reecDeep(@reecdeep) 's Twitter Profileg
reecDeep

@reecdeep

malware analyst, reverse engineer.

ID:1126497628479315968

calendar_today09-05-2019 14:42:18

2,8K Tweets

9,7K Followers

302 Following

Follow People
ANY.RUN(@anyrun_app) 's Twitter Profile Photo

🚨 Beware of Pikabot ! This sneaky loader malware appeared in 2023 and keeps evolving. Now in its latest version as of February 2024, poses a serious threat with anti-analysis features and flexible capabilities.

Learn more 👇
any.run/malware-trends…

🚨 Beware of Pikabot #malware! This sneaky loader malware appeared in 2023 and keeps evolving. Now in its latest version as of February 2024, #Pikabot poses a serious threat with anti-analysis features and flexible capabilities. Learn more 👇 any.run/malware-trends…
account_circle
Cryptolaemus(@Cryptolaemus1) 's Twitter Profile Photo

- - Credential Harvesting via .pdf

File names:
VOLUPTASW.pdf
ODITMY.pdf
EXPEDITAVO.pdf

Example domain:
https://loginmlcrosoftonline.]wobilya.]info

(1/2)👇IOC's continued

#TA577 - #AiTM - Credential Harvesting via .pdf File names: VOLUPTASW.pdf ODITMY.pdf EXPEDITAVO.pdf Example domain: https://loginmlcrosoftonline.]wobilya.]info (1/2)👇IOC's continued
account_circle
Mangusta(@Tac_Mangusta) 's Twitter Profile Photo

Spotted in 🇮🇹- 'Your Document'

EML>.zip(psw protected)>.lnk>windrv.exe>winsvc.exe

🔗staging
p://twizt,net/spl.exe

Spotted #phorpiex in #italy 🇮🇹- 'Your Document' EML>.zip(psw protected)>.lnk>windrv.exe>winsvc.exe 🔗staging p://twizt,net/spl.exe
account_circle
Andrea (Drego) Draghetti 👨🏻‍💻 🎣(@AndreaDraghetti) 's Twitter Profile Photo

CloudFlare mi ha informato che il mio progetto Phishing Army è stato oscurato dalla piattaforma anti pirateria !

è un progetto che mensilmente protegge 500mila utenti dal !

Per interessi privati, , mettiamo a repentaglio gli utenti! 🤦‍♂️

CloudFlare mi ha informato che il mio progetto @PhishingArmy è stato oscurato dalla piattaforma anti pirateria #PiracyShield! #PhishingArmy è un progetto che mensilmente protegge 500mila utenti dal #phishing! Per interessi privati, #calcio, mettiamo a repentaglio gli utenti! 🤦‍♂️
account_circle
rivitna(@rivitna2) 's Twitter Profile Photo

I have updated .
The decryptor doesn't support the latest version of Mallox.
github.com/rivitna/Malwar…
password: noransom

account_circle
Cert AgID(@AgidCert) 's Twitter Profile Photo

🇮🇹 sfrutta vulnerabilità conosciuta nel plugin di compromettendo oltre 3K siti.

👉 Tra questi, sono stati identificati domini italiani coinvolti in questa campagna

ℹ️ e approfondimenti 👇

🔗 cert-agid.gov.it/news/balada-in…

🇮🇹 #BaladaInjector sfrutta vulnerabilità conosciuta nel plugin #PopupBuilder di #WordPress compromettendo oltre 3K siti. 👉 Tra questi, sono stati identificati domini italiani coinvolti in questa campagna ℹ️ #IoC e approfondimenti 👇 🔗 cert-agid.gov.it/news/balada-in…
account_circle
Mangusta(@Tac_Mangusta) 's Twitter Profile Photo

malspam spotted in 🇮🇹

EML(Thread Hijacking)>.iso>.exe>cmd.exe curl>.png (.dll)>ctfmon.exe -p 1234

Trend Micro, Inc.

🔗Staging
s://yourunitedlaws,com/mrD/8372

#Pikabot #TA577 malspam spotted in #Italy 🇮🇹 EML(Thread Hijacking)>.iso>.exe>cmd.exe curl>.png (.dll)>ctfmon.exe -p 1234 Trend Micro, Inc. 🔗Staging s://yourunitedlaws,com/mrD/8372
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Fault Injection (FI) and Side-Channel (SC) attacks targeting ESP32 SoC eFUSE encryption keys extraction
Great research work by Ledger Donjon

eprint.iacr.org/2023/090.pdf

Fault Injection (FI) and Side-Channel (SC) attacks targeting ESP32 SoC eFUSE encryption keys extraction Great research work by @DonjonLedger eprint.iacr.org/2023/090.pdf #espressif #cybersecurity
account_circle
ANY.RUN(@anyrun_app) 's Twitter Profile Photo

⚠️ Please beware of a new threat ⚠️

We have observed a mass attack on users between February 23, 2024, and the present moment.

⚙️ Treat Details:

- The initial vector is an email with a ZIP attachment and the question, 'I sent a material your side last day, have you able to get…

⚠️ Please beware of a new threat ⚠️ We have observed a mass attack on users between February 23, 2024, and the present moment. ⚙️ Treat Details: - The initial vector is an email with a ZIP attachment and the question, 'I sent a material your side last day, have you able to get…
account_circle
Deutsche Telekom CERT(@DTCERT) 's Twitter Profile Photo

🚨 On February 26th and 27th Telekom Security and Bayern-CERT observed threat actor phishing campaigns. This time the actor is not spreading malware, but apparently uses NTLMv2 handshakes to steal user credentials/hashes. 🧵1/7

account_circle
Zscaler ThreatLabz(@Threatlabz) 's Twitter Profile Photo

ThreatLabz has observed new ransomware attacks following the law enforcement takedown operation last week.

The latest ransom note can be found in our GitHub repo: github.com/threatlabz/ran…

ThreatLabz has observed new #Lockbit ransomware attacks following the law enforcement takedown operation last week. The latest ransom note can be found in our GitHub repo: github.com/threatlabz/ran…
account_circle
reecDeep(@reecdeep) 's Twitter Profile Photo

⚠️TA577 starts spreading

eml>.zip>.html(link)

html files with 0 detections on Virustotal and decoy latin words
🔥staging ip:
204.44.125.68
103.124.104.76
103.124.104.22
66.63.188.19
104.129.20.167

⚠️TA577 starts spreading #Pikabot #malware eml>.zip>.html(link) html files with 0 detections on Virustotal and decoy latin words 🔥staging ip: 204.44.125.68 103.124.104.76 103.124.104.22 66.63.188.19 104.129.20.167 #infosecurity #CyberAttack
account_circle
Mangusta(@Tac_Mangusta) 's Twitter Profile Photo

malspam spotted in 🇮🇹

Back to 'classic' TTPs

EML(Thread Hijacked with modified stolen old conv)>.zip>.js (curl)>.dat>.exe>ctfmon.exe

#Pikabot malspam spotted in #Italy 🇮🇹 Back to 'classic' TTPs EML(Thread Hijacked with modified stolen old conv)>.zip>.js (curl)>.dat>.exe>ctfmon.exe
account_circle
reecDeep(@reecdeep) 's Twitter Profile Photo

🔥 by current wave hits 🇮🇹 with updated TTPs
email>url(samba share)>.zip >.exe> ctfmon.exe -p 1234

🌎SMBs:
funredblog,com
introwebllc,com
vendercompany,com
allterra24,com

⚙️run: app.any.run/tasks/c4299ace…

🔥#Pikabot #malware by #TA577 current wave hits #italy 🇮🇹 with updated TTPs email>url(samba share)>.zip >.exe> ctfmon.exe -p 1234 🌎SMBs: funredblog,com introwebllc,com vendercompany,com allterra24,com ⚙️run: app.any.run/tasks/c4299ace… #infosecurity #CyberSecurity #cyberattacks
account_circle