Indonesia(@IndonesiaMar) 's Twitter Profile Photo

PEGASUS
Los datos adicionales proporcionados por Francia en relación con el caso Pegasus incluyen “indicadores de compromiso” (IOCs), que son una serie de datos que pueden indicar que un sistema ha sido comprometido por un atacante. Estos indicadores pueden incluir direcciones

account_circle
Michael Ron Bowling(@mrbcyber) 's Twitter Profile Photo

Chinese hackers using a vast network of compromised devices to conceal their activities.
darkreading.com/cybersecurity-…

account_circle
CISA Cyber(@CISACyber) 's Twitter Profile Photo

🚨 Healthcare & Public Health Sector orgs❗

Review our latest advisory on ransomware containing & developed with FBI, @HHSgov & Center for Internet Security (CIS)'s MS-ISAC. More info at cisa.gov/news-events/cy…

🚨 Healthcare & Public Health Sector orgs❗

Review our latest #cybersecurity advisory on #BlackBasta ransomware containing #TTPs & #IOCs developed with @FBI, @HHSgov & @CISecurity's MS-ISAC. More info at cisa.gov/news-events/cy… #StopRansomware
account_circle
Rishika Desai(@ich_rish99) 's Twitter Profile Photo

Day 4:
What is Cyber Threat (CTI) and What It Isn't?

You've often heard CTI described as a collection of feeds, data, streams of Indicators of Compromise (IOCs), and recent breach reports. While these elements are involved, let's explore the true nature of CTI:

account_circle
Merl(@Merlax_) 's Twitter Profile Photo

Bancario
Fuerte campaña en 🇦🇷

Crea carpetas con nombres aleatorios en:
C:\Users\Public\
C:\ProgramData\

IOCs
p://51.120.240.]117
p://54.233.206.]70:40817/WaveEdgeNRzyoSecureSphereDevice.xml
p://18.230.124.]104:39054/BNceD0ttGfG.txt
C2
18.230.186.]145:36044

#Malware Bancario #Grandoreiro
Fuerte campaña en 🇦🇷

Crea carpetas con nombres aleatorios en:
C:\Users\Public\
C:\ProgramData\

IOCs
p://51.120.240.]117
p://54.233.206.]70:40817/WaveEdgeNRzyoSecureSphereDevice.xml
p://18.230.124.]104:39054/BNceD0ttGfG.txt
C2
18.230.186.]145:36044
account_circle
African Energy Chamber(@energy_african) 's Twitter Profile Photo

One day to go! Get to connect with top energy investors, Executives from operators, IOCs, NOCs, industry innovators, Independents as well as government officials at the 2nd edition of the Invest in African energy Forum taking place in Paris, France from Tuesday.

The Invest in

One day to go! Get to connect with top energy investors, Executives from operators, IOCs, NOCs, industry innovators, Independents as well as government officials at the 2nd edition of the Invest in African energy Forum taking place in Paris, France from Tuesday. 

The Invest in
account_circle
john(@john78846295) 's Twitter Profile Photo

$DNO $HKN $SNM APIKUR

Oil Ministry and have agreed to amend the contracts signed by KRG with IOCs, but have not reached a solution.

peregraf.com/ku/news/6982

account_circle
Horizon3 Attack Team(@Horizon3Attack) 's Twitter Profile Photo

Our deep-dive, IOCs, and exploit for CVE-2023-34992, an unauth command injection as root, effecting appliances.

horizon3.ai/attack-researc…

account_circle
Dmitry Melikov(@DmitriyMelikov) 's Twitter Profile Photo

A new very interesting blogpost on how 36 is targeting the aerospace industry in India. There are many IoCs and detection opportunities inside.

blogs.blackberry.com/en/2024/05/tra…


Eoin Healy Ismael Valenzuela

account_circle
Nnimmo(@NnimmoB) 's Twitter Profile Photo

House of Reps blocks oil companies; divestment in Niger Delta over compliance issues guardian.ng/news/house-of-…

After nearly 70 years of reckless exploitation, the IOCs simply want to walk away. Who does that? Who accepts that? Good to see National Assembly waking up to this impunity!

House of Reps blocks oil companies; divestment in Niger Delta over compliance issues guardian.ng/news/house-of-…

After nearly 70 years of reckless exploitation, the IOCs simply want to walk away. Who does that? Who accepts that? Good to see @nassnigeria waking up to this impunity!
account_circle
Dark Web Informer(@DarkWebInformer) 's Twitter Profile Photo

⚠️TweetFeed⚠️collects Indicators of Compromise (IOCs) shared by the infosec community on Twitter. Here you will find malicious URLs, domains, IPs, & SHA256/MD5 hashes. Link in sub-post.👇

Informer

⚠️TweetFeed⚠️collects Indicators of Compromise (IOCs) shared by the infosec community on Twitter. Here you will find malicious URLs, domains, IPs, & SHA256/MD5 hashes. Link in sub-post.👇

#TweetFeed #OSINT #CTI #Clearnet #DarkWeb #DarkWebInformer #Cybercrime #Cybersecurity
account_circle
Karol Paciorek(@karol_paciorek) 's Twitter Profile Photo

New discovery with stealer detected.

IP: 194.37.97[.162

🔹BecauseBranch.exe
C2: 37.120.237[.196:50500

🔹UncleLt4.exe
IoCs:
retdirectyourman[.eu
supfoundrysettlers[.us
149.248.79[.62

🔍 IoC query Censys:
🌐 services.http.response.html_title='Soon'

New #opendir discovery with #RisePro stealer detected.

IP: 194.37.97[.162

🔹BecauseBranch.exe
C2: 37.120.237[.196:50500

🔹UncleLt4.exe #nemesis
IoCs:
retdirectyourman[.eu
supfoundrysettlers[.us
149.248.79[.62

🔍 IoC query @censysio:
🌐 services.http.response.html_title='Soon'
account_circle
crep1x(@crep1x) 's Twitter Profile Photo

(1/7) 💡 Illumination of a large resilient infrastructure distributing RAT using:
- Google Ads (malvertising)
- Traffic Distribution System (TDS)
- Fake websites
- MSIX

40+ IP addresses
70+ domain names

IoCs:
gist.github.com/qbourgue/62cee…

x.com/threat_down/st…

⬇️

(1/7) 💡 Illumination of a large resilient infrastructure distributing #NetSupport RAT using:
- Google Ads (malvertising)
- Traffic Distribution System (TDS)
- Fake websites
- MSIX

40+ IP addresses
70+ domain names

IoCs:
gist.github.com/qbourgue/62cee…

x.com/threat_down/st…

⬇️
account_circle
8kSec(@8kSec) 's Twitter Profile Photo

Read Part-5 of our Mobile Malware Analysis- 8ksec.io/mobile-malware…, simulate some IOCs and see how to search for them.

Read Part-5 of our Mobile Malware Analysis- 8ksec.io/mobile-malware…, simulate some IOCs and see how to search for them. #MobileSecurity #MobileMalware
account_circle
Stephen Fewer(@stephenfewer) 's Twitter Profile Photo

The Rapid7 MDR team uncovered a backdoored installer for the Justice AV Solutions (JAVS) Viewer application, that was being served out via the official JAVS website. CISA has assigned this CVE-2024-4978. Full details, timelines, guidance, and IOCs here: rapid7.com/blog/post/2024…

account_circle
Volexity(@Volexity) 's Twitter Profile Photo

.Volexity Volcano Server & Volcano One v24.05.08 adds 45 new YARA rules, as well as new IOCs for out-of-tree kernel modules, hidden commands and startup scripts, and many more [1/3]

.@Volexity Volcano Server & Volcano One v24.05.08 adds 45 new YARA rules, as well as new IOCs for out-of-tree kernel modules, hidden commands and startup scripts, and many more [1/3]
account_circle