Skip to content

Malware detection

Malware analysis platforms

  • Triage Analyze malware samples free. A state-of-the–art malware analysis sandbox, with all the features you need. This is an example analysis of cryptominer for Linux (see Automated Malware Analysis for an introduction to the Triage platform).
  • Any.run Interactive malware analysis.
  • Virustotal Analyse suspicious files, domains, IPs and URLs.
  • MobSF Specialized for mobile apps. Still in beta (Github repo).
  • A Beginner’s Guide to Tracking Malware Infrastructure A blog post describing how to use Censys for that purpose (Censys is not a malware analysis platform; it is an "exposure search engine" similar to Shodan; this blog post illustrates very basic Censys queries that can be useful for tracking malware infrastructure; I think similar techniques can be applied to Shodan as well).
  • Malpulse A simple platform that keeps track of IP addresses associated with C&C infrastructures.

Threat Intelligence

Indicators of Compromise (IoC)

Public repositories and feeds

  • MalwareBazaar sharing malware samples with the infosec community, AV vendors and threat intelligence providers.
  • Alienvault The World’s First Truly Open Threat Intelligence Community (IoC, Malware families and other).
  • Greynoise We collect, analyze, and label data on IPs that scan the internet and saturate security tools with noise. This unique perspective helps analysts spend less time on irrelevant or harmless activity, and more time on targeted and emerging threats.
  • VirusTotal Intelligence VirusTotal Intelligence allows you to search through our dataset in order to identify files that match certain criteria (hash, antivirus detections, metadata, submission file names, file format structural properties, file size, etc.). We could say that it is pretty much like the "Google" of malware.
  • The ShadowServer Foundation

    • You can use the Dashboard to explore up to two years of aggregated country level data about many different types of cyber threat intelligence, including some data sets from Shadowserver’s unique vantage points. You can then visualize the data in various ways, which can be easily shared as URLs.
    • Our reports will provide you a free daily potential attack surface report relevant to your organization’s network or constituency, as well as potential malware or other malicious activity seen originating from your network/constituency.

Programmatic tools

Analyses

Scientific papers that assess usage and effectiveness of threat intelligence services (with video of the conference presentations):

AV / EDR (Antivirus / Endpoint Detection and Response)

Appendix: Evasion

This is out of scope (not discussed in the course) but may be interesting.