Simplicio Sam L. (@marsomx_) 's Twitter Profile
Simplicio Sam L.

@marsomx_

🇮🇹 | IT Engineer with Cyber Security passion | Malware Analysis | Reverse Engineering | CTI

ID: 349564601

calendar_today06-08-2011 09:11:40

747 Tweet

517 Takipçi

1,1K Takip Edilen

ESET Research (@esetresearch) 's Twitter Profile Photo

#ESETresearch has discovered #HybridPetya ransomware on VirusTotal: a UEFI-compatible copycat of the infamous Petya/NotPetya malware. HybridPetya is capable of bypassing UEFI Secure Boot on outdated systems. Martin Smolar welivesecurity.com/en/eset-resear… 1/8

hasherezade (@hasherezade) 's Twitter Profile Photo

Updated #PEsieve / #HollowsHunter / #MalUnpack: github.com/hasherezade/pe… / github.com/hasherezade/ho… / github.com/hasherezade/ma… - check them out 💙

Updated #PEsieve / #HollowsHunter / #MalUnpack: github.com/hasherezade/pe… / github.com/hasherezade/ho… / github.com/hasherezade/ma… - check them out 💙
Moonlock Lab (@moonlock_lab) 's Twitter Profile Photo

🕵️macOS threats are leveling up! The rebranded MacSync Stealer (formerly mac.c by “mentalpositive”) has moved to a stealthy, Go-based backdoor, quieter than AMOS, enabling full remote control beyond mere data theft. See details on hands-on-keyboard remote control on macOS

KrakenLabs (@krakenlabs_team) 's Twitter Profile Photo

🚨 Phantom Stealer samples distributed using a basic Dotnet Loader 🔎 What we’re seeing: - Dotnet loader binaries internally named “output.exe”. - They contain a class named “StandaloneLoader”. - All of them show the same behavior: First they load an assembly internally referred

🚨 Phantom Stealer samples distributed using a basic Dotnet Loader

🔎 What we’re seeing:
- Dotnet loader binaries internally named “output.exe”.
- They contain a class named “StandaloneLoader”.
- All of them show the same behavior: First they load an assembly internally referred
ESET Research (@esetresearch) 's Twitter Profile Photo

#ESETresearch has discovered the first known cases of collaboration between Gamaredon and Turla, in Ukraine. Both groups are affiliated with the FSB, Russia’s main domestic intelligence and security agency. welivesecurity.com/en/eset-resear… 1/3

vx-underground (@vxunderground) 's Twitter Profile Photo

Okay, I'm done looking at the malware. I enjoyed reversing it and looking at it. I've got stuff I gotta do now though. Interesting technique by "David" to hire someone from Telegram to make the video game. I never considered this as a TTP. +1 cat picture for the clever idea. -1

Karsten Hahn (@struppigel) 's Twitter Profile Photo

We looked at #BlockBlasters malware last week and had it reported to Steam some time ago. Here are some findings. 🧵 (article is in publishing)

We looked at #BlockBlasters malware last week and had it reported to Steam some time ago.

Here are some findings. 🧵
(article is in publishing)
RAKESH KRISHNAN (@rakeshkrish12) 's Twitter Profile Photo

🔐 #GUNRA #RANSOMWARE - WHAT YOU DON'T KNOW! Just dove into a deep analysis of Gunra Group! 📖 Check out the full breakdown: theravenfile.com/2025/09/23/gun… #Cybersecurity #Ransomware #ThreatIntel #Gunra #InfoSec #DarkWeb #OSINT #CyberSec #Hack #DataBreach #Malware #Conti #Ransom #TOR

ESET Research (@esetresearch) 's Twitter Profile Photo

#ESETresearch has uncovered the North Korea-aligned threat actor, DeceptiveDevelopment, targeting freelance developers with trojanized coding challenges and fake job interviews.  welivesecurity.com/en/eset-resear… 1/6

hasherezade (@hasherezade) 's Twitter Profile Photo

My recent writeup on updates in #Rhadamanthys stealer, along with some scripts that may be helpful in analysis. Check it out!

ThreatFabric (@threatfabric) 's Twitter Profile Photo

📜 𝐇𝐞𝐫𝐨𝐝𝐨𝐭𝐮𝐬: 𝐓𝐡𝐞 𝐌𝐚𝐥𝐰𝐚𝐫𝐞 𝐓𝐡𝐚𝐭 𝐖𝐚𝐧𝐭𝐬 𝐭𝐨 𝐁𝐞 𝐇𝐮𝐦𝐚𝐧 Unlike traditional banking Trojans, Herodotus doesn’t just steal credentials – 𝐢𝐭 𝐩𝐫𝐞𝐭𝐞𝐧𝐝𝐬 𝐭𝐨 𝐛𝐞 𝐡𝐮𝐦𝐚𝐧. 👉 Read the full blog here: hubs.ly/Q03QmJjP0

JAMESWT (@jameswt_wt) 's Twitter Profile Photo

#PureLogsStealer 👇 ⛔️C2: 176.65.139[.]19:5888 👇 Samples Collection updated/tagged ✅bazaar.abuse.ch/browse/tag/176…

#PureLogsStealer 
👇
⛔️C2: 176.65.139[.]19:5888
👇
Samples Collection updated/tagged
✅bazaar.abuse.ch/browse/tag/176…
NVISO (@nvisosecurity) 's Twitter Profile Photo

Our NVISO #IncidentResponse Team has been tracking #VShell campaigns worldwide! More than 1,500 active VShell servers were uncovered, each capable of giving attackers remote control over compromised networks. Read the report here 👇 nviso.eu/blog/nviso-ana…

Our NVISO #IncidentResponse Team has been tracking #VShell campaigns worldwide! More than 1,500 active VShell servers were uncovered, each capable of giving attackers remote control over compromised networks. Read the report here 👇
nviso.eu/blog/nviso-ana…
Florian Roth ⚡️ (@cyb3rops) 's Twitter Profile Photo

So, it turns out it was reported here over a month ago and I’m sharing this because actors are already abusing it. #Fortinet #FortiWeb #0day x.com/defusedcyber/s…

So, it turns out it was reported here over a month ago and I’m sharing this because actors are already abusing it. 
#Fortinet #FortiWeb #0day 
x.com/defusedcyber/s…
Florian Roth ⚡️ (@cyb3rops) 's Twitter Profile Photo

The SHA1-Hulud npm mess keeps growing, so we added additional detections for it today - new YARA rules by my colleague Marius Benthin in our public signature-base - cover bun_environment.js / setup_bun.js and the malicious preinstall script variants from the Wiz / Aikido

ClearSky Cyber Security (@clearskysec) 's Twitter Profile Photo

A new wiper attack has been identified by ClearSky Cyber Security affecting Ukraine. We named this wiper "GamaWiper" (VBS-based wiper). The intrusion chain begins with the exploitation of a vulnerable WinRAR version (CVE-2025-80880). We assess with moderate confidence that this

A new wiper attack has been identified by ClearSky Cyber Security affecting Ukraine. 
We named this wiper "GamaWiper" (VBS-based wiper).
The intrusion chain begins with the exploitation of a vulnerable WinRAR version (CVE-2025-80880). We assess with moderate confidence that this