m4lwatch (@m4lwatch) 's Twitter Profile
m4lwatch

@m4lwatch

Security Researcher. Threat Hunter. C2 Observer.

ID: 1140905145817083906

calendar_today18-06-2019 08:52:38

170 Tweet

1,1K Takipçi

711 Takip Edilen

Arkbird (@arkbird_solg) 's Twitter Profile Photo

#APT28 Confirm the #Zekapab attribution, continue to use the hex encoded for hiding the URL to join and strings. Have some minors modifications, this check the connectivity with only localhost this time.

#APT28 Confirm the #Zekapab attribution, continue to use the hex encoded for hiding the URL to join and strings. Have some minors modifications, this check the connectivity with only localhost this time.
Shadow Chaser Group (@shadowchasing1) 's Twitter Profile Photo

Today our researchers have found botlib implant which belongs to #WellMess #APT29 group ITW:66b933a074f97f548582789a55c54258 filename:mschkdsk.exe C2:192.48.88.107

Today our researchers have found botlib implant which belongs to #WellMess #APT29 group
ITW:66b933a074f97f548582789a55c54258
filename:mschkdsk.exe
C2:192.48.88.107
m4lwatch (@m4lwatch) 's Twitter Profile Photo

WellMess and WellMail malware targets COVID-19 Vaccine organization. ~ Hacking and Cybersecurity Forum #threatintel zero-dayhacking.blogspot.com/2021/05/wellme…

m4lwatch (@m4lwatch) 's Twitter Profile Photo

I see WellMess malware on virustotal recently virustotal.com/gui/file/73d79… using known C2 103.253.41[.]82 maybe no longer used #APT29 #threatintel

m4lwatch (@m4lwatch) 's Twitter Profile Photo

Maybe new WellMess C2 111.90.147[.]248 with SSL certificate d1bcf440d6d38d8cfd854e57376a91307b07192f2f52f6b03f5735f7746e0d4c near old reported APT29 servers 111.90.146[.]143 and 111.90.150[.]176 Certificate still using CN=* but issuer Thawte Consulting cc and subject StartCom Ltd

Microsoft Security (@msftsecurity) 's Twitter Profile Photo

The latest activity from #NOBELIUM indicates the Russian nation-state actor is trying to gain long-term systematic access to various points in the technology supply chain and establish a mechanism for surveilling targets of interest. msft.it/6017XhTRD

The Record From Recorded Future News (@therecord_media) 's Twitter Profile Photo

Microsoft said on Monday that a Russian state-sponsored hacking group known as Nobelium and APT29 had attacked more than 140 IT and cloud services providers, successfully breaching 14 companies therecord.media/microsoft-says…

Demai_Tech Consultants (@demaitech) 's Twitter Profile Photo

Every day we generate passwords,but how secure are they?Am sure you want a password you can easily remember but difficult to be discovered by unauthorized people. #CyberSecurity #AI #Ransomeware

Every day we generate passwords,but how secure are they?Am sure you want a password you can easily remember but difficult to be discovered by unauthorized people. #CyberSecurity #AI #Ransomeware
Michele Campa (@s1ckb017) 's Twitter Profile Photo

#APT or #Phishing Email against Navy Pakistan a4c7dd0282a6a6c3242962d88e52488e3a486e29 Docx: 31481c974e12e03f7dc65669fdbc3230a6f873e0 Powershell downloads payload from: jl3.000webhostapp.]com Someone has been faster to get the downloaded payload?

InfoRiskToday (@inforisktoday) 's Twitter Profile Photo

.Malwarebytes notes that Pakistan-linked #APT group SideCopy is targeting military and government institutions in India and Afghanistan to steal sensitive information using new lures and payload delivery mechanisms. Soumik Ghosh reports. bit.ly/3oMYBQ6 #ISMGNews #Infosec

CyberGeeksTech (@geekscyber) 's Twitter Profile Photo

I've analyzed a Lazarus APT malware disguised as Notepad++ shell extension cybergeeks.tech/a-detailed-ana… #ReverseEngineering #infosec

Andy Greenberg (@agreenberg at the other places) (@a_greenberg) 's Twitter Profile Photo

For weeks, observers of North Korea have noted that the country's internet seemed to be under attack, with all its websites down at times. This wasn't the work of US Cyber Command. It was a single hacker getting even after NK spies targeted him last year. wired.com/story/north-ko…