cookie stealing DDoS or remote access It s been

Sing Malware Sandboxes for Initial Triage and Incident Response By Koen Van Impe Learn from this practical case study how VMRay Analyzer helped with getting an accurate and noise free analysis for initial triage and obtaining the relevant indicators of compromise for faster incident response Computer security is a fast

Emotet s Use of Cryptography Presented by the VMRay Labs Team The group behind Emotet is the prime example of a very successful criminal enterprise Emotet started out as a banking malware but over time evolved into a large botnet providing something akin to a malicious IaaS Infrastructure as a

Basic Automation with the VMRay API By Koen Van Impe Learn more about integrating VMRay Analyzer in different areas of your organizations and how to use its API to automate the submission and processing of the analysis of malware According to a report from Honeywell the use of USB removable

XLoader Cross platform Support Utilizing XBinder From the VMRay Labs Team Introduction Lately a rebranded version of the stealer FormBook named XLoader has emerged In contrast to FormBook which targets Windows only XLoader supports macOS as well During our research we observed Office documents which exploit vulnerabilities in MS Office

Phishing Kit Kuzuluy Impersonating Paypal In this Malware Analysis Spotlight we will take a look at a phishing kit related to Kuzuluy also known as KuzuluyArt According to Twitter user MaelSecurity there was a Phishing as a Service associated with Kuzuluy impersonating PayPal in late 2019 At the time of

Vmray threatfeed

Latest Malware Analysis Reports

Get The Latest Update

Subscribe to our newsletter

Keep up to date with our weekly digest of articles. Get the latest news, invites to events, and threat alerts!