article thumbnail

Malicious file analysis – Example 01

Security Affairs

Cyber Security Specialist Zoziel Pinto Freire shows an example of malicious file analysis presented during his lecture on BSides-Vitória 2022. My objective with this series of articles is to show examples of malicious file analysis that I presented during my lecture on BSides-Vitória 2022. Microsoft Office Documents.

Libraries 102
article thumbnail

CISA publishes malware analysis reports on samples targeting Pulse Secure devices

Security Affairs

Cybersecurity and Infrastructure Security Agency (CISA) released five malware analysis reports (MARs) related to samples found on compromised Pulse Secure devices. CISA published five malware analysis reports (MARs) related to samples found on compromised Pulse Secure devices. v1: Pulse Connect Secure.

Security 126
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

REMnux: The Linux Toolkit for Reverse Engineering and Malware Analysis

eSecurity Planet

REMnux is a free community distribution that ethical hackers, security researchers, and many other security pros can leverage to build their own labs and speed up malware analysis. As the founder and primary maintainer of REMnux, Lenny Zeltser likes to say: REMnux is for malware analysis as Kali is for penetration testing.

article thumbnail

Fulton County, Security Experts Call LockBit’s Bluff

Krebs on Security

they could expect to see their internal documents published online this morning unless the county paid a ransom demand. Security experts say LockBit was likely bluffing and probably lost most of the data when the gang’s servers were seized this month by U.S. The ransomware group LockBit told officials with Fulton County, Ga.

Security 244
article thumbnail

How You Can Start Learning Malware Analysis

Lenny Zeltser

Malware analysis sits at the intersection of incident response, forensics, system and network administration, security monitoring, and software engineering. As someone who’s helped thousands of security professionals learn how to analyze malware at SANS Institute , I have a few tips for how you can get started.

Metadata 145
article thumbnail

REMnux Tools List for Malware Analysis

Lenny Zeltser

To guide you through the process of examining malware, REMnux documentation lists the installed tools by category. In addition to providing numerous tools as part of the REMnux distro, the project also offers several malware analysis tools as Docker images.

article thumbnail

Malicious PDF Analysis

Security Affairs

In the last few days I have done some analysis on malicious documents, especially PDF. Then I thought, “Why not turn a PDF analysis into an article?” Most security tools must always be adapted to this new reality of attack and infection. SecurityAffairs – PDF analysis, hacking). Twitter: [link].