petikvx (@petikvx) 's Twitter Profile
petikvx

@petikvx

Malware Researcher Collecter - All my samples will be on app.any.run

ID: 313856480

linkhttps://petikvx.github.io calendar_today09-06-2011 09:56:30

4,4K Tweet

3,3K Takipçi

776 Takip Edilen

ANY.RUN (@anyrun_app) 's Twitter Profile Photo

⚡️ Build smarter defense strategies using live attack data. TI Lookup helps speed up triage, reduce #MTTR, and stop incident early, providing insights powered by threat intel from 15K global organizations 🔍

ANY.RUN (@anyrun_app) 's Twitter Profile Photo

⚠️ From #phishing links inside QR codes to #zeroday exploits. Email threats hit businesses hard. See how they work and learn to detect them before it's too late with proactive analysis 👇 any.run/cybersecurity-…

ANY.RUN (@anyrun_app) 's Twitter Profile Photo

🚨 Control-Flow Flattening Obfuscated #JavaScript Drops #SnakeKeylogger. The #malware uses layered obfuscation to hide execution logic and evade traditional detection. ⚠️ Our data shows banking is the most affected sector among our users, nearly matching all the other industries

🚨 Control-Flow Flattening Obfuscated #JavaScript Drops #SnakeKeylogger.
The #malware uses layered obfuscation to hide execution logic and evade traditional detection.
⚠️ Our data shows banking is the most affected sector among our users, nearly matching all the other industries
vx-underground (@vxunderground) 's Twitter Profile Photo

We've uploaded 451,000 new malwares under the VirusSign collection. Thank you, @VirusSign for the malware. Thank you, petikvx for administrating our malware aggregation. Yesterday? 400+ malware papers Today? 451,000 malwares. Tomorrow? More malware 🤝

We've uploaded 451,000 new malwares under the VirusSign collection.

Thank you, @VirusSign for the malware.

Thank you, <a href="/petikvx/">petikvx</a> for administrating our malware aggregation.

Yesterday? 400+ malware papers
Today? 451,000 malwares.
Tomorrow? More malware 🤝
ANY.RUN (@anyrun_app) 's Twitter Profile Photo

🚨 New #malware from #Lazarus Group is on the rise. PyLangGhost RAT targets finance and tech business executives, infecting their systems via ClickFix and stealing data. Read full analysis from Mauro Eldritch 🏴‍☠️ to spot this attack early 👇 any.run/cybersecurity-…

petikvx (@petikvx) 's Twitter Profile Photo

🚨 New from ANY.RUN Seamless integration with Microsoft Sentinel via STIX/TAXII! 🔗 any.run/cybersecurity-… ⚡ Get fresh IOCs (IPs, domains, URLs) every 2 hours — no complex setup, no extra infrastructure. ✔️ High-fidelity, sandbox-verified data ⏱️ Faster detection &

petikvx (@petikvx) 's Twitter Profile Photo

Look at the Analysis of "2025-08-06_0c86dbee026608e560f542dae150aaf1_babuk_destroyer_elex" (MD5: 0c86dbee026608e560f542dae150aaf1)with malicious activity. app.any.run/tasks/d0ddf779… #babuk #ransomware ANY.RUN

petikvx (@petikvx) 's Twitter Profile Photo

Look at the Analysis of 03c730d400e9726040987c19acbb7b91aeacf4924332dbadd3b6534558709d62 with malicious activity and analyze with dnspy. app.any.run/tasks/0c00bb61… #escanor #ransomware ANY.RUN

petikvx (@petikvx) 's Twitter Profile Photo

Look at the Analysis of "b62ccb35ec80b7ea8fc44866c443fdfead0dd0d4a5c220af48c54696f59d2a0d" (MD5: 2539a4fa15e84a9c2c3eead1205f9c16) with malicious activity. app.any.run/tasks/e5198443… #autosch #uac #autoreg ANY.RUN

petikvx (@petikvx) 's Twitter Profile Photo

Look at the Analysis of "e8cafd32f61d2f4dc1775b3b491c2ae67dc99eafab5e65d82228fc1d9cabbb9e" (MD5: bd9b33d87c168387b1d3532266c8cce1)with malicious activity. app.any.run/tasks/a117119e… #miner #qrcode #loader #xmrig ANY.RUN

petikvx (@petikvx) 's Twitter Profile Photo

Look at the Analysis of "ClarityV2.exe" (MD5: aee9b4a4250d502a763e4011ed28cdb7)with malicious activity. app.any.run/tasks/5fab095d… #evasion #discord #python #autoreg #blindcopy ANY.RUN

ANY.RUN (@anyrun_app) 's Twitter Profile Photo

🚨 #DarkVision is a low-cost, modular #trojan used for corporate espionage and data theft. It stands out for its extensive capabilities, targeting organizations of all sizes from SMEs to large enterprises. 👾 See detailed analysis & latest samples: any.run/malware-trends…

🚨 #DarkVision is a low-cost, modular #trojan used for corporate espionage and data theft.
It stands out for its extensive capabilities, targeting organizations of all sizes from SMEs to large enterprises.

👾 See detailed analysis &amp; latest samples: any.run/malware-trends…
ANY.RUN (@anyrun_app) 's Twitter Profile Photo

🚨 How #Rhadamanthys Stealer Slips Past Defenses using ClickFix ⚠️ Rhadamanthys is now delivered via ClickFix, combining technical methods and social engineering to bypass automated security solutions, making detection and response especially challenging. 👾 While earlier

🚨 How #Rhadamanthys Stealer Slips Past Defenses using ClickFix
⚠️ Rhadamanthys is now delivered via ClickFix, combining technical methods and social engineering to bypass automated security solutions, making detection and response especially challenging.
👾 While earlier
ANY.RUN (@anyrun_app) 's Twitter Profile Photo

🚨 #Salty2FA: A Previously Undetected Phishing Kit Targeting High-Risk Industries. ⚠️ We’ve identified an active #phishing campaign, ongoing since June, engineered to bypass nearly all known 2FA methods and linked to the #Storm1575 threat actor. We named it for its distinctive

🚨 #Salty2FA: A Previously Undetected Phishing Kit Targeting High-Risk Industries.
⚠️ We’ve identified an active #phishing campaign, ongoing since June, engineered to bypass nearly all known 2FA methods and linked to the #Storm1575 threat actor. 

We named it for its distinctive
petikvx (@petikvx) 's Twitter Profile Photo

Alleged data leak from a Mexican database on the dark web sparks cybersecurity concerns. Keep your info safe folks! #DataBreach #Cybersecurity" darkwebinformer.com/alleged-data-s…

petikvx (@petikvx) 's Twitter Profile Photo

Maximize #CyberSecurity with Threat Intelligence for SOC! Better visibility, real-time response, and enhanced recovery capabilities. Make smarter, data-driven decisions to protect your system #ThreatIntelligence #SOC #OnlineSafety any.run/cybersecurity-… ANY.RUN

petikvx (@petikvx) 's Twitter Profile Photo

🔒🤖 Excited about @OpenCTI_io integration into our cybersecurity system! This new tech enhances data analysis 📊💡, simplifies threat intelligence 🎯🧠, and boosts cooperation 🤝💼 in the cyber landscape. Stay one step ahead of threats! #CyberSecurity #Technology ANY.RUN

petikvx (@petikvx) 's Twitter Profile Photo

"🔴⚠️ Marma Polskie Folie Sp. z o.o suffering from Qilin Ransomware attack! 💻🔒 Strong reminder to reinforce cyber-security measures. #CyberAttack #Ransomware" 💡🛡️ darkwebinformer.com/marma-polskie-…