Aliakbar Zahravi (@aliakbarzahravi) 's Twitter Profile
Aliakbar Zahravi

@aliakbarzahravi

Malware Reverse Engineer and Team Lead at @TrendMicro - Tweets are my own

ID: 771198948207833089

calendar_today01-09-2016 04:12:12

51 Tweet

278 Takipçi

13 Takip Edilen

Peter Girnus (@gothburz) 's Twitter Profile Photo

Since early April, we've been tracking a China-based threat actor known as Void Arachne. In this campaign, Void Arachne targeted the larger Chinese demographic and East Asian community through the use of infected Windows Installer (.msi) files that contained a winos4.0 backdoor.

Since early April, we've been tracking a China-based threat actor known as Void Arachne. In this campaign, Void Arachne targeted the larger Chinese demographic and East Asian community through the use of infected Windows Installer (.msi) files that contained a winos4.0 backdoor.
Aliakbar Zahravi (@aliakbarzahravi) 's Twitter Profile Photo

🚨 We are excited to release our latest blog on Void Arachne campaign and in-depth analysis of Winos 4.0 C&C framework. trendmicro.com/en_us/research… #RAT #Deepfake #infosec #cybersecurity #backdoor #cyberthreats #AI #CyberAttack #malware Shoutout: Peter Girnus

🚨 We are excited to release our latest blog on Void Arachne campaign and in-depth analysis of Winos 4.0 C&C framework.  

trendmicro.com/en_us/research…

#RAT #Deepfake #infosec #cybersecurity #backdoor #cyberthreats #AI #CyberAttack #malware

Shoutout: <a href="/gothburz/">Peter Girnus</a>
Aliakbar Zahravi (@aliakbarzahravi) 's Twitter Profile Photo

🔬 We have published detailed research on open-source #RedTeaming tools and their involvement in modern #malware development and #cyberattacks. 📕 Research summary: trendmicro.com/vinfo/us/secur… 📚 Full PDF research: documents.trendmicro.com/images/TEx/art…

🔬 We have published detailed research on open-source #RedTeaming tools and their involvement in modern #malware development and #cyberattacks.

📕 Research summary:
trendmicro.com/vinfo/us/secur…
📚 Full PDF research:
documents.trendmicro.com/images/TEx/art…
Trend Micro Research (@trendmicrorsrch) 's Twitter Profile Photo

Red team tools offer many benefits, but their dual-use nature also poses substantial risks, underscoring the need for strong ethical guidelines and effective detection capabilities. Here’s what you need to know: ⬇️ research.trendmicro.com/3Yhrd4t

Trend Zero Day Initiative (@thezdi) 's Twitter Profile Photo

Happy Patch Tuesday! Both #Microsoft and #Adobe have relatively small releases, but Microsoft is patch 6 bugs currently under active attack. The Dustin Childs has the full breakdown of this month's release at zerodayinitiative.com/blog/2025/3/11…

Peter Girnus (@gothburz) 's Twitter Profile Photo

While various state-sponsored APT groups, the Trend Zero Day Initiative Threat Hunting team discovered nearly 1,000 malicious .lnk files exploiting ZDI-CAN-25373. State-sponsored APT groups from North Korea, Iran, Russia, and China have been using ZDI-CAN-25373 for cyber espionage and data theft

While various state-sponsored APT groups, the <a href="/thezdi/">Trend Zero Day Initiative</a> Threat Hunting team discovered nearly 1,000 malicious .lnk files exploiting ZDI-CAN-25373. State-sponsored APT groups from North Korea, Iran, Russia, and China have been using ZDI-CAN-25373 for cyber espionage and data theft
Trend Micro Research (@trendmicrorsrch) 's Twitter Profile Photo

Watch 🎥 : Our latest video explains the ZDI-CAN-25373 #vulnerability in Windows shortcut files and how attackers exploit it. Learn how to protect your systems with insights from Trend Micro: ⬇️ research.trendmicro.com/windows-shortc…

Costin Raiu (@craiu) 's Twitter Profile Photo

TrendMicro discovered that nation-state hackers are exploiting a critical Windows shortcut (.lnk) vulnerability (ZDI-CAN-25373) for espionage and data theft—yet Microsoft has declined to address this vulnerability with a security patch. #CyberSecurity #ZeroDay #InfoSec

TrendMicro discovered that nation-state hackers are exploiting a critical Windows shortcut (.lnk) vulnerability (ZDI-CAN-25373) for espionage and data theft—yet Microsoft has declined to address this vulnerability with a security patch. #CyberSecurity #ZeroDay #InfoSec
Aliakbar Zahravi (@aliakbarzahravi) 's Twitter Profile Photo

🚨 Inside the Water Gamayun Arsenal: We’ve just released a comprehensive analysis of the tools and #backdoors used by #WaterGamayun (aka #Encrypthub). 🔍 Dive into the full report: trendmicro.com/en_hk/research… #CVE-2025-26633 #ThreatResearch #APT #malware

🚨 Inside the Water Gamayun Arsenal: We’ve just released a comprehensive analysis of the tools and #backdoors used by #WaterGamayun (aka #Encrypthub).

🔍 Dive into the full report:
trendmicro.com/en_hk/research…
#CVE-2025-26633 #ThreatResearch #APT #malware