Get Mystery Box with random crypto!

Malware News

Logo of telegram channel malwr — Malware News M
Logo of telegram channel malwr — Malware News
Channel address: @malwr
Categories: Technologies
Language: English
Subscribers: 3.00K
Description from channel

The latest NEWS about malwares, DFIR, hacking, security issues, thoughts and ...
Partner channel: @cveNotify
Contact: @SirMalware

Ratings & Reviews

2.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

2

2 stars

0

1 stars

1


The latest Messages 5

2022-04-14 16:22:19
I started to use DFIRtriage in my malware analysis, it gives you a huge amount of information regarding the malware behavior.

https://github.com/travisfoley/dfirtriage
fr0s7_


@malwr
81 views13:22
Open / Comment
2022-04-14 16:19:56
Metamorphic Fuzzing of C++ Libraries
http://www.doc.ic.ac.uk/~afd/homepages/papers/pdfs/2022/ICST.pdf
johnregehr


@malwr
79 views13:19
Open / Comment
2022-04-14 16:04:09
New blogpost detailing TTPs used by Zloader. It has been observed being delivered via malicious search engine ads and malicious emails. Check out the blog for more details and IOCs! #infosecurity #microsoft #cybersecurity #threatintelligence

https://www.microsoft.com/security/blog/2022/04/13/dismantling-zloader-how-malicious-ads-led-to-disabled-security-tools-and-ransomware/
fr0gger_


@malwr
86 views13:04
Open / Comment
2022-04-13 16:04:44 #Ghidra script to handle stack strings

https://maxkersten.nl/binary-analysis-course/analysis-scripts/ghidra-script-to-handle-stack-strings/

Sent from one of our channel members

@malwr
198 views13:04
Open / Comment
2022-04-07 22:25:03
Did you know that 7zip can "unzip" VMware VMDKs?

Quickly build a ~"goodware" repo for testing your #100DaysofYARA rules w/ a free Windows 10 VM https://developer.microsoft.com/en-us/microsoft-edge/tools/vms/

Unzip and uze 7zz to extract the VMDK

7zz x ~/MSEdge-Win10-VMware/MSEdge-Win10-VMware-disk1.vmdk -oMSEdge-vm
stvemillertime


@malwr
487 views19:25
Open / Comment
2022-04-07 19:26:43 PE file viewer/editor for Windows, Linux and MacOS.

Version 0.03
https://github.com/horsicq/XPEViewer

#hacker #infosec #malware #hacking #programming #reversing #opensource #xpeviewer #cybersecurity #windows #linux #osx #macos #qt #pe #exe #assembler #hex
horsicq


@malwr
360 viewsedited  16:26
Open / Comment
2022-04-07 17:53:00
Live-Forensicator - Powershell Script To Aid Incidence Response And Live Forensics https://bit.ly/3jd6Y3V #ForensicsInvestigations
KitPloit


@malwr
321 views14:53
Open / Comment
2022-04-07 10:01:22 my first blog post -- taking a shot at malware analysis.

https://medium.com/@mars0x/wannahusky-malware-analysis-w-yara-ttps-2069fb479909
https://medium.com/@mars0x/wannahusky-malware-analysis-w-yara-ttps-2069fb479909
mars0x_


@malwr
295 views07:01
Open / Comment
2022-04-05 12:36:04 Digital Forensics Basics : A Practical Guide for Kubernetes DFIR : https://sysdig.com/blog/guide-kubernetes-forensics-dfir/ credits @sysdig

Kubernetes Hardening Guide by @NSAGov & @CISAgov : https://media.defense.gov/2021/Aug/03/2002820425/-1/-1/0/CTR_Kubernetes_Hardening_Guidance_1.1_20220315.PDF (pdf)

binitamshah


@malwr
344 viewsedited  09:36
Open / Comment
2022-04-04 22:03:39 Curious about what's happening in the Windows Kernel after a Syscall?

I just wrote this post following the worfkflow from the Syscall instruction to the target kernel routine

https://alice.climent-pommeret.red/posts/a-syscall-journey-in-the-windows-kernel/

Thanks again to @Set_hyx for the proofreading!
AliceCliment


@malwr
347 viewsedited  19:03
Open / Comment