Classic Mimi of the Existential Crisis (@mimi_sec) 's Twitter Profile
Classic Mimi of the Existential Crisis

@mimi_sec

Ol' USAF Cyber. Ima say it. Own views. I learned I don't know anything. He/Him. Just the plumber.

ID: 31506210

linkhttp://mimisec.bsky.social calendar_today15-04-2009 20:16:20

740 Tweet

1,1K Takipçi

2,2K Takip Edilen

hermit (@ackmage) 's Twitter Profile Photo

hi! I'm looking for new work opportunities strongest areas are data analysis & threat hunting. I love SQL, regex, anomaly detection, data wrangling experienced designing & using honeypot systems. have created novel techniques I use python a lot, but adaptable as needed tysm💓

J⩜⃝mie Williams (@jamieantisocial) 's Twitter Profile Photo

the backdoor builds & maintains a dynamic in-memory doubly linked list of payload modules ...and calls out to 𝚊𝚊𝚊𝚊𝚊𝚋𝚋𝚋𝚋𝚋𝚋𝚋.𝚎𝚊𝚜𝚝𝚞𝚜.𝚌𝚕օ𝚞𝚍𝚊𝚙𝚙.𝚊𝚣𝚞𝚛𝚎[.]𝚌օ𝚖:44𝟹

the backdoor builds & maintains a dynamic in-memory doubly linked list of payload modules

...and calls out to 𝚊𝚊𝚊𝚊𝚊𝚋𝚋𝚋𝚋𝚋𝚋𝚋.𝚎𝚊𝚜𝚝𝚞𝚜.𝚌𝚕օ𝚞𝚍𝚊𝚙𝚙.𝚊𝚣𝚞𝚛𝚎[.]𝚌օ𝚖:44𝟹
Mikhail Kasimov (@500mk500) 's Twitter Profile Photo

ajax-jquery\.com bf-core\.com cloud-ajax\.com paysafe\.global sale5shop\.com sale7shop\.com wrist-sale\.com partywirks\.club www-static\.com ads.cdn-f\.net asd1.lazyno1\.net hostmaster.c-ads\.net mail.partywirks\.club

ajax-jquery\.com
bf-core\.com
cloud-ajax\.com
paysafe\.global
sale5shop\.com
sale7shop\.com
wrist-sale\.com
partywirks\.club
www-static\.com
ads.cdn-f\.net
asd1.lazyno1\.net
hostmaster.c-ads\.net
mail.partywirks\.club
JAMESWT (@jameswt_wt) 's Twitter Profile Photo

#Rat #ITALY I done some extra relation search IoCs pastebin.com/QB55Eiys Samples (updating) bazaar.abuse.ch/browse/tag/001…

#Rat #ITALY
I done some extra relation search

IoCs
pastebin.com/QB55Eiys

Samples (updating)
bazaar.abuse.ch/browse/tag/001…
FatzQatz (@fatzqatz) 's Twitter Profile Photo

Threat actor misused Acrobat Adobe Link to host malware in the phishing email attack. 📩 acrobat.adobe.com/id/urn:aaid:sc… 👇 RAR -> EXE (NSIS) -> Remcos C2 mauasas35safael1.duckdns[.]org Malware Sample bazaar.abuse.ch/browse/tag/acr… cc Adobe JAMESWT

Threat actor misused Acrobat Adobe Link to host malware in the phishing email attack.
📩
acrobat.adobe.com/id/urn:aaid:sc…
👇
RAR -> EXE (NSIS) -> Remcos

C2
mauasas35safael1.duckdns[.]org

Malware Sample
bazaar.abuse.ch/browse/tag/acr…

cc
<a href="/Adobe/">Adobe</a> <a href="/JAMESWT_WT/">JAMESWT</a>
James (@james_inthe_box) 's Twitter Profile Photo

Months ago, Ali Hadi | B!n@ry asked me to audit the Cyber 5W 's Malware Analysis course. They haven't asked me to, but I felt compelled to comment on the course: It's excellent. Highly recommend...step by step, all with open source tools. Great work!!

Seongsu Park (@unpacker) 's Twitter Profile Photo

Excited to share our latest research on APT37(a.k.a ScarCruft, Ruby Sleet, and Velvet Chollima)’s new infection chain and C2 operation: 1⃣ Initial Access: Leveraging LNK and CHM files to deliver Rust-based and PowerShell-based malware. 2⃣ Post-Recon: Deployment of FadeStealer

Excited to share our latest research on APT37(a.k.a ScarCruft, Ruby Sleet, and Velvet Chollima)’s new infection chain and C2 operation:

1⃣ Initial Access: Leveraging LNK and CHM files to deliver Rust-based and PowerShell-based malware.
2⃣ Post-Recon: Deployment of FadeStealer
JAMESWT (@jameswt_wt) 's Twitter Profile Photo

#netsupport #rat client32.ini MD5 15d827801ccc1c544cbcd6ddf737d19f stenslie.]com:3085 itnblog.]com:3085 MD5 daa0f1d6b1856657445c4d0261db38fd 45.88.104.]5:443 MD5 a7ac424709447b46683d018ba7dac685 95.179.154.]161:443 1/2 cc Mikhail Kasimov

#netsupport #rat 

client32.ini
MD5 15d827801ccc1c544cbcd6ddf737d19f

stenslie.]com:3085
itnblog.]com:3085

MD5 daa0f1d6b1856657445c4d0261db38fd
45.88.104.]5:443

MD5 a7ac424709447b46683d018ba7dac685
95.179.154.]161:443

1/2

cc <a href="/500mk500/">Mikhail Kasimov</a>
The DFIR Report (@thedfirreport) 's Twitter Profile Photo

"The Zoom installer was created using Inno Setup, a free installer for Windows programs, and served as the delivery mechanism for a multi-stage malware deployment and execution chain. The trojanized installer was a downloader, more publicly known as “d3f@ckloader”, and is..."

"The Zoom installer was created using Inno Setup, a free installer for Windows programs, and served as the delivery mechanism for a multi-stage malware deployment and execution chain.

The trojanized installer was a downloader, more publicly known as “d3f@ckloader”, and is..."
Dominic Alvieri (@alvierid) 's Twitter Profile Photo

Raytheon’s Collins Aerospace was hit with a variant of HardBit Ransomware. Kevin Beaumont was kind to confirm the intel but he actually posted it yesterday. Mimic is the only other false flag other researchers and I can quantify now since HardBit affiliates did use Mimic as

Raytheon’s Collins Aerospace was hit with a variant of HardBit Ransomware.

Kevin Beaumont was kind to confirm the intel but he actually posted it yesterday.

Mimic is the only other false flag other researchers and I can quantify now since HardBit affiliates did use Mimic as