3xp0rt (@3xp0rtblog) 's Twitter Profile
3xp0rt

@3xp0rtblog

Malware and cybercrime | Cyber Threat Intelligence Analyst at @PRODAFT

ID: 1242798648225923074

linkhttp://3xp0rt.com calendar_today25-03-2020 13:01:18

2,2K Tweet

14,14K Takipçi

167 Takip Edilen

PRODAFT (@prodaft) 's Twitter Profile Photo

🎁 Another unexpected gift for the threat intelligence community. In March 2025, the VanHelsing ransomware group first emerged. Now, in a surprising turn of events, the group’s administrator has leaked the entire source code on the RAMP forum. The leak includes Tor keys,

🎁 Another unexpected gift for the threat intelligence community.

In March 2025, the VanHelsing ransomware group first emerged. Now, in a surprising turn of events, the group’s administrator has leaked the entire source code on the RAMP forum. The leak includes Tor keys,
PRODAFT (@prodaft) 's Twitter Profile Photo

We're excited to be exhibiting at Infosecurity Europe. Visit us at Booth #E25 ! We're also hosting a TLP:RED briefing room featuring a live feed from threat actors' infrastructure. If you're interested, please email us to book a slot. Availability is limited and filling up fast

We're excited to be exhibiting at Infosecurity Europe. Visit us at Booth #E25 !

We're also hosting a TLP:RED briefing room featuring a live feed from threat actors' infrastructure. If you're interested, please email us to book a slot. Availability is limited and filling up fast
PRODAFT (@prodaft) 's Twitter Profile Photo

Ready for Day 2 of Infosecurity Europe! Visit us at stand #E25. We've got great coffee and plenty of researchers eager to discuss our latest innovations. #InfosecurityEurope #PRODAFT #E25

Ready for Day 2 of Infosecurity Europe! Visit us at stand #E25.

We've got great coffee and plenty of researchers eager to discuss our latest innovations.

#InfosecurityEurope #PRODAFT #E25
PRODAFT (@prodaft) 's Twitter Profile Photo

🚨 Threat actors are actively exploiting Fortigate vulnerabilities (CVE-2024-21762, CVE-2024-55591, and others) to deploy Qilin ransomware. The attack is fully automated, with only victim selection done manually. Details in our flash alert on CATALYST: catalyst.prodaft.com/public/report/…

🚨 Threat actors are actively exploiting Fortigate vulnerabilities (CVE-2024-21762, CVE-2024-55591, and others) to deploy Qilin ransomware.

The attack is fully automated, with only victim selection done manually.

Details in our flash alert on CATALYST: catalyst.prodaft.com/public/report/…
skynet (@sky31337) 's Twitter Profile Photo

bloomberg.com/news/features/… “Kuprina hacked not only the SEC but also Citigroup, Nasdaq, Dow Jones, and even NASA.” When the SEC’s vaunted #EDGAR system was breached—opening a direct line to market-moving secrets—it wasn’t just a cyber incident. It was a wake-up call. I exposed a

PRODAFT (@prodaft) 's Twitter Profile Photo

🕵️Wanted: Dark Web Whistleblowers Explore how mindset, manipulation, and strategy are reshaping the fight against cybercrime: 🔗 forbes.com/councils/forbe…

PRODAFT (@prodaft) 's Twitter Profile Photo

Attackers recently exploited FortiGate to deploy Qilin ransomware, one of the most active campaigns. Patching fixes vulnerabilities but not stolen data. BLINDSPOT 🔍 contains stolen data from this and many other campaigns. See what attackers know 👉 blindspot.prodaft.com/welcome

Attackers recently exploited FortiGate to deploy Qilin ransomware, one of the most active campaigns. Patching fixes vulnerabilities but not stolen data. BLINDSPOT 🔍 contains stolen data from this and many other campaigns. 

See what attackers know 👉 blindspot.prodaft.com/welcome
Oleg (@cyber_0leg) 's Twitter Profile Photo

💸 From dirty crypto to clean money: how Russophone cybercriminals launder illicit crypto profits? Fake inheritances, shady casinos, fake businesses, and shell companies. The real bottleneck? Legalization. 🔗 Link in comments #CTI #CryptoLaundering #DarkWeb

💸 From dirty crypto to clean money: how Russophone cybercriminals launder illicit crypto profits?

Fake inheritances, shady casinos, fake businesses, and shell companies.

The real bottleneck? Legalization.

🔗 Link in comments
#CTI #CryptoLaundering #DarkWeb
PRODAFT (@prodaft) 's Twitter Profile Photo

📌 In case you missed it: we exposed how the ransomware enterprise operates 💻💣. They're still active, with new ransomware variants but old habits 🔄. TTPs are hard to change. Stay ahead & read the full report 👉 catalyst.prodaft.com/public/report/… #threatintel #malware #IOC

📌 In case you missed it: we exposed how the ransomware enterprise operates 💻💣. They're still active, with new ransomware variants but old habits 🔄. TTPs are hard to change. 

Stay ahead & read the full report 👉 catalyst.prodaft.com/public/report/…

#threatintel #malware #IOC
PRODAFT (@prodaft) 's Twitter Profile Photo

🔥 RussianMarket is OPEN for business… and we have a front-row seat. This notorious marketplace active since 2014 and run by LARVA-456 (aka Professor) fuels cybercrime with stolen data. We’ve mapped the inner workings, tracking the sellers, buyers & data flows in order to

🔥 RussianMarket is OPEN for business… and we have a front-row seat. This notorious marketplace active since 2014 and run by LARVA-456 (aka Professor) fuels cybercrime with stolen data.

We’ve mapped the inner workings, tracking the sellers, buyers & data flows in order to
PRODAFT (@prodaft) 's Twitter Profile Photo

🇷🇺 Russian-speaking threat group Hopeful Mantis, managing by LARVA-200 (farnetwork/efwnet), is now operating Sinobi ransomware, alongside INC Ransom & Lynx, following their previous operation of Nokoyawa. It’s crucial to understand the connections. #threatintel #ransomware

🇷🇺 Russian-speaking threat group Hopeful Mantis, managing by LARVA-200 (farnetwork/efwnet), is now operating Sinobi ransomware, alongside INC Ransom & Lynx, following their previous operation of Nokoyawa. It’s crucial to understand the connections.

#threatintel #ransomware
PRODAFT (@prodaft) 's Twitter Profile Photo

🚨 LARVA-208 is back! Now targeting Web3 developers via fake AI platforms with job offers & portfolio reviews. Malware disguised as a Realtek HD Audio Driver is deployed during interviews. 📄 Read the full report: catalyst.prodaft.com/public/report/… 🔍 IOCs: github.com/prodaft/malwar…

🚨 LARVA-208 is back! 

Now targeting Web3 developers via fake AI platforms with job offers & portfolio reviews. Malware disguised as a Realtek HD Audio Driver is deployed during interviews.
 
📄 Read the full report: catalyst.prodaft.com/public/report/…
🔍 IOCs: github.com/prodaft/malwar…
Europol (@europol) 's Twitter Profile Photo

🚨 Suspected admin of xss.is, a top Russian-speaking cybercrime forum, was arrested in Ukraine. The suspect, active for nearly 20 years, allegedly made €7M facilitating cybercrime. 🇫🇷🇺🇦🇪🇺 Operation led by France with Europol support. europol.europa.eu/media-press/ne…

🚨 Suspected admin of xss.is, a top Russian-speaking cybercrime forum, was arrested in Ukraine.

The suspect, active for nearly 20 years, allegedly made €7M facilitating cybercrime.

🇫🇷🇺🇦🇪🇺 Operation led by France with Europol support.

europol.europa.eu/media-press/ne…
PRODAFT (@prodaft) 's Twitter Profile Photo

Starting from Monday, we will no longer be accepting any accounts of XSS[.]is. Thank you for consistently providing accounts over the past months. We appreciate your business ! #SYSInitiative #SYS #PRODAFT #XMR

Starting from Monday, we will no longer be accepting any accounts of XSS[.]is. Thank you for consistently providing accounts over the past months. 

We appreciate your business !

#SYSInitiative #SYS #PRODAFT #XMR
3xp0rt (@3xp0rtblog) 's Twitter Profile Photo

The XSS forum community is actively discussing the situation. However, it appears that moderators are removing all content where the admin (LARVA-27) is being discussed. This was confirmed in a Telegram chat by moderator LARVA-466 (Rehub). The goal is to suppress any narrative

The XSS forum community is actively discussing the situation. However, it appears that moderators are removing all content where the admin (LARVA-27) is being discussed. This was confirmed in a Telegram chat by moderator LARVA-466 (Rehub). The goal is to suppress any narrative
PRODAFT (@prodaft) 's Twitter Profile Photo

Seriously? 🤯 Supernatural Cockroach (a.k.a. National Hazard Agency) exploiting basic default credentials on Fortinet, Palo Alto, Cisco & others…and deploying ransomware. Are we still seeing this in 2025? 📄Report (subscribed users only): catalyst.prodaft.com/public/report/…

Seriously? 🤯 Supernatural Cockroach (a.k.a. National Hazard Agency)  exploiting basic default credentials on Fortinet, Palo Alto, Cisco &  others…and deploying ransomware. Are we still seeing this in 2025? 

📄Report (subscribed users only): catalyst.prodaft.com/public/report/…
PRODAFT (@prodaft) 's Twitter Profile Photo

🇮🇷 Iran-nexus espionage group Subtle Snail (UNC1549, TA455) linked to Charming Kitten is ramping up European ops, infecting telecom organizations and exfiltrating sensitive documents. They've impacted 10 organizations in the last week. Victim notification is ongoing. Do not skip

🇮🇷 Iran-nexus espionage group Subtle Snail (UNC1549, TA455) linked to Charming Kitten is ramping up European ops, infecting telecom organizations and exfiltrating sensitive documents. They've impacted 10  organizations in the last week. Victim notification is ongoing. Do not skip
PRODAFT (@prodaft) 's Twitter Profile Photo

🚀 We've shared an IDA Pro decryption script for Matanbuchus 3.0, capable of decrypting ChaCha20 strings & resolving APIs/modules/syscalls using MurmurHash3. Fresh IOCs also available! 👉Check it out: github.com/prodaft/malwar… #threatintel #malware #IOC

🚀 We've shared an IDA Pro decryption script for Matanbuchus 3.0,  capable of decrypting ChaCha20 strings & resolving  APIs/modules/syscalls using MurmurHash3. Fresh IOCs also available!  

👉Check it out: github.com/prodaft/malwar…

#threatintel #malware #IOC