230 questions
1
vote
0
answers
34
views
Evaluation of fitness function of genomes in NEAT for large datasets
I am working on a project using NEAT (NeuroEvolution) for malware classification. The dataset is relatively large - say 70000 training and 50000 test samples, and I imagine that evaluating the fitness ...
0
votes
0
answers
71
views
Prevent users from injecting malware through images and videos
I'm developing a React App that allows users to upload images and videos.
The app is hosted on Firebase, uses Google Cloud Storage to store user's data and Cloud Functions as a serverless back-end.
...
0
votes
0
answers
618
views
Anaconda python3.11 xlwings site package: Malware or not?
I was running my regular anti virus scanner using an Anti-virus software from Avast and the report flagged 3 potential threats. The thing is: they are all linked to a python3.11 site package called ...
0
votes
0
answers
154
views
Norton 360 has suddenly started to flag my Andriod App as "Malware", any way to see why?
Since last week Norton 360 and AVG/Avast has started to flag my app as Malware for some reason, no updates has been done on the app for several weeks.
Google Play Protect, Windows Defender, ...
-4
votes
1
answer
75
views
Does encrypting a virus / malware renders it inactive? [closed]
Phrased differently, can an encrypted malware still act ? Not encrypted by design, but after the fact.
And can it still be detected by an antivirus when in encrypted form ? (Given it is in decrypted ...
0
votes
1
answer
375
views
Executable generated with gitlab-ci, blocked by Windows Defender (Program:Win32/Wacapew.C!ml)
I have developed a small Python program by my own, which I would like to build with gitlab-ci.
I first tried it locally on my computer (Win10), and built an executable with pyinstaller.
All went well ...
-1
votes
1
answer
245
views
Can Android Studio be setup as an environment for malware analysis?
As the topic suggests, how exactly can we use android emulators like Android studio to create a sandbox-like environment(or can we?) (in this context: detection of malicious files). I've heard of ...
0
votes
1
answer
363
views
How to disable antivirus software (Windows Defender?) on GitLab's Windows runner?
I am plagued by false-positive malware reports involving pyinstaller, which is a known problem (compare pyinstaller#7967). Now I finally meet these problems on CI, and I am able to reproduce it using ...
0
votes
0
answers
533
views
Alternatives to URLVoid and VirusTotal that can be run offline
I am wondering if there are tools or products available that serve the same purpose as online tools such as URLVoid and Virustotal, but for offline use.
I have a machine that is not connected to the ...
-3
votes
1
answer
58
views
How Does the Zero Trust Paradigm Work at Nucleon EDR?
I work with Nucleon EDR, and I want to understand how the Zero Trust paradigm works.
0
votes
0
answers
57
views
How to collect in memory strings of process which executes for a second and terminates
How to collect in memory strings of process which executes for a second and terminates in seconds?, if even not able to suspend it to check for in memory strings
I was analyzing one malware file which ...
0
votes
1
answer
579
views
Python Modules Safe?
I'm not a professional at recognizing security in Python modules, but is one of these Python modules possibly dangerous or contains malware?
altgraph 0.17.3
atlassian-python-api ...
1
vote
1
answer
193
views
Simple Kotlin application getting malware warning
I'm trying to create a test app to test some code out for my main app, which creates ImageViews inside a ViewFlipper using an On-Click Button event. Every time I press the button, the code works as ...
1
vote
2
answers
961
views
How a suspicious links are being added to my asp.net site
I have a simple asp.net website. Recently, I have noticed it adds one div with an anchor tag to an external. I have also noticed another link of apparent jQuery file from a thirdparty site that ...
1
vote
1
answer
707
views
PEStudio unable to analyze certain malware samples - grayed out sections with '(wait)', why?
I had several malware samples and used PEStudio for static analysis. Some samples worked very well, but other samples that PEStudio could not analyze it.
Very few sections in PEstudio are grayed out ...
0
votes
0
answers
258
views
API Breakpoints not hitting while debugging a malware using x32dbg
I have been having a really strange issue which I have tried all ways to troubleshoot from my end but was not successful.
I am going through a malware analysis course and following the debugging ...
-1
votes
1
answer
192
views
Intercepting filesystem calls of other processes on MacOS Ventura
There are various ways to monitor filesystem access on MacOS Ventura, like fs_events or the new Endpoint Security System Extension framework.
Is there a way to intercept and potentially prevent a ...
0
votes
1
answer
479
views
AttributeError: 'PE' object has no attribute 'resources' - resources_nb = len(pe.resources) PEFILE
`I am new to using PEfile . i actually started working on it for a project. I wrote a code in python to extract the following from a executable file
('Name', 'md5', 'Machine', 'SizeOfOptionalHeader', '...
1
vote
0
answers
679
views
Is there a way to get specific information of yara rules on Python?
I need to create a database where I store yara rules, specifically i need data from meta section like the author, filetype and description (if they exist), also I need the name of the rule
I've been ...
2
votes
1
answer
309
views
Python FileNotFoundError with os.listdir(sys.argv[1])
Building a malware classifier for a class and I am just trying to implement a loop that goes through every file in a folder using os.listdir() and I specified that the folder is the given argv. I have ...
1
vote
4
answers
780
views
Atom suddenly causing a warning malware popup from MacOS Monterey
I've been using Atom for years on my Mac. I know it has been end-of-lifed by its dev team. I haven't installed anything new on it like plugins for many months. After the latest MacOS update, I get ...
0
votes
0
answers
1k
views
How can I detect which Android native function that is hooked by Cydia Substrate: MSHookFunction?
I want to detect hook behavior of MSHookFunction on Android but no idea yet. This is Cydia Substrate I use in my test app https://github.com/Breathleas/Android-Hooking-Template-Cydia-Substrate/tree/...
0
votes
1
answer
1k
views
Olevba install linux issues
I'm doing a lab on HTB and i need to download olevba, however when i do it doesn't work. I'm using linux commands i'm using to install are, sudo apt install python3-pip then, in
I'm using linux ...
0
votes
0
answers
194
views
executable compiled by GCC is seen as a virus by 13 detectors on virustotal and contacts an akamai IP
This is weird, so I am trying to compile this code:
#include <stdio.h>
#include <stdlib.h>
typedef struct {
int sz;
unsigned char sequence[];
} morsechar;
int main(void) {
...
0
votes
2
answers
4k
views
How to specifically extract files that are in a 7z archive
I have a 7z archive that i downloaded from practicalsecurityanalytics.com that contains malware files and benign files of 117GB.
The compressed size of this file is 43.8GB which is large and i do not ...
0
votes
1
answer
130
views
Python - Can't get the process PID modifying a file because the process is to fast
EDIT:
Solved by creating rules with auditctl and then getting the logs from an specific key with ausearch.
I'm basically creating a tool to detect Ransomware activity with honeypots spread across the ...
0
votes
1
answer
236
views
How to read a buffer content after you call ReadProcessMemory() ? (python)
I'm building a Memory Scanner with ctypes and after I create a buffer with VirtualAlloc(), then I use ReadProcessMemory() to write the memory contents in the buffer, but how can I see the contents to ...
-1
votes
3
answers
170
views
Unable to install LMD on CentOS 7.9.2009 (core)
Can someone please help me with this? I'm attempting to follow the below guide on installing LMD (Linux Malware Detect) on CentOS.
https://www.tecmint.com/install-linux-malware-detect-lmd-in-rhel-...
1
vote
1
answer
487
views
how to save gdb command result in a variable and reuse it again inside gdb?
in GDB , i want to save the result of x/x $rsp command , the value inside the address showing
example:
the result of the command
x/x $rsp is 0xffffaaaa : (0x00400b)
i want to save that ...
0
votes
1
answer
453
views
How to successfully run Golang program with an http.Get calls - On Windows with MalwareBytes running?
ETA. Okay, based on some advice I'd received, I used go build main.go rather than go run main.go
This puts the main.exe in my project folder (which I excluded) rather than putting a temporary main....
0
votes
0
answers
142
views
Creating Kibana Dashboard based on Malware
I am thinking of creating a Kibana Dashboard to detect malware by the use of graphs/visualizations. Anyone have any ideas on how I can implement a dashboard based on different visualizations of ...
1
vote
1
answer
183
views
Stack trace of nodejs code attempting fs operations
A co-worker has encountered a strange issue where their containerized app, which is running under lowered privileges, sometimes crashes at startup with a mysterious EPERM: operation not permitted, ...
0
votes
1
answer
1k
views
understanding cuckoo sandbox json report
I have setup cuckoo sandbox and already analyzing some malware
the problem is im having a difficult time trying to understand the json report . could anyone please help me understand the following : ...
0
votes
1
answer
98
views
Renting AWS Device Farm for testing anti-virus application
Can we use AWS Device Farm to test anti-virus application by installing real malware on rented devices?
0
votes
1
answer
101
views
Why my web traffic is redirected via IP 10.0.0.11 address on my Mac?
I know nothing about networking. so I need serious help here. I was on a Zoom call with my mentor and we were talking about the difference between HTTP, HTTP1, and HTTP2. Then he noticed that even ...
1
vote
1
answer
933
views
Testing PE files
Can anyone help where I can find sample portable executable files to test my small anti virus project? Any trust worthy reference for PE files in PC would be helping very much. I am testing on windows ...
0
votes
1
answer
551
views
Does each language compile jump tables to custom locations, or are there specific places within ELF / PE headers for them to be?
I'm trying to figure out where jump tables (a data table pairing subroutine names with their addresses) are placed within an executable, and whether it's based on the language, the compiler, or if ...
0
votes
1
answer
747
views
Which Roblox/LUAU classes can have malware/scripts hidden inside?
Which Roblox/LUAU classes can have malware/scripts hidden inside? Which classes will still be executed as a script? Which classes cannot contain a malicious script? Audio?
Since the complaint has been ...
1
vote
1
answer
940
views
Google safe browsing API not returning threat URLs
I'm sending requests to the Google safe browsing API. I believe I'm following their documentation correctly. I've tried regenerating my key.
I'm sending the request below
POST https://safebrowsing....
0
votes
0
answers
196
views
got a random file names imgres.html
So I was opening visual studio code and I saw that I have a new html file that I don't remember having previously. It is 247,365 characters and 4,354 words.
does anyone know what this is?(it also ...
-1
votes
2
answers
298
views
How to create a IP whitelist for avoid false positive?
To avoid false positive, how can we create a whitelist of IP or Range of IP. I tried to create a IP whitelist by using resolving IP of the whitelist domain. Do you guys have any idea?
0
votes
2
answers
3k
views
How to solve "[Winerror]:10054 An existing connection was forcibly closed by the remote host"?
I am trying to fetch the json response using the VirusTotal API. To fetch the results as a response I have created a python script which is as shown below : Then error show like this : [Winerror]:...
-2
votes
2
answers
740
views
Can you please help me to resolve https://click.driverfortnigtly.ga/GMtCh34S malware problem? [closed]
My website https://feminspacebeauty.com is effected with a malware redirecting to https://click.driverfortnigtly.ga/GMtCh34S , I tried by asking help from hosting provider they send me a list of ...
0
votes
1
answer
2k
views
How to write Yara script that creates a rule to match/detect strings contained within a file to another directory which contains a lot of such files?
The malware is of PE type. Use the magic bytes for this file type.
To create a rule with a lot of strings it may be useful to write a script that creates the rule for you.
The strings found through ...
0
votes
1
answer
993
views
How to find the Cross reference of a function or a string using r2pipe?
I am working on a malware detection project where I am using both radare2 and r2pipe. I know how to find the cross references of a function and string with the help of "axt @function_address/...
32
votes
4
answers
26k
views
How safe are extensions in Visual Studio code? [closed]
How safe are extensions in Visual Studio Code?
Can extensions introduce malware?
Is it safe to install any extension?
0
votes
1
answer
1k
views
Avoid Antivirus detection C++
For a school project, I'm developing a tiny malware that replicate itself and autorun with reg keys.
I want my program to set a reg key to autorun but when I do it Windows defender detect the ...
1
vote
0
answers
860
views
Why 'peepdf' command line tool is showing /Names as suspicious elements in a PDF file?
Running the command peepdf <filepath> on mac gives the following output:
>peepdf 1614210893839_DEMOGRAPHICS.pdf
File: 1614210893839_DEMOGRAPHICS.pdf
MD5: ec49e8cd8782c6529e5107200e89364f
...
0
votes
1
answer
2k
views
Understanding a Composite Document File V2 Document Malware file
I have a malware to analyze with md5sum - 000cbfb28e750f2e321551c03e4fe488
When I run file {malware-file-name} it shows :
Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.3,...
0
votes
1
answer
246
views
Launch an external JS engine with forwarding data from the browser
I want to analyze a large and confusing JS code. The code is heavily obfuscated and even tools like JStillery cannot work with it.
I would like to somehow build one of the open JS-interpreters, run it ...