🔥 Burn Fat Fast. Discover How! 💪

Malware News

Logo of telegram channel malwr — Malware News M
Logo of telegram channel malwr — Malware News
Channel address: @malwr
Categories: Technologies
Language: English
Subscribers: 3.00K
Description from channel

The latest NEWS about malwares, DFIR, hacking, security issues, thoughts and ...
Partner channel: @cveNotify
Contact: @SirMalware

Ratings & Reviews

2.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

0

3 stars

2

2 stars

0

1 stars

1


The latest Messages 97

2021-03-04 20:40:16 Deobfuscate Malicious VBScript!
stryker2k2


@malwr
61 views17:40
Open / Comment
2021-03-04 20:32:01 XLM + AMSI: New runtime defense against Excel 4.0 macro malware - Microsoft Security
digicat


@malwr
63 views17:32
Open / Comment
2021-03-04 20:27:22 Lazarus Group’s MATA Framework Leveraged to Deploy TFlower Ransomware
digicat


@malwr
64 views17:27
Open / Comment
2021-03-04 20:24:31 ATTACK&DEFENCE VERIFICATION AUTOMATION
https://medium.com/@92.murat.o/attack-defence-verification-automation-d129c33465a2
FinchAndrei

Nice approach and integration. Only downside - the tools involved come in with a 6-digit USD/year price tag - for smaller teams and budgets an oss oriented implementation could be welcomed, e.g. using Shuffle as the SOAR tool, etc.

https://github.com/frikky/shuffle
vornamemitd


@malwr
64 views17:24
Open / Comment
2021-03-04 20:15:58 Deception Engineering: exploring the use of Windows Service Canaries against ransomware
digicat


@malwr
64 views17:15
Open / Comment
2021-03-04 18:51:52 New in Ransomware: AlumniLocker, Humble Feature Different Extortion Techniques
ajokewaitingtohappen


@malwr
81 views15:51
Open / Comment
2021-03-04 18:51:09 Threat Assessment: Active Exploitation of Four Zero-Day Vulnerabilities in Microsoft Exchange Server
quellaman


@malwr
81 views15:51
Open / Comment
2021-03-04 18:48:32 Windows Forensics Investigation | TryHackMe Investigating Windows
MotasemHa


@malwr
86 views15:48
Open / Comment
2021-03-03 21:59:01 A Guide to Ghidra Scripting Development for Malware Researchers
https://labs.sentinelone.com/a-guide-to-ghidra-scripting-development-for-malware-researchers/
Cyberthere


@malwr
117 views18:59
Open / Comment
2021-03-03 20:56:59 Investigating and Recovering a hacked machine | TryHackMe Recovery
MotasemHa


@malwr
118 views17:56
Open / Comment