Hatching(@hatching_io) 's Twitter Profile Photo

AgentTesla Threat Actor(s) hardcoded credentials use the same password formula as enterprise environments 😭

AgentTesla Threat Actor(s) hardcoded credentials use the same password formula as enterprise environments 😭
account_circle
Shanholo(@ShanHolo) 's Twitter Profile Photo

🚨 🚨 everywhere 🤦‍♂️

http://198.12.81[.139/2020/

🔥CLC.exe ➡️ MD5:977177ff7930860f4f208ebe1fc68675
41/71 VT

🚨#Opendir #AgentTesla 🚨 everywhere 🤦‍♂️

http://198.12.81[.139/2020/

🔥CLC.exe ➡️ MD5:977177ff7930860f4f208ebe1fc68675
41/71 VT
account_circle
DOCGuard - Detect Maldocs in Seconds!(@doc_guard) 's Twitter Profile Photo

🚨 Malicious Excel File Evaded Most of the AV Solutions 🚨

📌 VT Detection: 4 / 62

🔐 MD5: fbe269e9e59772f738456bf0a165f0fd
🕵️‍♂️ IOCs:
- http[:]//23.95.60.77
- http[:]//bun.is/08c72u

DOCGuard Report: app.docguard.io/cc962c0a4622ba…

🚨 Malicious Excel File Evaded Most of the AV Solutions #AgentTesla🚨

📌 VT Detection: 4 / 62

🔐 MD5: fbe269e9e59772f738456bf0a165f0fd
🕵️‍♂️ IOCs:
- http[:]//23.95.60.77
- http[:]//bun.is/08c72u

DOCGuard Report: app.docguard.io/cc962c0a4622ba…
account_circle
ANY.RUN(@anyrun_app) 's Twitter Profile Photo

Top 10 last week's threats by uploads 🌐

⬆️ 1285 (1192)
⬆️ 226 (208)
⬆️ 164 (127)
⬆️ 116 (80)
⬆️ 83 (24)
⬆️ 72 (51)
⬇️ 61 (93)
⬆️ 50 (49)
⬆️ 50 (39)
⬇️ 45 (53)

Track them all at 🔽…

Top 10 last week's threats by uploads 🌐

⬆️ #Phishing 1285 (1192)
⬆️ #Agenttesla 226 (208)
⬆️ #Remcos 164 (127)
⬆️ #Asyncrat 116 (80)
⬆️ #Snake 83 (24)
⬆️ #Hijackloader 72 (51)
⬇️ #Xworm 61 (93)
⬆️ #Njrat 50 (49)
⬆️ #Redline 50 (39)
⬇️ #Dbatloader 45 (53)

Track them all at 🔽…
account_circle
Avast Threat Labs(@AvastThreatLabs) 's Twitter Profile Photo

🚨 Alert: This week, CZ 🇨🇿 faces a dual threat: & intensify their assault. 🎯 Targeting businesses, these emails push for quick review & response. Beware of the attachment masquerading as a legitimate order, potentially dangerous! Stay vigilant!

🚨 Alert: This week, CZ 🇨🇿 faces a dual threat: #AgentTesla & #Remcos #malware intensify their assault. 🎯 Targeting businesses, these emails push for quick review & response. Beware of the attachment masquerading as a legitimate order, potentially dangerous! Stay vigilant!
account_circle
Paolo Passeri (@ppasseri@infosec.exchange)(@paulsparrows) 's Twitter Profile Photo

The Netskope Threat Labs statistics for March 2024 are out!
⛈ OneDrive and SharePoint were the top apps for downloads
⛈ 59% of all malware downloads came from 235 distinct apps
⛈ Top malware families included AgentTesla and Guloader

netskope.com/blog/netskope-…

The @Netskope Threat Labs statistics for March 2024 are out!
⛈ OneDrive and SharePoint were the top #cloud apps for #malware downloads
⛈ 59% of all malware downloads came from 235 distinct apps
⛈ Top malware families included AgentTesla and Guloader

netskope.com/blog/netskope-…
account_circle
Gray Hats(@the_yellow_fall) 's Twitter Profile Photo

In a recent campaign involving the dissemination of the , perpetrators employed VBA macros in Word documents to conduct a injection , where the malicious payload is directly loaded into the computer's memory
meterpreter.org/fileless-attac…

account_circle
HYAS(@hyasinc) 's Twitter Profile Photo

🔍 The HYAS Threat Intelligence team unraveled a web of malicious activities around a backdoored IP Scanner tool. Check out the adaptive tactics & overlapping infrastructure in malware campaigns.
hubs.li/Q02vs8lC0

account_circle
Neiki(@Neiki__) 's Twitter Profile Photo

Low detected
Threat Score: 100/100
Virustotal Detections: 10/67
SHA256: c441e496ea933b0d63f11c1a0c8d38a79cff1759a33b2c9f6a5d03dad902983e

analyze.neiki.dev/reports/c441e4…

account_circle
Shah Sheikh(@shah_sheikh) 's Twitter Profile Photo

Fileless .NET Based Code Injection Attack Delivers AgentTesla Malware: A recent malware campaign used a VBA macro in a Word document to download and execute a 64-bit Rust binary. This binary employs fileless injection techniques to load a malicious… gbhackers.com/clr-hosting-us…

Fileless .NET Based Code Injection Attack Delivers AgentTesla Malware: A recent malware campaign used a VBA macro in a Word document to download and execute a 64-bit Rust binary. This binary employs fileless injection techniques to load a malicious… gbhackers.com/clr-hosting-us…
account_circle