Contact

Exploring GenAI in Cybersecurity: Gemini for Malware Analysis

NetmanageIT OpenCTI - opencti.netmanageit.com

Exploring GenAI in Cybersecurity: Gemini for Malware Analysis



SUMMARY :

This analysis explores the application of Generative AI, specifically Google's Gemini Advanced, in malware analysis. The experiment focuses on analyzing executable files, particularly a RisePro Stealer sample. The methodology involves decompiling the malware using Ghidra and IDA Pro, then using specific prompts with Gemini to analyze the code. The process aims to determine the file's verdict, understand its behavior, and identify Indicators of Compromise (IOCs). While Gemini proves useful in providing insights and aiding analysis, challenges such as handling large codebases and obfuscated code are noted. The study concludes that Gen AI can be a powerful tool in malware analysis when used in conjunction with traditional reverse engineering tools, but emphasizes the need for human expertise in interpreting results.

OPENCTI LABELS :

cybersecurity,malware analysis,genai,risepro stealer,decompilation,ai-assisted analysis,ida pro,ghidra,gemini,executable files


Open in NetmanageIT OpenCTI Public Instance with below link!


Use public read only username and password on login page.

NOTE : Use Public READ only user credentials on login page banner.


Exploring GenAI in Cybersecurity: Gemini for Malware Analysis