PIVOTcon(@pivot_con) 's Twitter Profile Photo

📢Great News ‼️Thank you IPinfo – IP Data Provider
for being Tech Sponsor and Supporter ‼️

Read more about them 🌐 ipinfo.io
Our sponsors: pivotcon.org/sponsors/

📢Great News ‼️Thank you @ipinfo
for being #PIVOTcon24 Tech Sponsor and Supporter ‼️    

Read more about them 🌐 ipinfo.io
Our sponsors:  pivotcon.org/sponsors/ #ThreatIntel #CTI
account_circle
Fox_threatintel(@banthisguy9349) 's Twitter Profile Photo

I love you 2, but please stop spreading malware
urlhaus.abuse.ch/url/2827853/
20.2.148.240 observed
Microsoft Research
virustotal.com/gui/file/d9408…

I love you 2, but please stop spreading malware
urlhaus.abuse.ch/url/2827853/
20.2.148.240 #elf observed
@MSFTResearch
virustotal.com/gui/file/d9408…
account_circle
threatray(@threatray) 's Twitter Profile Photo

We are very happy to confirm our participation and sponsorship in PIVOTcon. Looking forward to discussing Threat Intelligence, recent attacks and much more.

Click here if you want to book time with us already: threatray.com/meet-us-at-eve…

account_circle
Fox_threatintel(@banthisguy9349) 's Twitter Profile Photo

screenshot.
i am not posting the webcam jpeg that has been taken although i am fairly positive this is the threatactor...

also malware being spread urlhaus.abuse.ch/url/2831257/

#viper #c2 screenshot. 
i am not posting the webcam jpeg that has been taken although i am fairly positive this is the threatactor...

also malware being spread urlhaus.abuse.ch/url/2831257/
account_circle
PIVOTcon(@pivot_con) 's Twitter Profile Photo

📢Great News ‼️Thank you VirusTotal
for being Tech Sponsor and Supporter ‼️

📝 Day0 workshops will be held at Google Security Engineering Center in Málaga 💻

Read more about them🌐: virustotal.com
Our sponsors: pivotcon.org/sponsors/

📢Great News ‼️Thank you @virustotal
for being #PIVOTcon24 Tech Sponsor and Supporter ‼️ 

📝 Day0 workshops will be held at @Google Security Engineering Center in Málaga 💻

Read more about them🌐: virustotal.com
Our sponsors:  pivotcon.org/sponsors/ #ThreatIntel #CTI
account_circle
PIVOTcon(@pivot_con) 's Twitter Profile Photo

If you have ever asked yourself how @PIVOT_con got such a cool logo, then the answer is simple 😎 - it is a masterpiece from the one and only Erica Peterson - thank you Erica !! 💚

If you have ever asked yourself how @PIVOT_con got such a cool logo, then the answer is simple 😎 - it is a masterpiece from the one and only @ericalikestech - thank you Erica !! 💚
#PIVOTcon24 #CTI #ThreatIntel
account_circle
Fox_threatintel(@banthisguy9349) 's Twitter Profile Photo

urlhaus.abuse.ch/host/45.158.9.…
was found with 0 detections and a suspicious string out the file through

virustotal.com/gui/file/4d6a1…

CC: Mikhail Kasimov abuse.ch Toli any idea?

urlhaus.abuse.ch/host/45.158.9.…
#elf was found with 0 detections and a suspicious string out the file through #virustotal

virustotal.com/gui/file/4d6a1…

CC: @500mk500 @abuse_ch @tolisec any idea?
account_circle
FalconFeeds.io(@FalconFeedsio) 's Twitter Profile Photo

We have identified and started monitoring a new group titled 'EMBARGO'. They have listed Mulford Construction Company (mulfordconstruction.com) as their victim.


We have identified and started monitoring a new #ransomware group titled 'EMBARGO'. They have listed Mulford Construction Company (mulfordconstruction.com) as their victim.

#USA
#databreach #threatintel #cyberattack
account_circle
TEHTRIS(@tehtris) 's Twitter Profile Photo

WEBINAIRE | Secteur Public

Découvrez des cas d’usage concrets de la Deceptive Response Honeypots 🍯intégrée à TEHTRIS XDR AI PLATFORM🌐

🗓 Mardi 30/04/24 ⏰ 10h (45 min)
👉 app.livestorm.co/p/4d6a360f-cbf…

WEBINAIRE | Secteur Public

Découvrez des cas d’usage concrets de la #tech Deceptive Response Honeypots 🍯intégrée à TEHTRIS XDR AI PLATFORM🌐

🗓 Mardi 30/04/24 ⏰ 10h (45 min)
👉 app.livestorm.co/p/4d6a360f-cbf…

#Honeypots #ThreatIntel #ThreatHunting #cybersécurité
account_circle
CYMETRICX(@cymetricx) 's Twitter Profile Photo

🚨 Alert: The group 'incransom' has targeted Human Technology Inc.

The incident was discovered on April 27, 2024.

Data publication deadline set by 'incransom' Deadline April 27, 2024.

🚨 #Ransomware Alert: The group 'incransom' has targeted Human Technology Inc.

The incident was discovered on April 27, 2024.

Data publication deadline set by 'incransom' Deadline April 27, 2024.

#incransom #attackmetricx #cymetricx #darkweb #threatintel #darkmetricx
account_circle
CYMETRICX(@cymetricx) 's Twitter Profile Photo

🚨 Alert: The group '8base' has targeted FEB31st.

The incident was discovered on April 22 2024.

Data publication deadline set by '8base' Deadline April 29 2024.

🚨 #Ransomware Alert: The group '8base' has targeted FEB31st.

The incident was discovered on April 22 2024.

Data publication deadline set by '8base' Deadline April 29 2024.

#8base #attackmetricx #cymetricx #darkweb #threatintel #darkmetricx
account_circle
CYMETRICX(@cymetricx) 's Twitter Profile Photo

🚨 Alert: The group '8base' has targeted Wasserkraft Volk AG.

The incident was discovered on April 22 2024.

Data publication deadline set by '8base' Deadline April 29 2024.

🚨 #Ransomware Alert: The group '8base' has targeted Wasserkraft Volk AG.

The incident was discovered on April 22 2024.

Data publication deadline set by '8base' Deadline April 29 2024.

#8base #attackmetricx #cymetricx #darkweb #threatintel #darkmetricx
account_circle
CYMETRICX(@cymetricx) 's Twitter Profile Photo

🚨 Alert: The group 'bianlian' has targeted Texas Retina Associates.

The incident was discovered on April 22 2024.

Data publication deadline set by 'bianlian' Deadline April 22 2024.

🚨 #Ransomware Alert: The group 'bianlian' has targeted Texas Retina Associates.

The incident was discovered on April 22 2024.

Data publication deadline set by 'bianlian' Deadline April 22 2024.

#bianlian #attackmetricx #cymetricx #darkweb #threatintel #darkmetricx
account_circle
SarlackLab(@SarlackLab) 's Twitter Profile Photo

Command-and-control IPv4 map, 2024-04-08 to 2024-04-21
abjuri5t.github.io/SarlackLab/

193.233.132[.]0/24
154.216.54[.]0/23
154.219.144[.]0/23
185.216.70[.]0/24
93.123.39[.]0/24
94.156.8[.]0/24
185.172.128[.]0/24
193.222.96[.]0/24
5.181.80[.]0/24

Command-and-control IPv4 map, 2024-04-08 to 2024-04-21 #ThreatIntel
abjuri5t.github.io/SarlackLab/

193.233.132[.]0/24
154.216.54[.]0/23
154.219.144[.]0/23
185.216.70[.]0/24
93.123.39[.]0/24
94.156.8[.]0/24
185.172.128[.]0/24
193.222.96[.]0/24
5.181.80[.]0/24
account_circle
CYMETRICX(@cymetricx) 's Twitter Profile Photo

🚨 Alert: The group 'ransomhub' has targeted HARMAN - CYNC SOLUTIONS client.

The incident was discovered on April 22 2024.

Data publication deadline set by 'ransomhub' Deadline April 22, 2024.

🚨 #Ransomware Alert: The group 'ransomhub' has targeted HARMAN - CYNC SOLUTIONS client.

The incident was discovered on April 22 2024.

Data publication deadline set by 'ransomhub' Deadline April 22, 2024.

#ransomhub #attackmetricx #cymetricx #darkweb #threatintel #darkmetricx
account_circle
CYMETRICX(@cymetricx) 's Twitter Profile Photo

🚨 Alert: The group 'spacebears' has targeted Fliesenstudio am Rhein. .

The incident was discovered on April 29, 2024.

Data publication deadline set by 'spacebears' Deadline in 4 days.

🚨 #Ransomware Alert: The group 'spacebears' has targeted Fliesenstudio am Rhein. .

The incident was discovered on April 29, 2024.

Data publication deadline set by 'spacebears' Deadline in 4 days.

#spacebears #attackmetricx #cymetricx #darkweb #threatintel #darkmetricx
account_circle