VMRay Blog

Stay current on the threat landscape with industry-leading cybersecurity insights!

Malicious batch file reveals full behavior only when it’s started by a double-click. 0/64 detections on VirusTotalas of 04.07.2024 The VMRay Labs team has uncovered a heavily obfuscated malicious batch file that has managed to evade detection on VirusTotal with no security vendors flagging it (0/64). This batch file reveals

The VMRay Labs team is always on the ball, scouring publicly available data to pinpoint any critical developments that need immediate focus. We ramp up these efforts with our own internal malware tracking process, keeping tabs on the latest headlines from the security community. This keeps us plugged into the

Obfuscated batch file downloads open-source stealer straight from GitHub 0/64 detections on VirusTotalas of 03.07.2024 The VMRay Labs team has uncovered a heavily obfuscated malicious batch file that has managed to evade detection on VirusTotal, with no security vendors flagging it (0/64).  This batch file downloads an open-source stealer directly

The Labs team at VMRay actively gathers publicly available data to identify any noteworthy malware developments that demand immediate attention. We complement this effort with our internal tracking and monitor events the security community reports to stay up-to-date with the latest changes in the cybersecurity landscape. In May 2024, the

Introduction: The Significance of Locked Shields Participating in Locked Shields 2024, the largest and most complex international live-fire cyber defense exercise in the world, has been a monumental experience for VMRay. Organized annually by the NATO Cooperative Cyber Defence Centre of Excellence (CCDCOE) since 2010, Locked Shields brings together national

Introduction Two releases of 2024 are already behind us, but we’re not slowing down! We hope you’ve enjoyed the features delivered in recent months, including QR codes extraction from PDF files, URL extraction from OneNote documents, support for STIX 2.1 in Analysis Reports, as well as our continuous enhancements and

Typically, large product suites sold as a bundle – in most industries – win over customers from a perceived value standpoint where best-in-class is less of a factor. However, as we are finding out from returning customers, there is a compelling argument for best-in-class when it comes to malware sandbox

The Power of Pareto in Cybersecurity Economist Vilfredo Pareto’s famous “80/20” principle, stating that roughly 80% of effects come from 20% of causes, has long been recognized as a guiding economic principle. This economic principle can also be leveraged by security leaders to improve strategy. The “one size fits all”

The Labs team at VMRay actively gathers publicly available data to identify any noteworthy malware developments that demand immediate attention. We complement this effort with our internal tracking and monitor events the security community reports to stay up-to-date with the latest changes in the cybersecurity landscape. In April 2024, the

Malware authors are continuously evolving their tactics to evade detection by security tools, and sandbox evasion techniques are a critical component of this cat-and-mouse game. In this comprehensive article, we’ll delve into the intricate details of the three primary categories of sandbox evasion techniques employed by modern malware, shedding light

Vmray threatfeed

Latest Malware Analysis Reports

Get The Latest Update

Subscribe to our newsletter

Keep up to date with our weekly digest of articles. Get the latest news, invites to events, and threat alerts!