VMRay Blog

Stay current on the threat landscape with industry-leading cybersecurity insights!

This post is the first part in a series on sandbox evasion techniques used by malware today After this primer in subsequent posts we ll drill down deeper into the details for each of the three main categories of evasion techniques The use of malware analysis sandboxes as the silver

Introduction As the popularity of Linux and UNIX like operating systems has grown so too has the attention from malicious actors seeking to exploit vulnerabilities With the increasing adoption of these systems in various industries they have become lucrative targets for cyber attacks Consequently the belief that Linux is immune

The first step in defending your business against phishing is making sure that your employees know that these attacks exist and what they consist of VMRay s Abuse Mailbox enables Enterprise MSSP and MDR SOC teams to create a dedicated mailbox hosted by VMRay solutions allowing each client s employees

As mentioned in the previous post phishing emails that bypass perimeter and endpoint security controls is unfortunately quite common Many of the successful breaches that happen today just wouldn t if accuracy wasn t a problem According to multiple industry sources phishing is responsible for approximately 90 94 of successful

As technology advances phishing campaigns continue to improve in sophistication emphasizing the need for vigilance and awareness The recent spate of ransomware attacks on US healthcare has shown major chinks in the armor of many an organization s security stack Zero Day malware if unchecked can bring an organization quickly

The Labs team at VMRay actively gathers publicly available data to identify any noteworthy malware developments that demand immediate attention We complement this effort with our internal tracking and monitor events the security community reports to stay up to date with the latest changes in the cybersecurity landscape In March

We 8217 re excited to announce that our new release now supports the advanced data exchange format STIX 2 1 enabling other security systems and threat repositories to import more results from VMRay 8217 s analysis reports This marks a significant leap towards better interoperability and makes sharing threat intelligence

Introduction The Labs team at VMRay actively gathers publicly available data to identify any noteworthy malware developments that demand immediate attention We complement this effort with our internal tracking and monitor events the security community reports to stay up to date with the latest changes in the cybersecurity landscape In

Three Ransomware attacks and data breaches in the healthcare industry over the last few weeks have been noteworthy We ve discussed the first incident that involves the BlackCat Ransomware as a Service RaaS Now let s continue with the second the return of LockBit 3 0 Part 3 Rhysida Another

Three Ransomware attacks and data breaches in the healthcare industry over the last few weeks have been noteworthy We ve discussed the first incident that involves the BlackCat Ransomware as a Service RaaS Now let s continue with the second the return of LockBit 3 0 Part 2 The End

Vmray threatfeed

Latest Malware Analysis Reports

Get The Latest Update

Subscribe to our newsletter

Keep up to date with our weekly digest of articles. Get the latest news, invites to events, and threat alerts!