AdvIntel(@AdvIntel) 's Twitter Profileg
AdvIntel

@AdvIntel

World's First & Only Cybercrime & Adversarial Ransomware Disruption Platform | Launch of Adversary Risk

ID:1106980821188120576

calendar_today16-03-2019 18:09:29

283 Tweets

2,6K Followers

1 Following

Health-ISAC(@HealthISAC) 's Twitter Profile Photo

Today's Monthly Member Threat Briefing at 12pm ET will include speakers from the Health-ISAC Security Operations Center, Pfizer Inc. and our intelligence partners: AdvIntel, Splunk, and @Venable. Members can find the link in your Member list server. h-isac.org/hisacevents/h-…

Today's Monthly Member Threat Briefing at 12pm ET will include speakers from the Health-ISAC Security Operations Center, @pfizer and our intelligence partners: @AdvIntel, @splunk, and @Venable. Members can find the link in your Member list server. h-isac.org/hisacevents/h-…
account_circle
Ohad Zaidenberg(@ohad_mz) 's Twitter Profile Photo

New post: Social Engineering is the news after the Uber attack. The main key to face SE is awareness, but we repeatedly fail to create an effective awareness campaign. I wrote a blog about my approach to awareness - Social Engineering is a 'Why' question.
ohadzaidenberg.com/post/effective…

account_circle
Vitali Kremez(@VK_Intel) 's Twitter Profile Photo

🔥Breaking Blog: AdvIntel's State of aka ' ' Displays Over Million 🌎Compromised Machines Through 2⃣0⃣2⃣2⃣
Insight:

*⃣Emotet infection chain is currently attributed to & ransomware chains.

advintel.io/post/advintel-…

🔥Breaking Blog: AdvIntel's State of #Emotet aka '#SpmTools' Displays Over Million 🌎Compromised Machines Through 2⃣0⃣2⃣2⃣ Insight: *⃣Emotet infection chain is currently attributed to #Quantum & #BlackCat ransomware chains. advintel.io/post/advintel-…
account_circle
Vitali Kremez(@VK_Intel) 's Twitter Profile Photo

Insight:⚡️ loader-as-a-service infection metrics globally for 2022 of ~1,300,000 unique bot_ids / top targeted infected by loader (including honeypot activity). Still alive but on a general decline.

The public report is incoming.

Insight:⚡️#Emotet loader-as-a-service infection metrics globally for 2022 of ~1,300,000 unique bot_ids / top targeted infected by loader (including honeypot activity). Still alive but on a general decline. The public report is incoming.
account_circle
Ryan 'Chaps' Chapman(@rj_chap) 's Twitter Profile Photo

The Conti brand is dead, but members simply evolved, per usual. The BEST resource I've found RE: Conti's recent changes and where they all went is @advintel's article by Vitali Kremez, Vulnerability, and Marley Smith. Check it out!
for528.com/conti-advintel

The Conti #ransomware brand is dead, but members simply evolved, per usual. The BEST resource I've found RE: Conti's recent changes and where they all went is @advintel's article by @VK_Intel, @y_advintel, and Marley Smith. Check it out! for528.com/conti-advintel
account_circle
Vitali Kremez(@VK_Intel) 's Twitter Profile Photo

⚡️2022 Trend: Call-back phishing campaigns aka 'BazarCall' are the de-facto top method of getting a backdoor on the protected corporate networks.

1⃣Ransomware and extortionists want to talk to the corporate employees over ☎️.
2⃣Targets are just larger & phishing is more complex

⚡️2022 Trend: Call-back phishing campaigns aka 'BazarCall' are the de-facto top method of getting a backdoor on the protected corporate networks. 1⃣Ransomware and extortionists want to talk to the corporate employees over ☎️. 2⃣Targets are just larger & phishing is more complex
account_circle
780th Military Intelligence Brigade (Cyber)(@780thC) 's Twitter Profile Photo

“BazarCall” style attack, or call back phishing, is an attack vector that utilizes targeted phishing methodology and that first emerged in 2020/2021 as a tool of Ryuk (later rebranded Conti). advintel.io/post/bazarcall… AdvIntel

account_circle
Ohad Zaidenberg(@ohad_mz) 's Twitter Profile Photo

This week's trend is social engineering, again, after publishing the great reports by AdvIntel and Cisco Talos Intelligence Group. SE was and will be the primary vector we'll see, simply because it works. Humans execute cyberattacks, the technology is only a tool.

account_circle
AdvIntel(@AdvIntel) 's Twitter Profile Photo

⚡️“BazarCall” Advisory: Essential Guide to Attack Vector that Revolutionized Data Breaches

advintel.io/post/bazarcall…

account_circle
Vitali Kremez(@VK_Intel) 's Twitter Profile Photo

⚡️Published ' Advisory: Essential Guide to Attack Vector that Revolutionized Data Breaches'

📌Post- targeted phishing tactics derived from the call back phishing method for & exfil

1⃣Silent Ransom
2⃣Quantum
3⃣Roy/Zeon

👇
advintel.io/post/bazarcall…

⚡️Published '#BazarCall Advisory: Essential Guide to Attack Vector that Revolutionized Data Breaches' 📌Post-#Conti targeted phishing tactics derived from the call back phishing method for #ransomware & exfil 1⃣Silent Ransom 2⃣Quantum 3⃣Roy/Zeon 👇 advintel.io/post/bazarcall…
account_circle
AdvIntel(@AdvIntel) 's Twitter Profile Photo

Message from CEO: It’s been a groundbreaking year for AdvIntel as a company: And as the threat landscape has continually grown more multi-layered, adaptive, and diverse in nature, so too have our collections.

See you in Las Vegas 2022!

advintel.io/post/message-f…

account_circle
Vitali Kremez(@VK_Intel) 's Twitter Profile Photo

🔥Breaking Blog: Anatomy of Attack: Truth Behind the Costa Rica Government [ ] 5-Day Intrusion

➡️From initial access to ransomware deployment --> more than 10+ sessions with deployed part of intrusion w/ Rclone

advintel.io/post/anatomy-o…

🔥Breaking Blog: Anatomy of Attack: Truth Behind the Costa Rica Government [#Conti] #Ransomware 5-Day Intrusion ➡️From initial access to ransomware deployment --> more than 10+ #CobaltStrike sessions with #AteraRMM deployed part of intrusion w/ Rclone advintel.io/post/anatomy-o…
account_circle
Health-ISAC(@HealthISAC) 's Twitter Profile Photo

July's Newsletter features:
Health-ISAC's 2022 EU Summit in Algarve, Portugal; New TOC staff; Pledge; Information Protection Working Group; Webinar by Ciphertrace, a Mastercard company; Webinars by AdvIntel; Zimperium. Events: American Hospital Association
h-isac.org/july-2022/

July's Newsletter features: Health-ISAC's 2022 EU Summit in Algarve, Portugal; New TOC staff; #CyberRiskManagement Pledge; Information Protection Working Group; Webinar by @ciphertrace; Webinars by @AdvIntel; @Zimperium. Events: @ahahospitals h-isac.org/july-2022/ #healthit
account_circle
Mathew Schwartz(@mathewjschwartz) 's Twitter Profile Photo

The ransomware soap opera continues, as the Conti group drops the brand name, having already rebranded, while using its attack on Costa Rica (which it never expected to pay) as smokescreen, AdvIntel
researchers report
bit.ly/3Np0sE7

account_circle
Vitali Kremez(@VK_Intel) 's Twitter Profile Photo

📚'Breaking Blog: 🐍Hydra with Three Heads: & The Future of Subsidiary Groups'
Case Study ⤵️
San Francisco 49ers Intrusion | Adversarial Insight from Cobalt Strike -> BlackByte Story
advintel.io/post/hydra-wit…

📚'Breaking Blog: 🐍Hydra with Three Heads: #BlackByte & The Future of #Ransomware Subsidiary Groups' #DFIR Case Study ⤵️ San Francisco 49ers Intrusion | Adversarial Insight from Cobalt Strike -> BlackByte Story advintel.io/post/hydra-wit…
account_circle