Crocodyli Profile Banner
Crocodyli Profile
Crocodyli

@crocodylii

Followers
1,679
Following
1,101
Media
114
Statuses
645

Threat Intelligence Specialist, Digital Forensics and Incident Response. I'm a speaker, teacher and a few other things... In a constant learning loop.

127.0.0.1
Joined July 2022
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
Pinned Tweet
@crocodylii
Crocodyli
6 months
I updated the repository of TTPs and threat actors, now we will not only have evidence or ttps of ransomware groups, but also of other types of groups and actors. I'm trying to keep up to date.
2
13
49
@crocodylii
Crocodyli
6 months
Returning to work after a period of rest. Ransomware Hunters International group server host identified. Your .onion website is hosted at 193.106.175[.]48 (Russia)
Tweet media one
5
38
290
@crocodylii
Crocodyli
10 months
The reverse IP address of the Meow server used for the data leak (onion: http://meow6xanhzfci2gbkn3lmbqq7xjjufskkdfocqdngt3ltvzgqpsg5mid[.]onion/) is the IP address: 62.122.184[.]83
Tweet media one
4
7
46
@crocodylii
Crocodyli
1 year
Lockbit is hiring a tester to test the software (products) they develop. The focus is on fixing possible bugs. Payment of 1k dollars. @malwrhunterteam @vxunderground @Gi7w0rm @D4RKR4BB1T47
Tweet media one
10
10
37
@crocodylii
Crocodyli
1 year
New Stealer being marketed in the dark. Interesting that for marketing they put a "free trial". The subscription price is 150$ monthly, cheaper than Eternity's Stealer, which costs 300$. #stealer #malware #mysticstealer #stealer #infosteal
Tweet media one
6
6
32
@crocodylii
Crocodyli
11 months
New activity from IP addresses exploiting the Atlassian vulnerability (CVE-2023-22518) according to @GreyNoiseIO Address list: 87.249.138[.]203 45.94.211[.]81 45.135.232[.]69 103.73.67[.]95 193.176.179[.]41 193.43.72[.]11
Tweet media one
1
4
30
@crocodylii
Crocodyli
1 year
@vxunderground Using HMAC-Sha 128 and AES 128. Via @FalconFeedsio
Tweet media one
1
1
29
@crocodylii
Crocodyli
5 months
A new group emerged known as "Apos" and reportedly claimed 4 companies. 2 Brazilians, 1 French and 1 Indian. The curious fact is that they are using Notion for the blog.
Tweet media one
2
3
24
@crocodylii
Crocodyli
11 months
I'm going to post a series that may help (or not) CTI researchers to track down possible servers for Ransomware operations, it's for educational purposes ok? The focus is on the Ransomware INC group. #1
1
2
20
@crocodylii
Crocodyli
1 year
The initial access broker "Br0k3r" announced the sale of access to a Hospital with revenue of $3B with approximately 2,600 users and 1,600 computers. This broker came about mid-July 17, 2023 and advertised other companies. @noexceptcpp @BruteBee @Iam4ndr3y
Tweet media one
3
7
20
@crocodylii
Crocodyli
9 months
Don't Believe Your Eyes - A WhatsApp Clickjacking Vulnerability - Security Is Broken
0
8
18
@crocodylii
Crocodyli
1 year
Some two commands used by ransomware to interrupt services and operation of operating systems. I would like to contribute... Exclude all shadow copies stored in the VSS service vssadmin.exe delete shadows /all /quiet
10
5
20
@crocodylii
Crocodyli
6 months
The server in question is probably using SSH-2.0-OpenSSH_7.9p1 and RDP. Including vulnerabilities.
Tweet media one
Tweet media two
1
0
19
@crocodylii
Crocodyli
6 months
Hosting a cpanel, webmail... and so on. Vulnerable server? I don't know. I didn't perform the tests. Just sharing.
Tweet media one
2
0
19
@crocodylii
Crocodyli
7 months
The “backup” server infrastructure using the backup server favicon is no longer online at IP: 5[.]182.5.126. Are you rebuilding your infrastructure? @fofabot FOFA= icon_hash="-1776106944"
Tweet media one
3
8
17
@crocodylii
Crocodyli
4 months
I know it's not much, but I added two more groups to the repository, APT73 and DoNex. There are still a few more to go up, in my free time I'm uploading everything and keeping it organized. Anyone who wants to contribute, talk to me.
0
1
16
@crocodylii
Crocodyli
5 months
Basically with the vast majority in Russia and one in the United States.
Tweet media one
1
1
15
@crocodylii
Crocodyli
1 year
Analyzing the builder of version 4 of Brata Rat, I realized that version 5 is already in sales announcements... promises that in this new version there are functions for iOS, in addition to Android... #rat #malware #trojan #android #bratarat
Tweet media one
2
2
13
@crocodylii
Crocodyli
5 months
Other domains were identified hosted on that server using "younglving[.]co[.]uk" but with the aim of SSH connections with SSH-2.0-OpenSSH_8.2p1 in operation.
Tweet media one
1
0
15
@crocodylii
Crocodyli
7 months
Interestingly, the number of times that the user (affiliate) possibly used to compile the types of LockBit variants. Interestingly, specific affiliates still use LB Red (2.0). #lockbit
Tweet media one
1
2
13
@crocodylii
Crocodyli
11 months
Ransomware INC operators use free React admin template provider Horizon UI. If we perform a search on Shodan with this favicon it returns some addresses. If you scan directories on these IPs, some match the INC directories in use... interesting...
0
2
14
@crocodylii
Crocodyli
5 months
In addition, @RakeshKrish12 published a post in January about Hunters referencing more details about the domain used, including some details about email addresses collected during his research.
@RakeshKrish12
RAKESH KRISHNAN
8 months
#HuntersInternational #Ransomware Group identity exposed! huntersinternational[.]org IP: 193.106.175.48 Location:🇷🇺 Hosting: IQ HOST AS50465 Reg: NICENIC Threat Actor Mail: oyewolelawrence @gmail .com #OSINT #security #infosec #malware #darkweb #TOR
Tweet media one
1
12
38
2
0
13
@crocodylii
Crocodyli
1 year
Remote code execution on more than 3 million assets... If we filter further, 32 thousand in Brazil alone... However, the USA and Russia won... Ref: CVE-2023-42115
Tweet media one
0
4
13
@crocodylii
Crocodyli
9 months
IP addresses of Meduza Stealer dashboard infrastructures: 92.246.136[.]222, 185.225.200[.]120, 94.228.168[.]159, 45.141.215[.]173 and 141.98.83[.]242
Tweet media one
1
2
11
@crocodylii
Crocodyli
5 months
LockBitSupp's identity revealed... what are the consequences of this now? - Confirmation of acting for the Russian Federation? - Condition for launching new attacks in favor of the Kremlin x extradition? - Affiliates afraid of having "leaked" information. - More paranoia?
3
1
11
@crocodylii
Crocodyli
1 year
Blackout in Brazil, suspected hacker attacks, sabotage, misconfiguration... what other options do we have?
7
3
11
@crocodylii
Crocodyli
5 months
Other IP addresses were identified as using Hunters International pages, with server addresses: 193.106.175[.]48 185.185.68[.]40 193.106.174[.]58 109.172.85[.]126 185.185.69[.]129 185.12.127[.]116
1
0
9
@crocodylii
Crocodyli
5 months
Well that's it, I would just like to add that @karol_paciorek identified in March the use of the main DLS IP address (192.106.175[.]48) to host a phishing website. Further information obtained will possibly be on github.
@karol_paciorek
Karol Paciorek
7 months
🔍 While researching #FletchenStealer , I found two phishing sites: ledgercheck[.live - 193.106.175[.48 test.brosecure360[.com - 162.241.85[.73 Both crafted by #fletchen . Watch out for the first site's IP. 🕵️‍♂️ #stealer
Tweet media one
Tweet media two
Tweet media three
Tweet media four
5
9
28
1
1
9
@crocodylii
Crocodyli
1 year
Lockbit stating that the payment would not be exactly 1k dollars, but something continuous... Also stating that there were more than 30 calls in Tox... #lockbit @vxunderground @Gi7w0rm @malwrhunterteam
Tweet media one
1
0
10
@crocodylii
Crocodyli
5 months
So far, the group has announced three companies, which are potentially victims and are located in Brazil 🇧🇷 Two of the two affected companies are beauty clinics and the other sells vehicles.
@AlvieriD
Dominic Alvieri
5 months
New Qiulong Ransom leak site ⚠️ read the data sample description ⚠️ /62brsjf2w77ihz5paods33cdgqnon54gjns5nmag3hmqv6fcwamtkmad[.]onion
Tweet media one
Tweet media two
1
2
14
1
2
10
@crocodylii
Crocodyli
8 months
Mapping an attack from an affiliate of the Medusalocker Ransomware, “.infected” variant. Interesting access via RDP, brute force on other accounts. #diamondmodel #ransomware #medusalocker
Tweet media one
3
1
8
@crocodylii
Crocodyli
1 year
I may be missing another group, but I identified the operation of at least 12 new ransomware actors from March to June. -Ransomware NoEscape -Ransomware Rhysida -Ransomware BlackSuit -Ransomware 8base -Ransomware MalasLocker #ransom #ransomware
1
0
9
@crocodylii
Crocodyli
7 months
@azalsecurity Can we report it to the SEC?
0
1
9
@crocodylii
Crocodyli
1 year
I love those companies that pay "sales executives" to go to hacking events. They could count on their fingers how many times they saw a terminal.
1
0
9
@crocodylii
Crocodyli
1 year
I created a repository on Github containing some TTP and information from ransomware groups. This was the first version. The idea is to collect data from open sources to organize and gather information. Link:
2
2
9
@crocodylii
Crocodyli
7 months
ALPHV, Rhysida, LockBit... all suffering some kind of blow. Two for seized sites and one with an encryptor failure. What will be next? Guesses?
4
0
9
@crocodylii
Crocodyli
5 months
The Qiulong ransomware has so far only published Brazilian companies. The curious thing is that 4 are beauty companies. I think the operator may have performed a procedure that he didn't like the result of.
Tweet media one
3
1
9
@crocodylii
Crocodyli
5 months
0
0
8
@crocodylii
Crocodyli
1 year
Interesting, why is Team R70 now focusing on Brazilian sites? As well as some publications on his Telegram channel aimed at the Brazilian public. Their allegations don't really seem like the official ones to me.
Tweet media one
4
0
8
@crocodylii
Crocodyli
7 months
It is interesting to note that the flow of new affiliate IDs in the Lockbit program increased after December 10th. Just after ALPHV started having problems with its website (primary domain) and rumors that LE was taking down the infrastructure. #lockbit
Tweet media one
2
2
7
@crocodylii
Crocodyli
1 year
Translated into english.
Tweet media one
0
0
7
@crocodylii
Crocodyli
4 months
I have so many things to update on the Threat Actors TTPs project... these backend CTI activities are consuming me 😵‍💫
0
0
8
@crocodylii
Crocodyli
1 year
Cross Lock Ransomware, lopping Salsa20 cripto. #ransom #ransomware #crosslock
Tweet media one
0
1
8
@crocodylii
Crocodyli
1 year
Interestingly, in a recent incident I observed the use of ScreenConnect for remote access. It was previously observed being used by Zeppelin Ransomware actors in released incidents and reports. #ransomware #zeppelin
Tweet media one
2
1
7
@crocodylii
Crocodyli
5 months
Great work @AlvieriD , another address for the list of IPs collected as part of their infrastructure.
@AlvieriD
Dominic Alvieri
5 months
New Hunters International leak site. /huntersinternational[.]net
Tweet media one
1
13
54
1
1
7
@crocodylii
Crocodyli
10 months
Server-based C2: 91.142.74[.]67:443 Shodan Search: SWOT Survey: (Title and Favicon)
Tweet media one
@suyog41
Yogesh Londhe
10 months
Axile Stealer 9b28e3a3fb43c917019ed3dd4ce4949c - Exfiltrate stolen data via Telegram - Telegram channel https://t[.]me/AxileStealer - C2 Panel http://axile[.]su #AxileStealer #Stealer #IOC
Tweet media one
Tweet media two
Tweet media three
Tweet media four
3
7
18
0
2
7
@crocodylii
Crocodyli
1 year
In Brazil, some exposed vulnerable actives were found. Interesting. #cve -2023-28771
Tweet media one
@Gi7w0rm
Gi7w0rm
1 year
Receiving word that someone started to use the #PoC for #CVE -2023-28771 published by @rapid7 to mass-scan the internet. It can be found here: Currently, #Shodan lists more than 73.000 exposed devices using the query by @1ZRR4H . "A VPN does not need to
Tweet media one
2
64
138
2
2
6
@crocodylii
Crocodyli
1 year
Performs the use of the RSA algorithm to encrypt. Use the 1.bat file to kill the processes below: Before performing the reset, it performs encryption. @BleepinComputer @vxunderground @siri_urz
Tweet media one
@siri_urz
S!Ri
1 year
DarkRace #Ransomware 1933FED76A030529B141D032C0620117
Tweet media one
0
2
10
5
1
7
@crocodylii
Crocodyli
8 months
Summary of the report produced today. APT28 focuses on corrupting emails and uses Outlook and other vulnerabilities for initial access. Uses EdgeOS as infrastructure and performs brute force on services, NTLM and phishing sending. Use VPNs in attacks. #APT28
Tweet media one
0
0
7
@crocodylii
Crocodyli
1 year
LockBit would have published the site "" as one of its victims in the morning, but we do not know why it removed the publication. @senacrs @BruteBee
Tweet media one
2
2
7
@crocodylii
Crocodyli
10 months
Being caught in the moment of relaxation... operator launching the famous five against one? hahahah fuck @BushidoToken @UK_Daniel_Card @BratvaCorp ...
Tweet media one
0
2
5
@crocodylii
Crocodyli
1 year
@infosec1000grau @noexceptcpp Esse Rafael, infelizmente é o famoso "Sireninha"
1
0
6
@crocodylii
Crocodyli
1 year
Alert about CVE-2023-30799 MikroTik vulnerability affecting RouterOS servers. The vulnerability could cause privilege escalation. (Still requires authentication)
Tweet media one
2
2
5
@crocodylii
Crocodyli
7 months
Lockbit was unable to recover the seized domains. It will create others and publicize the operation again. From what it seems to me and even shared by the Lockbit profile that they exploited CVE-2023-3824. Partial interruption? How much will this damage your image?
0
0
6
@crocodylii
Crocodyli
1 year
@FalconFeedsio Favicon used is very similar to the other "breachforums[.]is".
Tweet media one
0
0
6
@crocodylii
Crocodyli
1 year
Ransomware ENCCN (v.1) 9F1F4C62847F3E5CF41FBF10BE8E0C0A
Tweet media one
0
0
6
@crocodylii
Crocodyli
11 months
hey @vxunderground Is the password infected to decrypt the files?
@siri_urz
S!Ri
11 months
1CEBF0114B0D9D55A9BE7E4448052033 Phobos #Ransomware @vxunderground
Tweet media one
2
7
66
0
0
5
@crocodylii
Crocodyli
1 year
Interesting that the data published by @BlackBerry mentions the use of the "Wedgecut" tool by the operators of the Cuba ransomware. I see some commenting about signature-based protection not working.
3
2
5
@crocodylii
Crocodyli
1 year
Bugs and bugs Vulnerabilities and vulnerabilities Plenty of coffee to keep up with everything...
Tweet media one
1
0
5
@crocodylii
Crocodyli
1 year
A slight rant. The CTI community in Brazil that is being formed due to professionals who support sharing information in urgent ways as if the world were going to end and don't even weigh in or give more details about the information is sad.
3
0
5
@crocodylii
Crocodyli
1 year
Analyzing a sample I came across a sample that "speaks for the ransom note" to the victim on the host. This ransom is Army Signal Ransomware, variant of Hidden Tear. @vxunderground @Gi7w0rm @malwrhunterteam
5
1
5
@crocodylii
Crocodyli
7 months
Information from Ivan Kondratyev (Bassterlord) and Artur Sungatov released.
Tweet media one
1
0
5
@crocodylii
Crocodyli
7 months
More vulnerabilities identified in TeamCity according to the statement published today by JetBrains! 1st CVE-2024-27198 2nd CVE-2024-27199 FOFA: title="Log in to TeamCity" @fofabot
@crocodylii
Crocodyli
8 months
Critical Security Issue Affecting TeamCity On-Premises (CVE-2024-23917) causing RCE without user interaction. FOFA Query:"TeamCity" && icon_hash="-1944119648" Link🔗: Blog: #OSINT #FOFA #CyberSecurity #TeamCity
1
10
19
0
0
5
@crocodylii
Crocodyli
1 year
The ransomware operation identified by Talos on a threat agent mentions the use of GitHub and a "Google" email to contact the agent.
1
0
5
@crocodylii
Crocodyli
1 year
Rewards for delivering malware analysis and threat hunting training. These two beers 🤟🏻 and too much... typical event kit we love. #bsidesp
Tweet media one
0
1
5
@crocodylii
Crocodyli
1 year
Requirements: - basic OS admin skills - English - Ability to find bugs and software versions - Lack of other work - Lack of personal life - Lack of bad habits - Ability to keep secrets - Online 24/7 - Ambition
1
0
5
@crocodylii
Crocodyli
1 year
In addition to the Snatch Ransomware, the new strain known as NoEscape also uses Windows Safe Mode scripts to restart and encrypt files. What is this effective? Do you remember other groups that also use safe mode? #ransom #ransomware #snatch #noescape
2
3
4
@crocodylii
Crocodyli
1 year
Look, another article reinforcing that ScreenConnect is a great weapon to use in a cyber attack, as its domain can apparently go unnoticed by an analyst.
@crocodylii
Crocodyli
1 year
Interestingly, in a recent incident I observed the use of ScreenConnect for remote access. It was previously observed being used by Zeppelin Ransomware actors in released incidents and reports. #ransomware #zeppelin
Tweet media one
2
1
7
0
2
5
@crocodylii
Crocodyli
1 year
@ale_sp_brazil How much wealth in a single publication.
0
0
3
@crocodylii
Crocodyli
1 year
@InQuest Thanks for sharing, by the way, I like your platform.
0
0
4
@crocodylii
Crocodyli
9 months
@Malcoreio @mentebinaria I am extremely happy with this partnership!
0
0
4
@crocodylii
Crocodyli
1 year
@Br0k3rIAB @ido_cohen2 @SophosXOps I think it's time to create a "feedback list" from the groups. Apparently Alphv -2. They will offer you a check to compensate.
0
0
4
@crocodylii
Crocodyli
1 year
@infosec1000grau Cade o certificado de sireninha?
0
0
3
@crocodylii
Crocodyli
1 year
An application used by Brazilians known as WebDetetive would have been the victim of an invasion. More precisely, the company responsible for the software and tool would have been the victim of the invasion.
3
0
4
@crocodylii
Crocodyli
1 year
There are asshole people in this world. Wanting to know more than others and show that they know more... and worst of all, they still misunderstand a simple publication and talk shit about it. What's the solution for this? Leave talking alone?
3
0
4
@crocodylii
Crocodyli
5 months
Is using a project like Notion for your blog innovative (that I remember) or an opsec failure? @NotionHQ take action, your blog is being used to extort companies.
Tweet media one
1
0
4
@crocodylii
Crocodyli
10 months
It's funny that they use "Hello Kitty", and then that crazy thing starts with linking the old Meow (based on the leaked Conti code) or (based on the leaked Hello Kitty code).
0
0
3
@crocodylii
Crocodyli
10 months
Favicon + Title was also possible to categorize the domain that was used as "MEOW LEAK", hosted on CloudFlare: Domain: domain2proof[.]com with IP address: 172.67.221[.]108
0
0
4
@crocodylii
Crocodyli
9 months
A beautiful view!
Tweet media one
1
0
4
@crocodylii
Crocodyli
1 year
@infosec1000grau Falta a parte de copia e cola de inteligência externa e apresentam como inteligência própria, está tendo o curso de formar sireninhas 🚨🚨🚨
0
0
4
@crocodylii
Crocodyli
8 months
An important warning for everyone who uses some type of service from ISPs (Internet Service Providers).
7
0
4
@crocodylii
Crocodyli
7 months
I would like to submit some lectures to other international forums, however, my speech in other languages is intermediate.
1
0
3
@crocodylii
Crocodyli
1 year
@N4hualH Maybe some public place like a CERT that would collect information about certain attacks could be useful. Here in Brazil we don't have that, because the Data Law hinders this type of reporting by companies. It is a huge job to identify these differences... I suffer from this too
1
0
4
@crocodylii
Crocodyli
7 months
What are you doing?
Tweet media one
0
0
3
@crocodylii
Crocodyli
7 months
After 261 days. CVE-2023-29360 was made "exploitable" by actors seeking to gain privileges in the operating system. There is already a PoC for use.
@Dinosn
Nicolas Krassas
1 year
Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver
0
27
54
0
1
4
@crocodylii
Crocodyli
1 year
I recommend reading. Understand Chainalysis' blockchain data collection methodology to identify digital currency transactions for government investigations. #tracersinthedark #criptocurrency #darkweb
Tweet media one
1
0
4
@crocodylii
Crocodyli
8 months
@thau0x01 Create the need, offer the solution.
1
0
3
@crocodylii
Crocodyli
10 months
The Goiasa 🇧🇷 group were announced by the Akira Ransomware. These operators are known to exploit CVE-2023-20269 (Cisco VPN). In both domains used there is a public service available for access. Both Goiasa domains.
1
1
4
@crocodylii
Crocodyli
6 months
😌😌
Tweet media one
0
0
4
@crocodylii
Crocodyli
10 months
@rivitna2 @ions0r The domain address refers to this server 66.29.141[.]245. fofa query: icon_hash="949040233" @fofabot
Tweet media one
1
0
3
@crocodylii
Crocodyli
10 months
Another incidence of a possible attack on companies in China 🇨🇳. Following some publications, including @BushidoToken , the increase is really notable, LockBit with ICBC, Rhysida with China Energy Eng. Corp. This time AlphV with China Petrochemical Development is in TW 🇹🇼.
Tweet media one
0
0
2
@crocodylii
Crocodyli
1 year
I questioned Team R70 about its non-political motivation. And days after the publication, there is a photo of President Lula, hmm, it seems like something related to political statements. #teamr70 #r70
Tweet media one
0
1
2