Gameel Ali 🤘 Profile
Gameel Ali 🤘

@MalGamy12

Followers
4,528
Following
923
Media
251
Statuses
759
Explore trending content on Musk Viewer
@MalGamy12
Gameel Ali 🤘
1 year
New #ransomware called #CatB applies some anti analysis techniques and performing MSDTC service DLL hijacking to drop and execute its payload. so u can check my Yara rule here:
Tweet media one
Tweet media two
Tweet media three
Tweet media four
2
72
229
@MalGamy12
Gameel Ali 🤘
2 years
Welcome an updated version of MLNK Builder 4.2 - "Private Edition". Read more about it in our Blog:
Tweet media one
0
77
227
@MalGamy12
Gameel Ali 🤘
2 years
Hi people, I want to share my new rules to detect a new stealer malware #StrelaStealer and #rifdoor a remote access trojan used by #Lazarus Group
Tweet media one
Tweet media two
1
72
207
@MalGamy12
Gameel Ali 🤘
1 year
Hi hunters, my new #Yara detection rules for #Reccoon stealer, #Vidar stealer, #Mars stealer, and #Typhon stealer. will be happy with your feedback or correct any errors.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
5
51
210
@MalGamy12
Gameel Ali 🤘
2 years
Another new group called #Meow 🐱 Ransomware. it is a modified version of #conti ransomware. it uses same obfuscated techniques. So i share some screenshots form it. #malware #reverse #ransomware
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
77
206
@MalGamy12
Gameel Ali 🤘
2 years
Hi people. New #ransomware called #Surtr which runs a lot of commands and applies some anti-analysis techniques like checking the debugger and sandbox.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
6
56
200
@MalGamy12
Gameel Ali 🤘
2 years
Hi people. discord python stealer. threat actor makes huge blacklists from IPs, users, HWIDS, macs, processes, PC names. #stealer #malware #discord
Tweet media one
Tweet media two
Tweet media three
Tweet media four
2
39
195
@MalGamy12
Gameel Ali 🤘
2 years
Hi guys, this is my analysis of agent tesla malware. Write your feedback. Link --.
Tweet media one
1
60
197
@MalGamy12
Gameel Ali 🤘
2 years
#conti ransomware is back to target ESXi servers.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
74
184
@MalGamy12
Gameel Ali 🤘
2 years
my Yara rules to detect #lumma stealer and #APT32 malware. if u see any error, write me. We are stairs to each other. link of rules: #yara #malware
Tweet media one
Tweet media two
4
47
184
@MalGamy12
Gameel Ali 🤘
2 years
#Padodor malware is a trojan designed to steal credit card numbers, login credentials, and other sensitive data. malware is old but still active sample:
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
35
166
@MalGamy12
Gameel Ali 🤘
2 years
De_obfuscate strings of new #Moisha Ransomware with #de4dot . I print all tokens of functions and include them into command line to clean the obfuscated file. #malware #ransomware
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
42
158
@MalGamy12
Gameel Ali 🤘
1 year
I have good news!🥳 I just joined @nextronsystems as a Malware analyst. I'm really excited to work with @Cyb3rops and the rest of the team to help stop cyber threats. 💙
35
4
167
@MalGamy12
Gameel Ali 🤘
2 years
Hi hunters, I think that threat actors will use DLL Sideloading a lot in the future. So two families use this technique #Qabot #plugx malware. I share some screenshots form the Qabot malware with DLL Sideloading. sample:
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
55
164
@MalGamy12
Gameel Ali 🤘
2 years
Hi people, new stealer called #Lumma . So i want to share here some screenshots from my analysis. #malware #stealer #IDA
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
33
158
@MalGamy12
Gameel Ali 🤘
10 months
I have discovered a new ransomware called #novaGp , which was developed using the #golang hash: e8b02f4683dc4c841454495c018e6427781c830498fecb6c6d9381e6ab77f16d
Tweet media one
Tweet media two
Tweet media three
Tweet media four
7
58
162
@MalGamy12
Gameel Ali 🤘
1 year
Another ransomware called #ScareCrow based on source code of #conti ransomware that used some obfuscated techniques.
Tweet media one
Tweet media two
Tweet media three
3
40
147
@MalGamy12
Gameel Ali 🤘
1 year
🟥New Linux #Royal Ransomware 🔸 flags which used to control operation. 🔸stop all running VMs. 🔸encrypt files by using AES in (CBC) mode and RSA algorithm. 🔸 add extension ".royal_u". 🔸drop ransom note.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
5
37
153
@MalGamy12
Gameel Ali 🤘
1 year
Welcome back to my new rules for the #Cuba ransomware and #Tofsee malware. I hope that you will find these rules useful. link:
Tweet media one
Tweet media two
2
33
145
@MalGamy12
Gameel Ali 🤘
2 years
#Racoon #Stealer 2.0 string decryption script. you can find the sample
Tweet media one
Tweet media two
Tweet media three
3
41
142
@MalGamy12
Gameel Ali 🤘
1 year
🟥 New Linux #Cl0p Ransomware - Initialize an RC4 key and start a "diamon" process. - Find files in specified directories: /opt, /u01, /u02, /u03, /u04, /home, /root. - Drop a ransom note. - Generate a random key of length 0x75 and encrypt the found files using the RC4 algorithm
Tweet media one
Tweet media two
Tweet media three
Tweet media four
2
29
141
@MalGamy12
Gameel Ali 🤘
1 year
A new version of #Typhon stealer malware
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
40
136
@MalGamy12
Gameel Ali 🤘
1 year
We have a new ransomware called #Vohuk that uses obfuscated techniques like obfuscating APIs, anti-debugging, and encrypting its strings with stack string.
Tweet media one
Tweet media two
1
37
137
@MalGamy12
Gameel Ali 🤘
1 year
#Lockbit has constructed the latest version (Lockbit Green) from the source code of the #Conti ransomware sample:
Tweet media one
0
28
131
@MalGamy12
Gameel Ali 🤘
2 years
Unpacking QuasarRAT malware. so wait my video #QuasarRAT #malware #unpacking
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
22
126
@MalGamy12
Gameel Ali 🤘
1 year
#Akira ransomware is based on source code of Conti ransomware. It is apparent that the same obfuscation technique has been employed by the Akira group to obscure strings. It is worth noting that in the past, the Lockbit green based on conti source code.
Tweet media one
Tweet media two
@Threatlabz
Zscaler ThreatLabz
1 year
The #Akira ransomware group is using #jQuery Terminal, which is a web-based JavaScript terminal emulator to create a retro look and feel for their data leak site: https://akiral2iz6a7qgd3ayp3l6yub7xx2uep76idk3u2kollpj5z3z636bad[.]onion
Tweet media one
Tweet media two
0
15
54
1
36
123
@MalGamy12
Gameel Ali 🤘
2 years
Great capabilities from #caliber #stealer malware. so enjoy with my screenshots from reversing of malware
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
29
105
@MalGamy12
Gameel Ali 🤘
2 years
#Bumblebee malware = al-khaser(open source project) + some malicious acts
Tweet media one
2
28
109
@MalGamy12
Gameel Ali 🤘
1 year
my new yara rules for the #colibri loader and #Vohuk ransomware. I hope that you will find these rules useful. link:
Tweet media one
Tweet media two
3
23
111
@MalGamy12
Gameel Ali 🤘
2 years
Hi people. #ErbiumStealer gets DLL from c2 and after that it will resolve APIs which used to inject DLL with process injection techniques. #unpack #malware #reverse
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
25
109
@MalGamy12
Gameel Ali 🤘
8 months
[1] I discovered a new stealer malware called #Nagogy #Grabber . which steals passwords, credit cards, cookies, browsing history from 20+ browsers and apps. It also targets anti-virus software, takes screenshots, captures Roblox cookies, Wi-Fi passwords, system info.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
12
28
115
@MalGamy12
Gameel Ali 🤘
2 years
#new #malware #KurayStealer that has password stealing and screenshot capabilities. thanks a lot @vxunderground for the sample
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
33
105
@MalGamy12
Gameel Ali 🤘
1 year
I updated the Yara rule for the #Lumma stealer and created a new Yara rule for an ELF malware called the #SHC downloader. First Rule: second Rule:
Tweet media one
Tweet media two
0
23
108
@MalGamy12
Gameel Ali 🤘
8 months
Dark Angels Team created a new variant of their linux ransomware to target @johnsoncontrols . new sample: fe8b6b7c3c86df0ee47a3cb04a68891fd5e91f3bfb13482112dd9042e8baebdf old sample: 3b56cea72e8140a7044336933cf382d98dd95c732e5937a0a61e0e7296762c7b
Tweet media one
Tweet media two
Tweet media three
Tweet media four
9
32
113
@MalGamy12
Gameel Ali 🤘
1 year
Hello everyone, I have created new Yara rules for the #Nosu stealer, #SystemBC malware, and #Cova malware. You can view the rules here:
Tweet media one
Tweet media two
Tweet media three
2
25
100
@MalGamy12
Gameel Ali 🤘
2 years
#Mars #stealer here, you can see a simple decryption script which used to decrypt all strings of mars stealer malware.
Tweet media one
Tweet media two
Tweet media three
6
28
97
@MalGamy12
Gameel Ali 🤘
1 year
Using #BinDiff , I identified many functions of #Lockbit that are similar to those of #Conti , indicating that Lockbit has likely taken numerous snapshots of code from the Conti source code #ContiLeaks #ransomware
Tweet media one
Tweet media two
Tweet media three
4
31
98
@MalGamy12
Gameel Ali 🤘
2 years
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
26
89
@MalGamy12
Gameel Ali 🤘
2 years
Hi people, my new detection rules with #Formbook trojan malware and #silence downloader apt. will be happy with writing your feedback and thanks a lot for my friend @Arkbird_SOLG , link: #yara #malware #detection
Tweet media one
Tweet media two
5
22
94
@MalGamy12
Gameel Ali 🤘
10 months
I have discovered a new ransomware called #BlackStore . which have a big similarity with #Cylance ransomware - d6d2674f15c707066f1197bdf524a490 - a7f0dd0cb9991516f790ec44755409b5 - 48ca1a9e90362efaa21bd255edde92c0
Tweet media one
Tweet media two
Tweet media three
Tweet media four
5
22
90
@MalGamy12
Gameel Ali 🤘
2 years
Hi people, my new video about brute ratel payload. #malware #unpacking #bruteratel #framwork
Tweet media one
0
17
88
@MalGamy12
Gameel Ali 🤘
2 years
In the past week, i spent some time of researcher with payload which generate with Brute Ratel framework c2. so i worked with two stages.1 stage drop Badger is Brute Ratel’s payload for remote access. framework generate malicious file with amazing capabilities.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
12
91
@MalGamy12
Gameel Ali 🤘
2 years
Great time to play with reversing #CapraRAT android malware.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
17
86
@MalGamy12
Gameel Ali 🤘
2 years
New mobile spyware called #ratmilad which used to get info about the system and collect SMS, contacts, and others to send them over c2 c2: http[:]//api.numrent.shop/api/v1/ sample:
Tweet media one
Tweet media two
Tweet media three
Tweet media four
2
22
84
@MalGamy12
Gameel Ali 🤘
1 year
I recently decided to spend my free time writing an article about how to create a Yara rule to detect the #Nokoyawa ransomware. You can find the article on my blog: . also if you need to see it as NoteBook
2
19
84
@MalGamy12
Gameel Ali 🤘
1 year
Welcome back! I share a simple script to decrypt all encrypted strings with new stealer called #Stealc . So you can see my script from here and you can access IOCs from valhalla
Tweet media one
Tweet media two
Tweet media three
3
31
84
@MalGamy12
Gameel Ali 🤘
1 year
My last research about The Approach of #TA413 for Tibetan Targets.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
21
83
@MalGamy12
Gameel Ali 🤘
1 year
#BL00DY is a ransomware gang that is believed to have developed their malware based on the leaked code of the Conti ransomware group. hash: 24cb38899334e592ee358fe7be0b1094b2e60c82a308d782d989b6d20b2ebb17
Tweet media one
Tweet media two
5
20
81
@MalGamy12
Gameel Ali 🤘
2 years
#new #Eternity #ransomware Encrypts all documents, photos, and databases on disks, local shares, and USB drives. Offline encryption Uses a very strong algorithm of encryption utilizing both AES and RSA. Execution on a specific date
Tweet media one
Tweet media two
Tweet media three
Tweet media four
2
28
81
@MalGamy12
Gameel Ali 🤘
2 years
#LV Ransomware group builds the ransomware malware based code Sodinokibi. To resolve APIs with LV ransomware, you can identify the function that used to build IAT, then can follow the next video to do it. #malware #ransomware #LV #reverse
Tweet media one
Tweet media two
Tweet media three
1
17
77
@MalGamy12
Gameel Ali 🤘
5 months
Based on the report of @LAB52io , i find iso file that loaded from Hong Kong IOS -> LNK ["C:\Windows\System32\cmd.exe" /q /c "System\P\OnesNotem.exe"] -> OnesNotem.exe -> msi.dll [ PlugX loader written in Nim] -> NoteLogger.dat [encrypted payload] -> PlugX payload
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
18
79
@MalGamy12
Gameel Ali 🤘
2 years
From Two years, I started learning malware analysis. During two years. I faced a lot of challenges, studied a lot of hours of courses, read many books and shared a lot of posts. I want to thank my family here for support me and help me.
6
4
75
@MalGamy12
Gameel Ali 🤘
9 months
I discovered a new malware called #AstasiaLoader , which is used to access a README text file and then download a payload like #Redline stealer. - d84c291a4fd8750aeaf6a55093040cfc - ac09adb62ffa79aff875d9b7d48f7920
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
21
76
@MalGamy12
Gameel Ali 🤘
2 years
Take some screenshots from analysis new #Moisha Ransomware. #malware #ransomware
Tweet media one
Tweet media two
Tweet media three
Tweet media four
0
16
71
@MalGamy12
Gameel Ali 🤘
10 months
I have found two decrypters related to the #Monti ransomware that targets Linux. - ecdbfee4904dcb3ae2e20f050b5b69b3 - 8959d6c2a072bdb176e757a0570afaae
Tweet media one
Tweet media two
Tweet media three
2
20
74
@MalGamy12
Gameel Ali 🤘
7 months
I find a ransomware called #MortisLocker . - 8363470418812ce4bf324980dd6e9728 - d88fe6179010793f040625ad5912fa45 - 95d98b1051b9e35a7b55797dac5be8c1 - d7d67e69a4c10f18e3ff4af59d6210b9
Tweet media one
Tweet media two
Tweet media three
1
17
74
@MalGamy12
Gameel Ali 🤘
2 years
Hi hunters, I spend some time with reversing #solidbit ransomware. so i share some screenshots from malware. #ransomware #malware
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
16
69
@MalGamy12
Gameel Ali 🤘
2 years
Deobfuscation malicious javascript code SHA256 hash: c3b6c51f3fab9be9e66b2f38a26efd808ed7450f100933f2930b0b0dc02b26d8 #reverseengineering #malwareanalysis
Tweet media one
Tweet media two
5
26
65
@MalGamy12
Gameel Ali 🤘
5 months
I find zip file used by #PlugX group: zip -> (USB drive --> LNK) > cmd -> 2.exe Bluetooth Stack for Windows -> TosBtFuncLmt.dll [ PlugX loader written in Nim] -> TosBtReport.dat [encrypted payload] -> PlugX payload.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
12
73
@MalGamy12
Gameel Ali 🤘
2 years
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
13
64
@MalGamy12
Gameel Ali 🤘
9 months
I discovered stealer known as #Agniane , malware is designed to target various crypto-related platforms, offering support for over 70+ crypto extensions, 10+ crypto wallets, gather sensitive information such as Telegram sessions, Discord tokens, Steam sessions.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
18
67
@MalGamy12
Gameel Ali 🤘
1 year
Hi everyone, over the past few days, I have been working with the #Mallox ransomware. Here are some screenshots of it, and you can find more IOCs by using Valhalla with my rule for it.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
0
20
68
@MalGamy12
Gameel Ali 🤘
9 months
[1] I collected IOCs of the #RPCBackdoor used by the #Bitter APT group. Based on the samples that were submitted to VirusTotal, it is not a new sample as the first sample was uploaded on 2022-09-04 [MD5 hash: f4cea74c8a7f850dadf1e5133ba5e396]. and used RPC protocol.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
4
13
64
@MalGamy12
Gameel Ali 🤘
1 year
Now, people can follow our rule to get more IOCs about #Akira ransomware.
Tweet media one
@MalGamy12
Gameel Ali 🤘
1 year
#Akira ransomware is based on source code of Conti ransomware. It is apparent that the same obfuscation technique has been employed by the Akira group to obscure strings. It is worth noting that in the past, the Lockbit green based on conti source code.
Tweet media one
Tweet media two
1
36
123
1
17
65
@MalGamy12
Gameel Ali 🤘
1 year
It is black Basta ransomware employed a shell script to launch the "Killing machine" and utilized arguments to perform specific tasks. It also set a mutex and encrypted files using ASE and Salsa20, ultimately dropping a ransom note.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
@malwrhunterteam
MalwareHunterTeam
1 year
A FUD x64 Linux sample, possible Black Basta ransomware: 8a22d6963d9bdc6a945137281a21f2a037703b73aa463cb3080f8eec71b3762b
Tweet media one
1
22
54
0
8
62
@MalGamy12
Gameel Ali 🤘
8 months
I created a python script to extract host name that used by #Agniane Stealer Script: Sample: abce9c19df38717374223d0c45ce2d199f77371e18f9259b9b145fe8d5a978af
Tweet media one
3
16
62
@MalGamy12
Gameel Ali 🤘
2 years
#lockbit v3 obfuscate APIs, by using the HashDB plugin, I can resolve APIs and use flare StructTyper to fix (typer) of APIs. The same obfuscated technique was used by #BlackMatter v3 ransomware. so lockbit v3 is based on the code of BlackMatter ransomware.
Tweet media one
Tweet media two
Tweet media three
1
19
62
@MalGamy12
Gameel Ali 🤘
2 years
I identify the uploaded file with (9/61) VT used as a stealer and send to undetected discord c2 sample: c2 :
Tweet media one
Tweet media two
Tweet media three
Tweet media four
0
16
58
@MalGamy12
Gameel Ali 🤘
2 years
#REvil is back with new configuration. malware uses RC4 algorithm to decrypt strings and its configuration.
Tweet media one
0
16
56
@MalGamy12
Gameel Ali 🤘
1 year
Again, we have a family that stole a code from the #Conti ransomware called #NB65 .
Tweet media one
Tweet media two
Tweet media three
Tweet media four
2
14
58
@MalGamy12
Gameel Ali 🤘
2 years
I spend a nice time with reversing #IRATA android malware. - sms stealing. - Hiding to maintain persistence. - bypassing 2FA. - run commands. - sending SMS messages to the attacker - get all contacts - collect information about the device
Tweet media one
Tweet media two
Tweet media three
Tweet media four
0
20
55
@MalGamy12
Gameel Ali 🤘
2 years
#NoMercy #stealer #malware Hi people, a new stealer called NoMercy which developed with indian threat actors. threat info: telegram channel:
Tweet media one
Tweet media two
Tweet media three
Tweet media four
2
13
53
@MalGamy12
Gameel Ali 🤘
11 months
Check our rule for detecting #shellcode with low detections
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
13
53
@MalGamy12
Gameel Ali 🤘
8 months
I wrote a Python script to decrypt an encrypted string with #FakeCheck sample: 012063e0b7b4f7f3ce50574797112f95492772a9b75fc3d0934a91cc60faa240 github:
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
8
54
@MalGamy12
Gameel Ali 🤘
1 year
My Yara rule with #Nokoyawa ransomware, u can find it here: report of @zscaler : u can find samples: thanks a lot for my friend @Arkbird_SOLG
Tweet media one
1
20
50
@MalGamy12
Gameel Ali 🤘
8 months
[1] I detected a new stealer called #Exela Stealer which has features like keylogger injection, screenshot taking, Discord injection, Wi-Fi/password/credit card/cookie grabber, history capture. also they removed some anti analysis techniques to evade our rules.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
11
52
@MalGamy12
Gameel Ali 🤘
2 years
الحمد لله❤️ I'm very happy to announce that I've passed eCMAP exam and now I'm (eLearnSecurity Certified Malware Analysis Professional)
Tweet media one
9
0
49
@MalGamy12
Gameel Ali 🤘
1 year
Hi people. I shared a new report with @MonThreat about last campaign that created by DoNet Team to target Pakistan with sophisticated excel file link: #apt #malware
Tweet media one
0
19
49
@MalGamy12
Gameel Ali 🤘
1 year
#Revenant [3rd party agent for #Havoc ] is an advanced version of Talon, with expanded capabilities. It is designed to provide covert methods of execution and robust capabilities for end-users. so you can find more IOCs with valhalla with low detection
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
14
48
@MalGamy12
Gameel Ali 🤘
9 months
I identify #downloader which used to download #AsyncRAT . This downloader make a list of anti analysis techniques. But we detect it's techniques and i want to rename it. #kolgo downloader based on pdb path.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
6
45
@MalGamy12
Gameel Ali 🤘
2 years
Hi people, i share a new video about Unpacking RedLineStealer malware #Malware #RedLineStealer
Tweet media one
4
8
48
@MalGamy12
Gameel Ali 🤘
8 months
#hazcod ransomware is a proof of concept ransomware sample that encrypts your files to test out your ransomware detection & prevention strategies. 81cc484036eeb43dae1a7d10f3222854aba9e549bd4b0c8b61b4700da03d65e6
Tweet media one
Tweet media two
Tweet media three
Tweet media four
2
8
46
@MalGamy12
Gameel Ali 🤘
11 months
#GehenaLocker is a ransomware that is based on the #Conti source code leak. - 087c37ae3491e07cd3d70501537c359a - f0b06cf1d6170e04e4e81f79de3a33b5
Tweet media one
Tweet media two
1
11
46
@MalGamy12
Gameel Ali 🤘
1 year
Happy to get 3000 followers on Twitter
Tweet media one
1
1
40
@MalGamy12
Gameel Ali 🤘
2 years
Hi people, some screenshots from reversing #Onyx #ransomware . i think that threat actors use #Chaos #Builder #malware #ransomware
Tweet media one
Tweet media two
Tweet media three
Tweet media four
0
9
37
@MalGamy12
Gameel Ali 🤘
1 year
#BlackHunt ransomware alert you can find more IOCs about it
Tweet media one
Tweet media two
Tweet media three
Tweet media four
0
12
45
@MalGamy12
Gameel Ali 🤘
2 years
Hi people, I share a new video about Manual Unpacking QuasarRAT link: #QuasarRAT #unpacking #malware
Tweet media one
3
18
41
@MalGamy12
Gameel Ali 🤘
11 months
We have obtained some great #IOCs related to #BlueStealer , #Luca stealer, #Poverty stealer, and #SkuldStealer . [1] [2] [3] [4]
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
13
41
@MalGamy12
Gameel Ali 🤘
2 years
Hi people, @malwrhunterteam share a hash of "Autodata.apk" which used to get all contacts, list all installed applications and get sms to send them attacker using IRC.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
2
13
39
@MalGamy12
Gameel Ali 🤘
8 months
[1] New variant of the #Atomic stealer targeting Mac systems f0cebceb7b6bd4d198a4fd14026fc927 62e103447ce8a07b889ddb48545f2c2d 4c396a1dc43703c38510ce86642ff39c 3230cdc246eb94a4ce16caf43076ea1b f8aab71c82b008a1bc1e685373cb5661 5c4554736acecc21117051fa6772c636
Tweet media one
Tweet media two
Tweet media three
Tweet media four
6
8
38
@MalGamy12
Gameel Ali 🤘
1 year
#Dynamic Stealer detected with our rule 5ddc7a5b503493d35e00396198a0f1d8f3fc76f543dc9447a2b83d1afc6a9b00
Tweet media one
Tweet media two
Tweet media three
Tweet media four
0
10
38
@MalGamy12
Gameel Ali 🤘
11 months
By staying vigilant and following our rule on the #KamiKakaBot used by the #DarkPink threat actors, you can catch any new samples uploaded to @virustotal by our rule zip file: dde4a6aa1c6ecc58caa4e61ab97800b4
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
10
39
@MalGamy12
Gameel Ali 🤘
1 year
Hi everyone. With @MonThreat , I would like to share my new report about #swiftSlicer . In this report, I have analyzed the capabilities of #swiftSlicer and the techniques it has used to target Ukraine. Here is the link to the report: #malware #wiper
Tweet media one
0
14
37
@MalGamy12
Gameel Ali 🤘
1 year
I am happy to see my rules added to
Tweet media one
3
7
38
@MalGamy12
Gameel Ali 🤘
10 months
🟥 I want to add a note here Patchwork used a tool called Killer [It's a AV/EDR Evasion tool]. we have a rule to detect tool, you can see it with Valhalla
Tweet media one
Tweet media two
@RexorVc0
Aaron Jornet
10 months
#APT #PatchWork #DroppingElephant #HangOver #Threat #Malware #Spyder 📍🇮🇳 💥🌏 ⛓️ #Phsihing > File > Load #Spyder #backdoor from Resource > sensitive data collection > #C2 🔗QiAnXin TIC report: 🔗Rewterz report:
Tweet media one
Tweet media two
Tweet media three
1
23
36
1
9
38
@MalGamy12
Gameel Ali 🤘
2 years
I am so happy to join @vxunderground as a volunteer Thanks a lot @f0wlsec
4
1
36
@MalGamy12
Gameel Ali 🤘
2 years
Hi people. I share a new video about Manual Unpacking #Erbium #Stealer #malware #reverse #unpack
Tweet media one
1
14
36
@MalGamy12
Gameel Ali 🤘
2 years
#lockbit #ransomware v3 uses stack to obfuscate strings. and also it uses a simple decryption algorithm (xor ) to decrypt stack string.
Tweet media one
Tweet media two
Tweet media three
0
5
35
@MalGamy12
Gameel Ali 🤘
2 years
interacting with bot.
Tweet media one
Tweet media two
Tweet media three
@LukasStefanko
Lukas Stefanko
2 years
Instagram cookie stealer Malware loads legitimate Instagram website in WebView. If site is loaded and user is successfully logged in, it sends the cookie to attacker's Telegram channel
Tweet media one
4
39
147
0
4
34