Ladislav Zezula (@ladislavzezula) 's Twitter Profile
Ladislav Zezula

@ladislavzezula

Reverse Engineer, Malware Analyst and Toolmaker at @AVAST

ID: 157597270

linkhttp://www.zezula.net calendar_today20-06-2010 08:22:13

153 Tweet

713 Followers

118 Following

Gen Threat Labs (@genthreatlabs) 's Twitter Profile Photo

We've updated our #BigBobRoss #ransomware decryptor so it also recovers files encrypted by the ".encryptedALL" variant avast.com/en-us/ransomwa…. #DontPay

Ladislav Zezula (@ladislavzezula) 's Twitter Profile Photo

Take any PE image that runs in the latest Windows 10. Increase its IMAGE_OPTIONAL_HEADER::SizeOfImage by multiply of 0x1000. New after 25 years, the image will still run. If you ever wrote a PE image loader, you may wanna update it.

Gen Threat Labs (@genthreatlabs) 's Twitter Profile Photo

Based on leaked source code and decryption keys, Avast releases a #free #decryptor for the #Babuk #ransomware. avast.com/ransomware-dec…

Gen Threat Labs (@genthreatlabs) 's Twitter Profile Photo

Decrypted: Avast releases #free #decryptor for the #TargetCompany #ransomware: decoded.avast.io/threatresearch… #AvastDecoded

Ladislav Zezula (@ladislavzezula) 's Twitter Profile Photo

Did any of you #ransomware hunters spotted a variant of #TargetCompany that appends the ".avast" extension to the encrypted files?

Gen Threat Labs (@genthreatlabs) 's Twitter Profile Photo

Decrypted: Avast releases a #free #decryptor for #HermeticRansom #ransomware (aka #PartyTicket) which we previously discovered spreading in Ukrainian networks together with #HermeticWiper decoded.avast.io/threatresearch… #AvastDecoded #HelpingUkraine

Ladislav Zezula (@ladislavzezula) 's Twitter Profile Photo

While the sources published by conti leaks yesterday are indeed newer than those published before (see picture), they still don't correspond to the binaries that I see today.

While the sources published by <a href="/ContiLeaks/">conti leaks</a> yesterday are indeed newer than those published before (see picture), they still don't correspond to the binaries that I see today.
Chetan Nayak (Brute Ratel C4 Author) (@ninjaparanoid) 's Twitter Profile Photo

Unable to extract credentials via DPAPI or Mimikatz? Don't worry. Microsoft got your back. Just use 'rundll32 keymgr.dll, KRShowKeyMgr' to extract all the stored passwords on the host, be it a target server, FTP or chrome's HTTP creds, microsoft has you covered. #redteam

Unable to extract credentials via DPAPI or Mimikatz? Don't worry. Microsoft got your back. Just use 'rundll32 keymgr.dll, KRShowKeyMgr' to extract all the stored passwords on the host, be it a target server, FTP or chrome's HTTP creds, microsoft has you covered. #redteam
Gen Threat Labs (@genthreatlabs) 's Twitter Profile Photo

Avast releases decryption tool for the #BianLian #ransomware! Find the tool and instructions on how to use it on #AvastDecoded: decoded.avast.io/threatresearch… #DontPayUp

Gen Threat Labs (@genthreatlabs) 's Twitter Profile Photo

New variant of the #Fonix ransomware (Feb'23) tries really hard to pretend it's Ryuk - filename, mutex, scheduled task... Nonetheless, it is still decryptable. We've updated our free #Fonix #Decryptor to cover this variant too: files.avast.com/files/decrypto… #NoMoreRansom #DontPayUp

Gen Threat Labs (@genthreatlabs) 's Twitter Profile Photo

Feb 2022: #Conti #ransomware data was leaked, we created a decryptor in hope for some keys to be released. To no avail. Mar 2023: #MeowCorp (a Conti 2.0 clone) keys were published, we released a Conti decryptor, and hope for more keys to come. #DontPayUp files.avast.com/files/decrypto…

Feb 2022: #Conti #ransomware data was leaked, we created a decryptor in hope for some keys to be released. To no avail.

Mar 2023: #MeowCorp (a Conti 2.0 clone) keys were published, we released a Conti decryptor, and hope for more keys to come. #DontPayUp

files.avast.com/files/decrypto…
Gen Threat Labs (@genthreatlabs) 's Twitter Profile Photo

#Avast releases decryptor for the recently-emerged #Akira ransomware: decoded.avast.io/threatresearch…. Please, carefully read the usage instructions before decrypting.

Gen Threat Labs (@genthreatlabs) 's Twitter Profile Photo

📢 Just released: Dive into our detailed analysis of the encryption methods used in the #Rhysida #ransomware. Discover the detailed insights in our latest write-up 🔒 #AvastDecoded #RansomwareAnalysis decoded.avast.io/threatresearch…

Gen Threat Labs (@genthreatlabs) 's Twitter Profile Photo

In cooperation with Cisco Talos Intelligence Group and Dutch Politie Nederland 🇳🇱, Avast is releasing an updated version of the Avast #Babuk #ransomware decryption tool, capable of restoring files encrypted by the #Babuk variant called #Tortilla. Details on decoded.avast.io/threatresearch….

Gen Threat Labs (@genthreatlabs) 's Twitter Profile Photo

🚨 Help for #DoNex/#DarkRace/#Muse #ransomware victims 🚨 In March 2024, we found its vulnerability and started providing a free #decryption tool 🔓. As other researcher disclosed the details, we are also sharing our tool publicly. Read on: decoded.avast.io/threatresearch… #AvastDecoded