/r/Malware

Photograph via snooOG

A place for malware reports, analysis and information for [anti]malware professionals and enthusiasts.

A place for malware reports and information for [anti]malware professionals and enthusiasts.

This is NOT a place for help with malware removal or any type of tech support. Ask your IT support staff, your search engine of choice, another subreddit (/r/antivirus or /r/techsupport for example), or a friend or relative. In that order.

Content rules:

  • This is a subreddit for readers to discuss technical malware news, malware internals and infection techniques, malware tools, and anything related to the professional world of [anti]malware. Technical Support posts are forbidden and will result in removal and a possible ban.
  • Our readers are intelligent, or at the very least technically curious. Posted content must be highly technical, wel-researched, and of good quality.
  • Do not sensationalize or otherwise unnecessarily change the original title of the article you are linking. Clickbait will result in an immediate and permanent ban.

You might also be interested in:

Chat with us:

#reddit-malware:matrix.org

/r/Malware

78,656 Subscribers

0

Books

i just started my journey with Practical Malware Analysis. its been good so far but the book was published in 2012. i want to read more recent works. do you have any suggestions?

1 Comment
2024/06/30
15:30 UTC

0

OIETIF.bat

Does anyone know how the oietif virus works? I only know that it somehow overwrites the flash bios and the PC simply does not start, it would be interesting to know how it works
1 Comment
2024/06/30
12:41 UTC

22

Art3misRAT

This is my first crack at writing malware. Its a lightweight Remote Access Trojan in Rust. Any feedback and suggestions would be greatly appreciated, especially in regards to advancing the obfuscation and evasion mechanisms. If you wanna play around with it the pre built release is on github along with the source, here: (Art3misRAT Github). Note that the ip is set to 127.0.0.1 in the release so it will only work on local machine, if you wanna connect to a remote ip you'll have to build from source. Hoping to evolve it into a free tool for the community with enough useful features, but primarily to evade AV detection since Meterpreter seems to be very difficult to get past windows defender lately. Hope yall like it and any feedback is greatly appreciated! Use it responsibly and legally!

21 Comments
2024/06/28
04:18 UTC

13

I'm dissecting a malicious javascript downloader, but unable to grab the other payloads

one of those fake updates, it appears to be a randomly generated url base64 encoded style, like everything else it used for obfuscation. It downloads the first one into the cache and decrypts it and links to it that way, interesting evasion, but I cant seem to figure out how to manually pull the other payloads. I grabbed everything when it popped up on the compromised page, but I'm unable to figure out the initial compromise.

how might I grab the other payloads it has, even the origin url doesnt appear to be working. Maybe it's the type of download request? or is it checking the origin somehow, it's an injected iframe. Learning more about javascript, so I'm probably missing something obvious.

6 Comments
2024/06/25
19:50 UTC

4

Malware checking for VPN exit nodes

For C2, I'd like to know how common it is for malware authors to develop checks for VPN exit nodes from popular ones like Express, Nord, etc. It's hard to find any links on this, but I find it interesting that exit nodes are publicly plastered all over the net, lol.

18 Comments
2024/06/24
20:12 UTC

3

Android Rafel RAT - from Espionage to Ransomware Operations campaigns - attributed to APT-C-35 / DoNot Team APT group

0 Comments
2024/06/24
19:01 UTC

24

I was recently infected with BlackLotus EUFI Bootkit

I noticed strange behaviour on my computer a few days ago and decided to look into it I found several 1MB EFI partitions on boot drives and when restarting the computer a tell-tale sign is that it takes a long time for the BIOS splash screen to show up. I didn't realise at first exactly what it was so was trying conventional means within the OS to combat it which obviously failed as they had a kernel mode driver already loaded. Every USB stick I plugged in was also infected for when I was trying to make new OS images.

After realising what it was and reading this Microsoft advisory https://support.microsoft.com/en-us/topic/kb5025885-how-to-manage-the-windows-boot-manager-revocations-for-secure-boot-changes-associated-with-cve-2023-24932-41a975df-beb2-40c1-99a3-b3ff139f832d?preview=true

I managed to get a friend to bring a clean laptop and USB stick round and install Windows 11 and follow those steps. Luckily the certificate was revoked and the bootkit could no longer load.

I have several large 10TB+ drives attached to my computer which I didn't want to lose the data from which I have been able to recover everything now. I can't believe microsoft have not done something more about this or published it more to revoke the impacted certificate as this is one of the worst malwares out there at the moment.

I have also lost access to all three of my gmail accounts which really sucks as it had all my youtube subscriptions and everything else.

8 Comments
2024/06/23
20:10 UTC

5

Setting the environment for iOS malware analysis

I am looking to pivot to growing my iOS malware analysis skills for the next few months. As I have the most personal experience with iOS devices, specifically iPhones, I want to start there. I am curious as to how security researchers perform analysis on samples to write their respective reports. For example, are they infecting a real iOS device or are there methods of emulating an iOS device like you would a Windows or Linux environment in a VM.

I look forward to any discussion.

0 Comments
2024/06/20
16:12 UTC

6

RDTSC delaying with just 1 RDTSC call (inside loop)

research on how to implement execution delaying, through the RDTSC, using only 1 call, bypassing analyses of published researches.

https://www.linkedin.com/posts/demon-i386_sleepresearchesrdtscresearchsrcmainrs-activity-7208920724722405376-DG-I?utm_source=share&utm_medium=member_android

0 Comments
2024/06/18
22:22 UTC

6

Operation Celestial Force employs mobile and desktop malware to target Indian entities (GravityRAT, HeavyLift)

0 Comments
2024/06/18
19:28 UTC

10

My Initial Thoughts on MalSearch

Just wanted to share my initial thoughts on Malsearch.com

I first saw this on Twitter and didn't hesitate to sign up as the idea of a malware source code search engine would greatly help me in my current job in cybersecurity.

I've only used it for a few days but I want to say this has been very helpful for me when analyzing and building malware code. Usually I have to use Github which is annoying because the search results are noisey and filled with unrelated stuff. Additionally, I like how I can filter by the different types of malware and OSs.

The search can take a little bit long (5-15 secs) when the term is too general which might be annoying for some people however, considering the amount of lines of code that's in their database it makes sense that the results would not be instantous and I don't really have a problem because I normally am able to find what I am looking for.

When it comes to their repository of malware, it is quite extensive. I believe the owner stated on Twitter that they have an additional 2-3 thousand malware source code projects they are planning to add over the following months. They also stated that they are going out of their way to purchase malware and upload it directly to their site to grow their repository. Their goal seems to be a centralized place for all malware source code on the internet which would greatly help me in my work when searching for specific types of malware.

Overall for 7 bucks it seems to be a really great time saver for me and helps out significantly at work. I want to thank the community for the great developments you guys are making, this is like the 3rd big project i've seen in just the last couple months and Im so excited to see and review whats next!

6 Comments
2024/06/15
22:17 UTC

17

What are some samples that are not "malicous" but trolls you instead

something like rensenware: https://github.com/0x00000FF/rensenware-cut

"it does not demand victims any money, but makes them play Touhou Project game and unlocks files when player reaches 200 million points of score"

what are samples you guys know of that dont steal from you (no botnets, rats, loaders or ransomware)

2 Comments
2024/06/15
17:30 UTC

6

Rust - malware sleep technique by generating a large RSA key

1 Comment
2024/06/15
02:55 UTC

1

when you guys analyze a malware sample that is old

and it is grabbing it's trying to grab it's next stage or payload from a domain that is down what do you do at that point?

i can't find any recent samples also

4 Comments
2024/06/13
20:52 UTC

3

Residential proxy recs to use in VM for malware network calls and C2?

Title. I’d love to be able to have malware pull further stages and execute its intended network behavior. I’m pretty sure that residential proxies are a decent way to accomplish this for home lab use.

2 Comments
2024/06/12
20:25 UTC

2

Sandbox with Internet Access Ideas?

Hi everyone,

In my team we would like to have our own sandbox for Malware Analysis with access to the internet (Separate netwokr) to make our own researches.

Does anyone here have any ideas for a cool setup for this?

At home I got my own setup with Flare VM + CAPE (No internet access), but I was wondering if someone got something better maybe using cloud VM (Azure/AWS) instead of a physical host.

Thanks!

3 Comments
2024/06/11
11:57 UTC

8

New Cyber Security Firm

Hey guys, hoping to get some good advice. We are a new firm and we are trying to get our foot in the door with ransomware reversal and recovery assistance.

My question is, how do you get these companies to hire a third party firm to help with their attack?

Any advice is welcome

34 Comments
2024/06/10
21:44 UTC

6

How to drop sample malware into vms or download sample malware without infecting Host

I have just setup my flarevm and remnux to learn malware analysis

Ive taken the step of using vmwares lan segment to isolate the machines on a different ethernet network and statically assign IPs to it

now my question is how do I copy malware I want to inspect onto these machines without infecting the host?

Do I change my configuration to NAT and access internet to get the malware? or do I create a shared folder with host and vm (I dont think this is safe?)

Any help would be appreciated

2 Comments
2024/06/08
15:24 UTC

3

Automating Alert/Case Creation and Assignment in TheHive Based on Teams

Hi everyone,

I’m working on a project where I need to automatically create alerts and cases in TheHive based on CVE data. Here’s a brief overview of my setup and the challenges I’m facing :

>> Project Overview :

  • Script Functionality : I’ve written a script that pulls CVE details from Elasticsearch and generates alerts in TheHive based on a specific condition ( specific affected product for example). The script then converts these alerts into cases.

  • Team-Based Assignment : I want to assign cases to specific teams (e.g., Apps team for WordPress CVEs, Networking team for Cisco CVEs) based on the nature of the CVE.

  • Email Notifications : I need to notify all members of the relevant team when a new case is created.

>> The Problem :

1. Case Assignment : TheHive doesn’t seem to support direct assignment of cases to multiple users or groups based on tags or other criteria. I can create user profiles and organizations, but the API doesn’t allow assigning cases to multiple users in a straightforward way.

2. Notification : I need an efficient method to notify all members of a team about new cases.

>> What I’ve Tried :

1. Multiple Organizations : Creating separate organizations for each team and assigning users accordingly. This allows team members to see only their relevant cases.

2. Tags and Profiles : Using tags to identify teams and manually assigning cases based on these tags.

3. Email Notifications : Considering using an external script to send email notifications to team members.

What can I do to fix my issue or does anyone suggest any alternative solutions or tools that might be better suited to this requirement.

Thanks in advance for your he

0 Comments
2024/06/08
01:54 UTC

0

How to put theory into practice

I've wanted to write a serious RAT or a botnet for quite some time now, but I don't know where to start - I have ideas of things I could exploit and utilize, but I can't think of how to practically achieve it.

For example - in Linux, I thought of bootstrapping my malware by adding it to the default.target file read by systemd, or adding a cron job, but I have no idea how to get to the point I have the privileges to do that.

I figured this just means that I don't have enough experience and knowledge, but if so, how should I learn? I try reading documentation, but just end up overwhelmed with information that is hard to remember all at once, without any practical understanding of how a certain concept works - everything is just so theoretical (another example off the top of my head is initramfs - I could recite that "it's a file system initially loaded temporarly to provide the kernel with an environment to boot the rest of the system up" but what does it mean? How does it actually work?

And another thing is I keep getting lost - so many things I want and need to learn, and I don't know where to start, how to learn and what should I learn.

23 Comments
2024/06/01
03:02 UTC

4

Integrating OpenVAS, Suricata, Wazuh, and Kibana for Enhanced Cybersecurity Monitoring and Analysis

Hello everyone, I hope you are well. I'm a student of cybersecurity and I have an internship. Actually, I don't have an exact project yet. I use OpenVAS, OSINT for web scraping, and SonarQube. I don't have a way or method to link all these tools together and create a good project. Therefore, I decided to choose my own project to integrate OpenVAS with Elasticsearch and use Suricata, Wazuh,filebeat, and Kibana to improve security.
However, it's only 15 days until my defense, and I installed these on Docker Compose to automate the process, but they are not working well. I still have a problem with the Wazuh dashboard; it's not working.
My question is: is there any help or method to link OpenVAS with these tools and create a good project? Any help, please?

3 Comments
2024/05/29
06:09 UTC

5

Integrating Wazuh and The Hive for Comprehensive Vulnerability Management and Incident Response

Hey Everyone,

I’m working on my end-of-study project titled "Implementation of a Vulnerability Solution

Management and Threat Intel," and I’d love to get your feedback and suggestions. Here’s what I’ve done so far and my current plan:

Current Setup:

  • CVE Data Collection:> Every 24 hours, I run a script to fetch the latest CVEs from cvelistv5. The script cleans, structures the data, and uploads it to Elasticsearch for indexing.
  • Visualization and Alerting:> Using Grafana (switched from Kibana for more flexible visualizations) to create dashboards that display CVE details, severity, affected products, etc.>Grafana also sends email alerts for specific products based on query results.

Plan to Enhance :

  • Integrate Wazuh :> Use Wazuh for real-time monitoring and detection of vulnerabilities and security threats.> Configure Wazuh to generate alerts based on detected vulnerabilities that match the CVE data.
  • Integrate The Hive :> Set up The Hive to ingest alerts from Wazuh and automatically create incident cases.> Use The Hive for structured incident response, task assignment, and collaboration.

Example Workflow :

  • Script fetches and indexes CVE data to Elasticsearch.
  • Wazuh monitors systems and detects vulnerabilities, generating alerts.
  • Alerts are sent to The Hive, creating incident cases.
  • Security team uses The Hive to investigate, respond, and resolve incidents.
  • Patching (using tools like Ansible) is initiated if necessary, and progress is tracked in The Hive.
  • Post-incident review and metrics analysis to improve future responses.

Questions :

  • What do you think of this setup?
  • Have any of you integrated Wazuh and The Hive before? Any tips or best practices?
  • Are there better ways to handle CVE data and automate responses?
  • Any other tools or integrations you’d recommend?
  • How can I integrate patch management into this workflow? ?
  • Thanks in advance for your insights!
2 Comments
2024/05/23
00:27 UTC

Back To Top