Jai Minton (@cyberraiju) 's Twitter Profile
Jai Minton

@cyberraiju

An Aussie who does cyber things | Principal @HuntressLabs | Former Principal @CrowdStrike | jaiminton.com | Posts = own views.

ID: 987610957873463296

linkhttps://youtube.com/@cyberraiju calendar_today21-04-2018 08:36:16

1,1K Tweet

7,7K Followers

1,1K Following

MalwareHunterTeam (@malwrhunterteam) 's Twitter Profile Photo

"EPITECHNE LIMITED" (SSL.com Corp given cert) signed, "Advertising agreement for collaboration MusicMaker2025 Premium Editor for YouTube.exe" sample: 22a6f8a653563ccb35ebd945109603b6097aa54b880b845e8185788226c1a957 Lumma.

"EPITECHNE LIMITED" (<a href="/sslcorp/">SSL.com Corp</a> given cert) signed, "Advertising agreement for collaboration MusicMaker2025 Premium Editor for YouTube.exe" sample: 22a6f8a653563ccb35ebd945109603b6097aa54b880b845e8185788226c1a957
Lumma.
vx-underground (@vxunderground) 's Twitter Profile Photo

Today Qilin has successfully solidified itself as a colossal piece of shit. Of course, all ransomware is bad, but Qilin ransomed Promise2Kids, a California non-profit which rescues children from abusive homes.

RussianPanda 🐼 🇺🇦 (@russianpanda9xx) 's Twitter Profile Photo

As promised, I am releasing the blog on the abuse of ITarian RMM by #DolphinLoader, a new MaaS Loader in the market. You will find some interesting stuff in there 👀🐬 Link: russianpanda.com/The-Abuse-of-I…

As promised, I am releasing the blog on the abuse of ITarian RMM by #DolphinLoader, a new MaaS Loader in the market. You will find some interesting stuff in there 👀🐬 

Link: russianpanda.com/The-Abuse-of-I…
Max Rogers (@maxrogers5) 's Twitter Profile Photo

Today’s the day! Very proud of the immense work Huntress analysts Jai Minton and Craig put into this lengthy walk through of an intrusion with strong overlap of OceanLotus TTPs. Thank you to Greg Linares (Laughing Mantis) for supporting this investigation as well!

Today’s the day! Very proud of the immense work <a href="/HuntressLabs/">Huntress</a> analysts <a href="/CyberRaiju/">Jai Minton</a> and <a href="/bumbucha/">Craig</a> put into this lengthy walk through of an intrusion with strong overlap of OceanLotus TTPs. 

Thank you to <a href="/Laughing_Mantis/">Greg Linares (Laughing Mantis)</a> for supporting this investigation as well!
Greg Linares (Laughing Mantis) (@laughing_mantis) 's Twitter Profile Photo

The Return of OceanLotus? During routine threat hunting here at Huntress analysts Jai Minton & Craig identified a sophisticated campaign with hallmark TTPs of APT32 aka BISMUTH, Ocean Buffalo, & Canvas Cyclone targeting human rights activists huntress.com/blog/advanced-…

Huntress (@huntresslabs) 's Twitter Profile Photo

UNCOVERED: A 4-year breach on a human rights defender’s device—APT32/OceanLotus have their fingerprints all over it. Small orgs, you're vulnerable too. Stay vigilant out there, and check out our latest threat intel from Jai Minton and Craig. huntress.com/blog/advanced-…

UNCOVERED: A 4-year breach on a human rights defender’s device—APT32/OceanLotus have their fingerprints all over it. 

Small orgs, you're vulnerable too. Stay vigilant out there, and check out our latest threat intel from <a href="/CyberRaiju/">Jai Minton</a> and <a href="/bumbucha/">Craig</a>. huntress.com/blog/advanced-…
Craig (@bumbucha) 's Twitter Profile Photo

The latest research from Jai Minton and I (alongside many others including Greg Linares (Laughing Mantis)) piecing together an intrusion that likely spanned the course of over 4 years with TTP's strongly coinciding with APT32/Oceanlotus. huntress.com/blog/advanced-…

Jai Minton (@cyberraiju) 's Twitter Profile Photo

Today we shine light on a long-standing intrusion which aligns with #OceanLotus / #APT32 🌺 intelligence gathering. 👇 Multiple backdoors, custom malware, steganography, and stealthy persistence. Thanks to Craig and Greg Linares (Laughing Mantis) CC: Huntress huntress.com/blog/advanced-…

Today we shine light on a long-standing intrusion which aligns with #OceanLotus / #APT32 🌺 intelligence gathering. 👇

Multiple backdoors, custom malware, steganography, and stealthy persistence.

Thanks to <a href="/bumbucha/">Craig</a> and <a href="/Laughing_Mantis/">Greg Linares (Laughing Mantis)</a>
CC: <a href="/HuntressLabs/">Huntress</a>
huntress.com/blog/advanced-…
Microsoft Threat Intelligence (@msftsecintel) 's Twitter Profile Photo

Microsoft identified a North Korean threat actor exploiting a zero-day vulnerability in Chromium (CVE-2024-7971) to gain remote code execution. Our assessment of ongoing analysis and observed infrastructure attributes this activity to Citrine Sleet. msft.it/6010l7S6w

Jai Minton (@cyberraiju) 's Twitter Profile Photo

Can confirm, and he has a voice that just seems to be calming, I think it's the English accent, but nonetheless Dray Agha is a real one that goes the full gambit from being technical to being a good person.

Karsten Hahn (@struppigel) 's Twitter Profile Photo

Automatic sandbox analysis systems should not be used like an "antivirus scanner". That is not their purpose and they are also pretty bad at that. Unfortunately providing an "overall score" or verdict gives the wrong impression.

Jai Minton (@cyberraiju) 's Twitter Profile Photo

* "You've been shortlisted to pay us 1,000 USD. If you do we will tell everyone you're a cybersecurity leader" 🤢 Annual reminder that some people actually do this kind of rubbish, all for *checks notes* ...a Digital Certificate of Honour. 🙄🤨 This shit devalues our industry

* "You've been shortlisted to pay us 1,000 USD. If you do we will tell everyone you're a cybersecurity leader" 🤢

Annual reminder that some people actually do this kind of rubbish, all for *checks notes* 

...a Digital Certificate of Honour.
🙄🤨

This shit devalues our industry
Huntress (@huntresslabs) 's Twitter Profile Photo

🌊Dive deep into OceanLotus 🌊 Join us on September 10, at 1 PM EST for the next episode of #TradecraftTuesday with John Hammond and Greg Linares (Laughing Mantis), where we’ll be unmasking the tradecraft behind notorious threat group, #OceanLotus. webinars.huntress.com/series/tradecr…

🌊Dive deep into OceanLotus 🌊

Join us on September 10, at 1 PM EST for the next episode of #TradecraftTuesday with <a href="/_JohnHammond/">John Hammond</a> and <a href="/Laughing_Mantis/">Greg Linares (Laughing Mantis)</a>, where we’ll be unmasking the tradecraft behind notorious threat group, #OceanLotus. webinars.huntress.com/series/tradecr…
Gi7w0rm (@gi7w0rm) 's Twitter Profile Photo

To whoever needs it, I just created a webapplication that returns API info for Telegram bot tokens. teletoken.info Just paste in your Telegram bot token ( api.telegram.org/bot<TOKENISHERE>/) and it will return to you a list information. Simple but useful 🙂

To whoever needs it, I just created a webapplication that returns API info for Telegram bot tokens.

teletoken.info

Just paste in your Telegram bot token 
( api.telegram.org/bot&lt;TOKENISHERE&gt;/)
and it will return to you a list information. 
Simple but useful 🙂
Max Rogers (@maxrogers5) 's Twitter Profile Photo

🚨👷‍♀️ The Huntress SOC is seeing wide-spread attacks against Construction companies. Early evidence links the intrusions to Foundation Software, a provider of construction accounting software built for contractors. We're still working to confirm if this link is accurate. 🕑

🚨👷‍♀️ The <a href="/HuntressLabs/">Huntress</a> SOC is seeing wide-spread attacks against Construction companies.

Early evidence links the intrusions to Foundation Software, a provider of construction accounting software built for contractors. We're still working to confirm if this link is accurate.

🕑
Jai Minton (@cyberraiju) 's Twitter Profile Photo

Big shoutout to Tanner and the team for their work on this one. Tanner continues to go above and beyond with his analysis and it's truly inspiring to work with bright minds like him 👏🙏