R. (@0xrb) 's Twitter Profile
R.

@0xrb

Reverse Threat Intel | Malware /Threat Hunter | Exploit Research \\ #IoT #Malware #Research, Reverse Engineering, #Botnet C2 #Hijacking

ID: 155844379

linkhttps://www.virustotal.com/en/user/0xrb/ calendar_today15-06-2010 09:01:15

5,5K Tweet

5,5K Followers

1,1K Following

R. (@0xrb) 's Twitter Profile Photo

Recent #APT36 #TransparentTribe #APT #CrimsonRAT da2331ac3e073164d54bcc5323cf0250 e63b3903f7a029e3f154a7164abba9bc ad90e16ea4a9fe11525da7669cb4b8ee (xlam) C2 IP / PORTS : 94.72.105.227 (waqers.duckdns.org) Ports: {11248,16896}

Horizon3 Attack Team (@horizon3attack) 's Twitter Profile Photo

Back again - more cmd injections for the #Fortinet #FortiSIEM! Today weโ€™re disclosing the details surrounding CVE-2024-23108 and CVE-2024-23109. These result from the use of Pythonโ€™s os.system() in scripts which an unauth attacker controls arguments. horizon3.ai/attack-researcโ€ฆ

R. (@0xrb) 's Twitter Profile Photo

๐Ÿšจ Found Another ๐—”๐—ฐ๐˜๐—ถ๐˜ƒ๐—ฒ #SystemBC #Malware spreading from ON-LINE-DATA server in Netherlands (AS204601). C2 IP: cobusabobus[.]cam:4001 / 212.162.153.199 Malware Hash: 0dd1f6c2b9bf477115701a1340d8d9a2 81 Victims Confirmed ๐Ÿ‘‡ Stay vigilant! ๐Ÿ›ก๏ธ #threatintel

๐Ÿšจ Found Another ๐—”๐—ฐ๐˜๐—ถ๐˜ƒ๐—ฒ #SystemBC #Malware spreading from ON-LINE-DATA server in Netherlands (AS204601).

C2 IP: 
cobusabobus[.]cam:4001 / 212.162.153.199

Malware Hash: 
0dd1f6c2b9bf477115701a1340d8d9a2

81 Victims Confirmed ๐Ÿ‘‡ 
Stay vigilant! ๐Ÿ›ก๏ธ #threatintel
Pierluigi Paganini - Security Affairs (@securityaffairs) 's Twitter Profile Photo

Thanks R.! Well done Europol @EC3EUROPOL #Operation #Endgame, the largest law enforcement operation ever against botnets securityaffairs.com/163876/cyber-cโ€ฆ #securityaffairs #hacking #malware

R. (@0xrb) 's Twitter Profile Photo

๐Ÿšจ Found a new IP ๐—”๐—ฐ๐˜๐—ถ๐˜ƒ๐—ฒ #SystemBC #Malware spreading from AS-CHOOPA, US (AS20473), USA ๐Ÿ‡บ๐Ÿ‡ธ Command & Control IP: 64.176.194.7[:]443 Malware Hash: ecf61801ede927c82dcd89228dfe0a75 10 Victims Confirmed ๐Ÿ‘‡ Stay sharp and stay safe! ๐Ÿ›ก๏ธ #threatintel

๐Ÿšจ Found a new IP ๐—”๐—ฐ๐˜๐—ถ๐˜ƒ๐—ฒ #SystemBC #Malware spreading from AS-CHOOPA, US (AS20473), USA ๐Ÿ‡บ๐Ÿ‡ธ

Command & Control IP: 
64.176.194.7[:]443

Malware Hash: 
ecf61801ede927c82dcd89228dfe0a75

10 Victims Confirmed ๐Ÿ‘‡ 
Stay sharp and stay safe! ๐Ÿ›ก๏ธ #threatintel
Germรกn Fernรกndez (@1zrr4h) 's Twitter Profile Photo

โš ๏ธ #SystemBC es un malware comรบnmente utilizado en campaรฑas de ransomware. Este es un listado de mรกquinas comprometidas (bots) recolectadas desde uno de los paneles C2 activos en este momento: raw.githubusercontent.com/CronUp/EnAnaliโ€ฆ ๐Ÿ›‘๐Ÿง

โš ๏ธ #SystemBC es un malware comรบnmente utilizado en campaรฑas de ransomware.

Este es un listado de mรกquinas comprometidas (bots) recolectadas desde uno de los paneles C2 activos en este momento: raw.githubusercontent.com/CronUp/EnAnaliโ€ฆ ๐Ÿ›‘๐Ÿง
Odisseus (@_odisseus) 's Twitter Profile Photo

โ€œ๐‡๐จ๐ฐ ๐ฆ๐š๐ง๐ฒ ๐‚๐•๐„๐ฌ ๐๐จ ๐ฒ๐จ๐ฎ ๐ญ๐ก๐ข๐ง๐ค ๐ฐ๐ข๐ฅ๐ฅ ๐›๐ž ๐ฉ๐ฎ๐›๐ฅ๐ข๐ฌ๐ก๐ž๐ ๐ญ๐ก๐ข๐ฌ ๐ฒ๐ž๐š๐ซ?โ€œ Great post on the forecast of the CVEs per month/year punctually exceeded by the final. H/T Pierluigi Paganini - Security Affairs jerrygamblin.com

โ€œ๐‡๐จ๐ฐ ๐ฆ๐š๐ง๐ฒ ๐‚๐•๐„๐ฌ ๐๐จ ๐ฒ๐จ๐ฎ ๐ญ๐ก๐ข๐ง๐ค ๐ฐ๐ข๐ฅ๐ฅ ๐›๐ž ๐ฉ๐ฎ๐›๐ฅ๐ข๐ฌ๐ก๐ž๐ ๐ญ๐ก๐ข๐ฌ ๐ฒ๐ž๐š๐ซ?โ€œ

Great post on the forecast of the CVEs per month/year punctually exceeded by the final.

H/T <a href="/securityaffairs/">Pierluigi Paganini - Security Affairs</a> 

jerrygamblin.com
Justin Elze (@hackinglz) 's Twitter Profile Photo

New DFIR report - IcedID Brings ScreenConnect and CSharp Streamer to ALPHV Ransomware Deployment thedfirreport.com/2024/06/10/iceโ€ฆ

Volexity (@volexity) 's Twitter Profile Photo

.Volexity analyzes #DISGOMOJI ๐Ÿ”ฅ, Discord-based malware ๐Ÿ’€ using emojis for C2. #DISGOMOJI is used by #UTA0137, a suspected Pakistan-based threat actor. Read the full analysis here: volexity.com/blog/2024/06/1โ€ฆ #dfir #threatintel

R. (@0xrb) 's Twitter Profile Photo

๐Ÿšจ Recent ๐—”๐—ฐ๐˜๐—ถ๐˜ƒ๐—ฒ #SystemBC #Malware Commonly used in ransomware campaigns, spreading from Ukraine (UA). C2 IP: 185.156.72.33[:]4001 Hash: a022626b818bb6251e3b814ae74700e0 Compromised machines (bots) detected also in mostly Ukraine itself ๐Ÿ‘‡ (32 Victims) ๐Ÿ›ก๏ธ #threatintel

๐Ÿšจ Recent ๐—”๐—ฐ๐˜๐—ถ๐˜ƒ๐—ฒ #SystemBC #Malware Commonly used in ransomware campaigns, spreading from Ukraine (UA).

C2 IP: 185.156.72.33[:]4001
Hash:  a022626b818bb6251e3b814ae74700e0 

Compromised machines (bots) detected also in mostly Ukraine itself ๐Ÿ‘‡ (32 Victims)
๐Ÿ›ก๏ธ #threatintel
Hunter (@huntermapping) 's Twitter Profile Photo

๐ŸšจAlert๐ŸšจCVE-2024-30103: Microsoft Outlook Remote Code Execution Vulnerability โš This Microsoft Outlook vulnerability can be circulated from user to user and doesnโ€™t require a click to execute. Rather, execution initiates when an affected email is opened.This is notably dangerous

๐ŸšจAlert๐ŸšจCVE-2024-30103: Microsoft Outlook Remote Code Execution Vulnerability
โš This Microsoft Outlook vulnerability can be circulated from user to user and doesnโ€™t require a click to execute. Rather, execution initiates when an affected email is opened.This is notably dangerous
nao_sec (@nao_sec) 's Twitter Profile Photo

New blog post! "Building Casper's Shadow". We discovered and researched the #ShadowPad builder. See how ShadowPad is built ๐Ÿ˜Ž๐Ÿ‘ป nao-sec.org/2024/06/buildiโ€ฆ

New blog post! "Building Casper's Shadow". We discovered and researched the #ShadowPad builder. See how ShadowPad is built ๐Ÿ˜Ž๐Ÿ‘ป
nao-sec.org/2024/06/buildiโ€ฆ