How to Analyze Malware’s Network Traffic in A Sandbox

December 13, 2023 at 07:12AM Malware analysis involves examining network traffic and overcoming common challenges. Tools like a man-in-the-middle (MITM) proxy aid in decrypting HTTPS traffic, revealing details of malicious activities. FakeNET can identify malware families, and a residential proxy helps bypass geo-restrictions for analyzing evasive malware. Utilize these tools in the cloud-based ANY.RUN sandbox … Read more

Researchers Uncover Wiretapping of XMPP-Based Instant Messaging Service

October 28, 2023 at 04:18AM New findings reveal a covert attempt to intercept traffic from the instant messaging service jabber[.]ru, using servers in Germany. The attacker used Let’s Encrypt TLS certificates to hijack encrypted connections. The wiretapping is estimated to have lasted for six months, from April to October 2023. The investigation suggests a case … Read more