Lokesh(@Loki_RE_artist) 's Twitter Profile Photo

MalwareHunterTeam JAMESWT James Florian Roth bohops Michael Gillespie Hash for reference
2cb6b44f937a8b7c3a504d2297f4c5d02fc1fb6c5c2f7d144afe9680a62b05fa
bf4b16ddf045ee5893c571841e0564a9ebcf26b1f2ec342c738ddefd7a6d1f98
7b60ef4718df9a021591c888dbc1c0eca9a94300a69415e86237371309d984ab

account_circle
CF Industries(@CFIndustries) 's Twitter Profile Photo

We are pleased to announce CF Industries is again ranked among the Fortune 500, reflecting outstanding work by our team in 2022 and our ongoing commitment to our mission to provide clean energy to feed and fuel the world sustainably. 👏

account_circle
.sS.!(@sS55752750) 's Twitter Profile Photo

lc4m @Lokesh42651261 Arkbird MalwareHunterTeam JAMESWT How is this needs to do anything with APT? (No offense)
Home IP of the actor: 41.190.2.102:NG

btw this also related to the same actor: app.any.run/tasks/7b2fda09…
+ check the claimed APT actor daily work:

@luc4m @Lokesh42651261 @Arkbird_SOLG @malwrhunterteam @JAMESWT_MHT How is this needs to do anything with APT? (No offense)
Home IP of the actor: 41.190.2.102:NG

btw this also related to the same actor: app.any.run/tasks/7b2fda09…
+ check the claimed APT actor daily work:
account_circle
nao_sec(@nao_sec) 's Twitter Profile Photo

@Lokesh42651261 n33d hasherezade And, may have been updated? Malsmoke used to write the Zloader to microsoft_shared.tmp, but this time it's not. According to ANY.RUN, Zloader communication is occurring from chrome.exe?

@Lokesh42651261 @jeromesegura @hasherezade And, may have been updated?  Malsmoke used to write the Zloader to microsoft_shared.tmp, but this time it's not. According to ANY.RUN, Zloader communication is occurring from chrome.exe?
account_circle
Fast Company(@FastCompany) 's Twitter Profile Photo

Nourishing minds and : JBS USA Better Futures Program helps employees like single parent of five Alisia Quevedo earn the education and skills they want by paying their tuition in full. Learn more here. bit.ly/3My1sqQ

account_circle
ThreatBook(@ThreatBookLabs) 's Twitter Profile Photo

@Lokesh42651261 MalwareHunterTeam JAMESWT James Florian Roth bohops Michael Gillespie 193[.]233[.]134[.]57
ThreatBook has marked this as Spam on 2021-08-02. Related samples were discovered:
threatbook.io/ip/193.233.134…

@Lokesh42651261 @malwrhunterteam @JAMESWT_MHT @James_inthe_box @cyb3rops @bohops @demonslay335 193[.]233[.]134[.]57
ThreatBook has marked this as Spam on 2021-08-02. Related samples were discovered:
threatbook.io/ip/193.233.134…
account_circle
lc4m(@luc4m) 's Twitter Profile Photo

@Lokesh42651261 Arkbird MalwareHunterTeam JAMESWT absolutely but actually i'm not too confident about attribution because the infection chain looks different than the usual i met in the past.. 🧐🧐🧐

account_circle
JAMESWT(@JAMESWT_MHT) 's Twitter Profile Photo

@Lokesh42651261 Vitali Kremez James MalwareHunterTeam bohops Malwrologist About your
Source Url cpu 2020-07-20 09:19:07 UTC
urlhaus.abuse.ch/url/415162/
main Sample
bazaar.abuse.ch/sample/5fb20cc…
related Samples
bazaar.abuse.ch/sample/ea0dcd6…
bazaar.abuse.ch/sample/68b4837…
bazaar.abuse.ch/sample/5484d55…

account_circle