Wes Drone(@wesdrone) 's Twitter Profile Photo

Come work with us @Proofpoint. We're looking for an eCrime expert who ❤️'s  , , , , , , and much more. proofpoint.wd5.myworkdayjobs.com/ProofpointCare…

account_circle
Will(@BushidoToken) 's Twitter Profile Photo

Great work by CrowdStrike, mapping the cybercrime eco-system. All high-end affiliate groups connected in one way or another. Trickbot, Emotet, QakBot, BokBot (IcedID), DanaBot, Ryuk, GandCrab, REvil, DoppelPaymer, Dridex, BitPaymer, and more:

Great work by CrowdStrike, mapping the cybercrime eco-system. All high-end affiliate groups connected in one way or another. Trickbot, Emotet, QakBot, BokBot (IcedID), DanaBot, Ryuk, GandCrab, REvil, DoppelPaymer, Dridex, BitPaymer, and more:
account_circle
Ame(@pe4Chscreeching) 's Twitter Profile Photo

Over the last day, I've noticed DanaBot dropping a malicious DLL file into the following directory during two separate incidents Huntress:

C:\Users\<>\AppData\Roaming\Umbrella Roaming Client

Over the last day, I've noticed DanaBot dropping a malicious DLL file into the following directory during two separate incidents @HuntressLabs: 

C:\Users\<>\AppData\Roaming\Umbrella Roaming Client
account_circle
d00rt(@D00RT_RM) 's Twitter Profile Photo

C&Cs:

182.228.147.14
13.235.40.27
65.85.130.111
128.56.19.172
209.250.243.55
63.132.164.195
246.229.180.16
207.148.83.108
52.88.31.117
27.232.139.21

Sample: tria.ge/reports/191122…

For more IOCS: tria.ge/reports/public

Hatching

#danabot C&Cs:

182.228.147.14
13.235.40.27
65.85.130.111
128.56.19.172
209.250.243.55
63.132.164.195
246.229.180.16
207.148.83.108
52.88.31.117
27.232.139.21

Sample: tria.ge/reports/191122…

For more IOCS: tria.ge/reports/public

@hatching_io
account_circle
Matthew(@embee_research) 's Twitter Profile Photo

Potential Loader - De-Obfuscation using CyberChef and Python.

Sample: bazaar.abuse.ch/sample/80aad66…

C2: 0/90 VT
Script: 5/59 VT

[1/5] 👇

Potential #DanaBot Loader -  De-Obfuscation using CyberChef and Python. 

Sample: bazaar.abuse.ch/sample/80aad66…

C2: 0/90 VT
Script: 5/59 VT

[1/5] 👇

#Regex #python #cyberchef #malware
account_circle
Arka Kapı Dergi(@arkakapidergi) 's Twitter Profile Photo

2021 yılının en popüler 10 Finansal kötü amaçlı yazılım listesi şöyle oldu:
* Zbot,
* CliptoShuffler,
* SpyEye,
* Trickster,
* RTM,
* Nimnul,
* Danabot,
* Cridet,
* Nymaim ve
* Neurevt

2021 yılının en popüler 10 Finansal kötü amaçlı yazılım listesi şöyle oldu:
 * Zbot, 
 * CliptoShuffler, 
 * SpyEye,
 * Trickster, 
 * RTM, 
 * Nimnul,
 * Danabot, 
 * Cridet, 
 * Nymaim ve 
 * Neurevt

#siberguvenlik #cybersecurity #finance #finans
account_circle
Anna Miaśkiewicz(@devnullek) 's Twitter Profile Photo

🇵🇱
Att: dokumentacja_69789.html with base64
download dokumentacja_69789.zip with vbe file
Communication: /zaratoons.info :443 ip:212.73.150.207
Creation Date: 2019-04-22
and another: /piosnoksld.info - the same date
app.any.run/tasks/a86516d1…

JAMESWT James

account_circle
Zscaler ThreatLabz(@Threatlabz) 's Twitter Profile Photo

🤖Check out Zscaler ThreatLabz technical analysis of 's code obfuscation techniques: zscaler.com/blogs/security…

🛠️IDA scripts to assist with DanaBot code deobfuscation are available in our GitHub repository: github.com/threatlabz/too…

Example before & after screenshots:

🤖Check out Zscaler ThreatLabz technical analysis of #DanaBot's code obfuscation techniques: zscaler.com/blogs/security…

🛠️IDA scripts to assist with DanaBot code deobfuscation are available in our GitHub repository: github.com/threatlabz/too…

Example before & after screenshots:
account_circle
Giuseppe `N3mes1s`(@gN3mes1s) 's Twitter Profile Photo

The malicious seems to be

virustotal.com/gui/file/26451…

Communicate with 185[.]117[.]90[.]36

virustotal.com/gui/ip-address…

The malicious #DLL seems to be #DanaBot

virustotal.com/gui/file/26451…

Communicate with 185[.]117[.]90[.]36

virustotal.com/gui/ip-address…
account_circle