lc4m (@luc4m) 's Twitter Profile
lc4m

@luc4m

(っ◔◡◔)っ @[email protected]

ID: 468672899

calendar_today19-01-2012 19:53:06

6,6K Tweet

4,4K Followers

961 Following

lc4m (@luc4m) 's Twitter Profile Photo

#phishing m365 🇮🇹 targeting energy & renewable companies - 🚹landing on onenote of compromised m365 account of 850 employees oil&gas (dm for url) - 🐟s://mangotech.cloud/me/ JAMESWT illegalFawn phishunt.io PhishingKitTracker  IPAE!

#phishing m365 🇮🇹 targeting energy & renewable companies

- 🚹landing on onenote of compromised m365 account of  850 employees oil&gas  (dm for url)
- 🐟s://mangotech.cloud/me/

<a href="/JAMESWT_WT/">JAMESWT</a> <a href="/illegalFawn/">illegalFawn</a> <a href="/phishunt_io/">phishunt.io</a> <a href="/PhishKitTracker/">PhishingKitTracker</a> <a href="/ActorExpose/"> IPAE!</a>
Simplicio Sam L. (@marsomx_) 's Twitter Profile Photo

[1/3] multi stage #stego campaign vs #italy 🇮🇹 leads to #xworm rat via #andeloader (h/t hi tag: spam-ita JAMESWT ) mail > 7z > js > ps1 > ande loader from #stego image from archive[.org > b64 #xworm payload from paste[.ee > msbuild.exe possible #BlindEagle apt-c-36 ? 🤔

[1/3] multi stage #stego campaign vs #italy 🇮🇹 leads to #xworm rat via #andeloader (h/t <a href="/abuse/">hi</a> tag: spam-ita <a href="/JAMESWT_WT/">JAMESWT</a> )

mail &gt; 7z &gt; js &gt; ps1 &gt; ande loader from #stego image from archive[.org &gt; b64 #xworm payload from paste[.ee &gt; msbuild.exe

possible #BlindEagle apt-c-36 ? 🤔
JAMESWT (@jameswt_wt) 's Twitter Profile Photo

#MintsLoader > #PEC #Italy 👇 brettesxes.]com/1.php?s=flibabc12 abckdkfkgdjnkhe.]top/zeqvk8x13ghtr.php Samples👇 lc4m bazaar.abuse.ch/browse/tag/abc… #MintsLoader #Spain geronimo.]website/1.php?s=flibabc12 glmhhdcmgcfddbk.]top/upow4fi5hvhtr.php ❇️Summary bazaar.abuse.ch/browse/tag/185…

#MintsLoader &gt; #PEC #Italy 
👇
brettesxes.]com/1.php?s=flibabc12
abckdkfkgdjnkhe.]top/zeqvk8x13ghtr.php

Samples👇 <a href="/luc4m/">lc4m</a> 
bazaar.abuse.ch/browse/tag/abc…

#MintsLoader  #Spain 
geronimo.]website/1.php?s=flibabc12
glmhhdcmgcfddbk.]top/upow4fi5hvhtr.php

❇️Summary
bazaar.abuse.ch/browse/tag/185…
JAMESWT (@jameswt_wt) 's Twitter Profile Photo

"RE: TOURS BOOKING" #booking spam email spread #RemCosRat ⛔️C2 178.215.236.]251:2727 #AgentTesla ⛔️ExFil Smtp > sendxambro@educt.]shop Sample👇 bazaar.abuse.ch/sample/41d9c5a… Kelsey Mikhail Kasimov ܛܔܔܔܛܔܛܔܛ

"RE: TOURS BOOKING"
#booking spam email spread 
#RemCosRat 
⛔️C2 178.215.236.]251:2727
#AgentTesla
⛔️ExFil Smtp &gt; sendxambro@educt.]shop

Sample👇
bazaar.abuse.ch/sample/41d9c5a…

<a href="/k3dg3/">Kelsey</a> <a href="/500mk500/">Mikhail Kasimov</a> <a href="/skocherhan/">ܛܔܔܔܛܔܛܔܛ</a>
ZachXBT (@zachxbt) 's Twitter Profile Photo

3/ Sandy Nguyen (Bullish Gopher) a DPRK ITW from this cluster was spotted via OSINT next to the North Korea flag at an event in Russia. A small group of people still believe North Korean devs are just a conspiracy despite all of the IOCs, research, etc widely available.

3/ Sandy Nguyen (<a href="/bullishgopher/">Bullish Gopher</a>) a DPRK ITW from this cluster was spotted via OSINT next to the North Korea flag at an event in Russia. 

A small group of people still believe North Korean devs are just a conspiracy despite all of the IOCs, research, etc widely available.
Hyuna Lee (@paducklee) 's Twitter Profile Photo

🚨New #Ransomware Group : Sinobi🚨 Clear: blog[.sinobi.us[.org/leaks Onion: sinobi6ftrg27d6g4sjdt65malds6cfptlnjyw52rskakqjda6uvb7yd[.onion/leaks sinobi6rlec6f2bgn6rd72xo7hvds4a5ajiu2if4oub2sut7fg3gomqd[.onion/leaks

🚨New #Ransomware Group : Sinobi🚨
Clear:
blog[.sinobi.us[.org/leaks

Onion:
sinobi6ftrg27d6g4sjdt65malds6cfptlnjyw52rskakqjda6uvb7yd[.onion/leaks
sinobi6rlec6f2bgn6rd72xo7hvds4a5ajiu2if4oub2sut7fg3gomqd[.onion/leaks
Gi7w0rm (@gi7w0rm) 's Twitter Profile Photo

Reminder everyone that time and time again its individual/crowdsourced effort that safes our internet. Individual People like those behind: abuse.ch Malpedia Squiblydoo vx-underground Use their hobby, free time, money and much more just to make our world safer.

Gi7w0rm (@gi7w0rm) 's Twitter Profile Photo

Quck analysis of new #ToolShell payload observed by LeakIX: Paylaod is a .dll executed in memory. Sha-256: 3461da3a2ddcced4a00f87dcd7650af48f97998a3ac9ca649d7ef3b7332bd997 It collects System Info and the sensitive machine key. Sends back in response. Single Request takeover.

Quck analysis of new #ToolShell payload observed by <a href="/leak_ix/">LeakIX</a>:
Paylaod is a .dll executed in memory.
Sha-256: 3461da3a2ddcced4a00f87dcd7650af48f97998a3ac9ca649d7ef3b7332bd997

It collects System Info and the sensitive machine key.
Sends back in response. Single Request takeover.