reecdeep Profile Banner
reecDeep Profile
reecDeep

@reecdeep

Followers
10K
Following
7K
Media
1K
Statuses
3K

malware analyst, reverse engineer.

Joined May 2019
Don't wanna be here? Send us removal request.
@reecdeep
reecDeep
6 months
🎯I would help #malware analysts to bypass anti-analysis measures by concealing their processes, like x64dbg or procmon. ⚔️Excited to introduce hollowise! .check this out: #CyberSecurity #CyberSec #informationsecurity #infosec.
Tweet card summary image
github.com
Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis tool from malware detection - reecdeep/hollowise
1
44
136
@reecdeep
reecDeep
15 days
RT @DarkWebInformer: 🚨🇮🇹 Alleged Sale of 17,000+ Passport & ID Scans from Hotel Continentale Guests. • Industry: Hospitality & Tourism.• Th….
0
8
0
@reecdeep
reecDeep
15 days
RT @tobersotski: LeetStealer #MalwareAnalysis.In-depth analysis of Leet Stealer and its RAT module, featuring reverse engineering of the ma….
0
8
0
@reecdeep
reecDeep
6 months
RT @Tac_Mangusta: Deobfuscated second stage #MintsLoader used in malspam campaign . 📦S1:.p://<DGA_DOMAIN>.top/1.php?s=flibabc11.📦S2:.p://<D….
0
9
0
@reecdeep
reecDeep
6 months
RT @Tac_Mangusta: #malspam #steganoarmor spotted in #italy 🇮🇹. eml>.docx (CVE-2017-11882)>.hta>.vbs>.gif(.dll). 📦p://217.160.17,80.🖼️p://19….
0
6
0
@reecdeep
reecDeep
6 months
RT @Tac_Mangusta: Spotted #malspam #ScreenConnect in #italy 🇮🇹. eml(PEC)>url>.exe>ScreenConnect.exe. 🗃️Staging: s://itech-sy,com #opendir.🔥….
0
10
0
@reecdeep
reecDeep
7 months
RT @abuse_ch: A new version of #Latrodectus is out 📣🔥. Version: 1.9.Campaign: Mimikast. The corresponding botnet C2s have been caught earli….
Tweet card summary image
bazaar.abuse.ch
SecuriteInfo.com.PDB.7971 has been detected as Latrodectus by MalwareBazaar
0
18
0
@reecdeep
reecDeep
8 months
RT @Cryptolaemus1: #BruteRatel - #Latrodectus - .pdf > url > .js > .msi > .dll. wscript.exe Doc_16-48-43.js. msiexec.exe /I lavita.msi. msi….
0
41
0
@reecdeep
reecDeep
8 months
RT @marsomx_: [1/n] In the hope that it might be useful to someone, I am happy to share with the community my basic (and cheap) implementat….
0
44
0
@reecdeep
reecDeep
9 months
#malware #FUD .most likely related to #lummastealer .builds its own https connection without relying on conventional Windows APIs. ⚠️decrypted config includes steamcommunity profiles:.poorsmuk.smoke_weeed.steam---id.DotHashtag.🤓#infosec #CyberSecurity
Tweet media one
Tweet media two
6
22
96
@reecdeep
reecDeep
9 months
RT @JAMESWT_MHT: #WsgiDAV #germany #italy spam email.Fattura-N.263829362. zip > Url>WsgiDAV>lnk>js>bat>WsgiDAV>zip python. > #AsyncRat .Sam….
0
9
0
@reecdeep
reecDeep
9 months
RT @JAMESWT_MHT: "Booking From Clock Royal travel" .spam email #italy spread .#XWorm C2 89.40.31[.]232:1717.#AgentTesla SMTP sendxambro@ ht….
0
12
0
@reecdeep
reecDeep
9 months
RT @sky31337: MacOS Stealer source code . #macos #stealer #src.
Tweet media one
0
96
0
@reecdeep
reecDeep
9 months
RT @JAMESWT_MHT: Some #HellDown #Ransomware Samples. 🔱
Tweet media one
0
10
0
@reecdeep
reecDeep
10 months
RT @rivitna2: #WEAXOR #Ransomware.What's it?.Is this a rebranding of #Mallox ransomware?. weaxorpemwzoxg5cdvvfd77p3qczkxqii37ww4foo2n4jcft3….
0
12
0
@reecdeep
reecDeep
10 months
RT @4A4133: JA4 is now in VirusTotal!. All the malware using wininet: Executables using winhttp:..
0
36
0
@reecdeep
reecDeep
10 months
RT @volatility: .@volatility New Release: #volatility3 v2.8.0 - visit for details and downloads. #memoryforensics….
0
51
0
@reecdeep
reecDeep
10 months
RT @Tac_Mangusta: spotted malspam #AnarchyStealer + #DcRat in #italy 🇮🇹. EML>.zip>.url>.lnk>tots.bat>.zip>.py>Notepad.exe(injection). 🔥#Ana….
0
13
0
@reecdeep
reecDeep
11 months
RT @MichalKoczwara: 🇰🇵Lazarus Group cluster (BeaverTail). /23.106.70.154:1244/pdown (0/94 VT)./23.106.253.194:1244/pdown (8/94 VT)./23.106.….
0
41
0