_montysecurity Profile Banner
monty Profile
monty

@_montysecurity

Followers
662
Following
69
Statuses
71

threat hunter | @CuratedIntel member | @MITREattack contributor | posts = mine | DM me if I post bad intel

Joined February 2020
Don't wanna be here? Send us removal request.
@_montysecurity
monty
16 days
Dropped a new tool for malware researchers. It is used to continuously ingest, analyze, and alert on samples given a set of yara rules. Out of the box it works with @abuse_ch MalwareBazaar recent uploads but it's modular so you can add more sources
1
32
139
@_montysecurity
monty
7 months
@pedrinazziM Nice work! Added these two
0
0
0
@_montysecurity
monty
7 months
RT @pedrinazziM: Happy to have contributed to the great C2 tracker by @_montysecurity with a query to hunt Atlandid…
0
9
0
@_montysecurity
monty
7 months
Big changes to C2 Tracker ‼️ - Added support for Censys searches πŸŽ‰ - Updates weekly on Mondays (modeled after Censys/Shodan scanning frequency) - Added multiple new C2s/malware/botnets
0
23
97
@_montysecurity
monty
8 months
Dropped a new blog on hunting APT41 🐼 one of my favorite ones to put together, full of hunts for common TTPs and just things you should probably be hunting for anyway 🎯
0
32
169
@_montysecurity
monty
9 months
From #OSINT to Disk: Wave Stealer Analysis #WaveStealer #MalwareAnalysis #CTI #ThreatIntel
@crep1x
crep1x
10 months
New #WaveStealer spotted in the wild, possibly a variant of bby stealer. Sold by a French-speaking threat actor "sudry" (aka svvdry) on Telegram/Discord for a few dollars. C2: wavebysudryez.]fr wave-assistant.]com Files created: \Temp\wavestealer\ ⬇️
Tweet media one
Tweet media two
Tweet media three
Tweet media four
0
7
16
@_montysecurity
monty
10 months
Thank you for the support!! 🀘
@pancak3lullz
pancak3
10 months
.@_montysecurity with the sole @MITREattack APT5 contribution πŸ‘πŸ€™
Tweet media one
0
0
10
@_montysecurity
monty
1 year
Just released a #Python script for interacting with the @abuse_ch Malware Bazaar collection and finding samples that meet multiple criteria I showcase it here hunting #CobaltStrike samples
1
6
33
@_montysecurity
monty
1 year
Analyzing a Suspected #AgentTesla Sample with #ChatGPT
0
5
17
@_montysecurity
monty
1 year
@Cyb3rMonk I spent a lot of time on this question in the past. While limited to process/EDR data, the definition I came up with was "any combination of programs, files, and arguments that achieve some [MITRE] technique". Not perfect but it works for me :)
0
1
5
@_montysecurity
monty
1 year
Hunting Volt Typhoon TTPs
0
12
65
@_montysecurity
monty
1 year
Put out a post dissecting this file. Used it as an example to learn the very basics of analyzing APK files and share my process along the way.
@malwrhunterteam
MalwareHunterTeam
1 year
"WeChat.apk": 1c80567efb0b4ad10c97247862dd32fc8abc9cbb04f7e1e9c6624745d99dbd8c
Tweet media one
Tweet media two
0
5
14
@_montysecurity
monty
1 year
Good find! Added this to C2 Tracker 🎯
@Glacius_
The Brofessor
1 year
Hey :) @shodanhq makes the hunting process for Sliver C2 a bit easier than before. You can now search for online servers using the search query product, like so: Happy Hunting 😊
0
0
3
@_montysecurity
monty
1 year
Looks like Shodan added "product:Havoc" as a search - CC @C5pider
0
2
21
@_montysecurity
monty
1 year
Hunting Sandworm Team's TTPs - Happy Hunting 🎯
0
21
60
@_montysecurity
monty
1 year
@MicahBabinski Thank you!
0
0
0
@_montysecurity
monty
1 year
Big update to C2 Tracker πŸ“’ added 17 new tools/malware and retired some lower fidelity ones #CTI #ThreatIntel
1
34
132
@_montysecurity
monty
1 year
Added #Meduza Stealer to C2 Tracker 🎯 Shodan Search http.html_hash:1368396833 IOCs:
@g0njxa
Who said what?
1 year
#Meduza Stealer is not dead! Search for C2 panels on @fofabot : icon_hash="-559608920" Some New panels: 193.233.133.81 146.70.161.13 77.105.147.136 185.106.94.31 212.113.116.56 89.185.85.132 95.181.173.235 95.181.173.8 95.181.173.233 89.185.85.34 πŸ‘€πŸ‘‡
Tweet media one
Tweet media two
1
5
22
@_montysecurity
monty
1 year
Posted a small write up on extracting the LNK payload from this one. "Evasion by Annoyance: When LNK Payloads Are Too Long"
@malwrhunterteam
MalwareHunterTeam
1 year
"npp_Installer_58627.iso": 713c18376e5474a643f03014170230125035cb39f731afdef1e8f3ab50122e93 The .lnk (40MB+ πŸ˜‚) : 5f4111aa4909efe4ef2bafb56756b33ce4ddcf8f62715e6ae4e649200733c6ff The .exe: 48f8a032fbb92214c064dd36057d13d96b6aaa64f34a006cd4c51cb4442fe673 @1ZRR4H
Tweet media one
0
4
19