0xor0ne(@0xor0ne) 's Twitter Profile Photo

Very interesting reading about the BlackLotus UEFI bootkit (capable of running on even fully-up-to-date Windows 11 systems with UEFI Secure Boot enabled)
Credits Martin Smolar (@ESETresearch)

welivesecurity.com/2023/03/01/bla…

Very interesting reading about the BlackLotus UEFI bootkit (capable of running on even fully-up-to-date Windows 11 systems with UEFI Secure Boot enabled)
Credits @smolar_m (@ESETresearch)

welivesecurity.com/2023/03/01/bla…

#bootkit #malware #uefi #infosec #cybersecurity #blacklotus
account_circle
Sajal Thomas(@sajal_thomas) 's Twitter Profile Photo

I'm a huge fan of the Lazurus 🇰🇵 initial access and social engineering tradecraft.

They're posing as recruiters and reaching out to engineers in their target org by handing them 'coding challenges' laced with malware.

Excellent reporting by ESET Research.

I'm a huge fan of the Lazurus 🇰🇵 initial access and social engineering tradecraft.

They're posing as recruiters and reaching out to engineers in their target org by handing them 'coding challenges' laced with malware.

Excellent reporting by @ESETresearch.
account_circle
Yasser M.Abd Elmoniem(@boomneroli) 's Twitter Profile Photo

I was interested in a tweet by ESET Research about manipulating whatsapp messages, so i simulated the attack using a Frida script, it was a very fun weekend task that exposed me to many things like smali debugging, JNI hooking, and more, writeup soon ❤️

account_circle
Nikolaj Schlej(@NikolajSchlej) 's Twitter Profile Photo

My 2c on the UEFI bootkit (thanks, ESET Research):
- 'Exploitation Less Likely' is proven wrong, hope for a new DBX revocation list.
- not trusting UEFI CA saves the day yet again.
- having a single NV+BS variable as a gateway to booting whatever is a bad idea.

My 2c on the #BlackLotus UEFI bootkit (thanks, @ESETresearch):
- 'Exploitation Less Likely' is proven wrong, hope for a new DBX revocation list.
- not trusting UEFI CA saves the day yet again.
- having a single NV+BS variable as a gateway to booting whatever is a bad idea.
account_circle
ESET Research(@ESETresearch) 's Twitter Profile Photo

Apps containing can extract contact lists, files, GPS location, and filenames in directories related to camera, download, and messaging apps like and . Those files can be extracted via additional C&C commands. 2/6

Apps containing #XploitSPY can extract contact lists, files, GPS location, and filenames in directories related to camera, download, and messaging apps like #WhatsApp and #Telegram. Those files can be extracted via additional C&C commands. 2/6
account_circle
Cointelegraph(@Cointelegraph) 's Twitter Profile Photo

North Korean Lazarus Group’s fake employment scam has gotten a new malware upgrade, says @ESETResearch. cointelegraph.com/news/crypto-fi…

account_circle
ESET Research(@ESETresearch) 's Twitter Profile Photo

eXotic Visit has continuously evolved, adding and clever use of a native library (typically used to enhance Android app performance) to hide sensitive info such as C&C addresses, making it challenging for security tools to analyze. 5/6

eXotic Visit has continuously evolved, adding #obfuscation and clever use of a native library (typically used to enhance Android app performance) to hide sensitive info such as C&C addresses, making it challenging for security tools to analyze. 5/6
account_circle
ESET Research(@ESETresearch) 's Twitter Profile Photo

The apps are distributed via dedicated websites, with some also having been available on Google Play. The campaign started in late 2021; we have tracked it through to the end of 2023. Around 380 victims downloaded the apps and set up accounts to use the chat functionality. 4/6

The apps are distributed via dedicated websites, with some also having been available on Google Play. The campaign started in late 2021; we have tracked it through to the end of 2023. Around 380 victims downloaded the apps and set up accounts to use the chat functionality. 4/6
account_circle
Padawan(@johnk3r) 's Twitter Profile Photo

1st In a campaign analyzed today, TA abused DLL search order hijacking in Chrome Portable to load . The first stage (ZIP) was hosted on .

2nd Observing some samples using AES for decryption and execution.

abuse.ch Germán Fernández ESET Research @netskope

account_circle
RandomAccessMusings(@RndmAccssMsngs) 's Twitter Profile Photo

the cost of operation is these platforms taking steps to remove their access to these YouTube Reddit Facebook X Instagram

Shoutout to Lookout and ESET Research for the prior research lookout.com/threat-intelli… welivesecurity.com/en/eset-resear… 7/8

account_circle
ESET Research(@ESETresearch) 's Twitter Profile Photo

The chat functionality integrated with these malicious apps is unique, leading us to believe it was developed by threat actors we internally track as Virtual Invaders. There is no indication that this campaign is linked to any known group. 3/6

account_circle