Opens profile photo
Follow
Paul Rascagnères
@r00tbsd
Threat Researcher 's GReAT | I recommend never to listen to me. Also a 3D hobbyist & a short filmkaker more details here:
Worldr00ted.comJoined April 2010

Paul Rascagnères’s Tweets

Situation in Quebec and Canada is improving and we are finally reaching the conditions where we will be able to hold Recon Montreal 2022…IN PERSON! The training will be from May 30th to June 2nd and the conference will be on June 3rd to 5th.Stay tuned!We will be announcing soon
6
53
158

Topics to follow

Sign up to get Tweets about the Topics you follow in your Home timeline.

Carousel

New details: - Chinese spies mined WSJ Google docs about Taiwan, Uyghurs, tech regulation, Biden + Harris - Scores of reporters were personally notified their files were hacked - Some told documents related to 20 or more of their stories were breached
32
455
535
The German domestic intelligence services just published an analysis of #APT27 HyperBro malware, with some IOCs and Yara rules to detect loading DLL and encoded thumb.dat file. They state that there is an ongoing campaign against German commercial companies.
Image
Image
Image
Image
Quote Tweet
Image
Das Bundesamt für Verfassungsschutz warnt vor einer #Cyberangriffskampagne gegen deutsche Wirtschaftsunternehmen durch die Gruppierung #APT27. Nähere Informationen und Handlungsempfehlungen finden Sie im aktuellen Cyberbrief: verfassungsschutz.de/SharedDocs/kur
1
39
61
The exploit for Safari is quite complex and massive. I really wanted to understand exactly what the vulnerability was and how it was mitigated, so I dived into the world of browser exploits for a few days and tried to explain how leaking object addresses was possible.
Quote Tweet
#ESETresearch uncovers new Mac malware DazzleSpy, delivered using watering hole on a pro-democracy Hong Kong radio station website. Payload was launched as root without user interaction, using exploits for Safari and macOS. @marc_etienne_ @cherepanov74 welivesecurity.com/2022/01/25/wat 1/7
Show this thread
Image
2
55
169
Show this thread
Quick blog about finding malware by brute forcing uncommon string mutations, includes examples of Nobelium's FLIPFLOP, Meterpreter style "stack push" strings, a handful of scripts, sample yara rules and string lists to get you started. #100DaysofYARA
3
71
157
Show this thread
So many experts in Ukraine these days I am impressed. I wonder the percentage of them who can really put the country on a map.
Smart Hangover GIF
GIF
4
5
28
New UEFI implant. Unlike predecessors, this requires boot guard for prevention, not secure boot Speaking of those, here is the lecture and hands-on exercises I went through with #gccsec students last week for analyzing UEFI implants and hacking tools github.com/tandasat/Secur
Quote Tweet
[1/n] Today I'm sharing the details of a research done by @vaber_b, @legezo, Ilya Borisov and myself on a UEFI firmware implant found in the wild, dubbed #MoonBounce. We assess that this formerly unknown threat is the work of the infamous #APT41. A 🧵 securelist.com/moonbounce-the
Show this thread
2
53
140
[] Que s’est-il vraiment passé les 13 et 14 janvier dans les infrastructures numériques du gvt ukrainien ? Il y a dans cette histoire bcp de cyberbrouillard & de questions, mais c'est d'évidence + sérieux qu'une vague de défigurations de sites web.
3
21
33
Show this thread
#UEFI malware is real. So is the technology to catch it. 🤠
Quote Tweet
[1/n] Today I'm sharing the details of a research done by @vaber_b, @legezo, Ilya Borisov and myself on a UEFI firmware implant found in the wild, dubbed #MoonBounce. We assess that this formerly unknown threat is the work of the infamous #APT41. A 🧵 securelist.com/moonbounce-the
Show this thread
3
19
63
I'll be careful here, and I could be wrong, but looking at the MinGW based payloads of WhisperGate it is hard to trace anything that alludes to Sandworm, certainly not in complexity or attention to detail. The motivations of the actor, on the other hand, could be the same.
7
19
Great share from MS. Thank you for listening and replying to us.
Quote Tweet
The hashes for the two-stage destructive malware are now in VirusTotal: stage1.exe: virustotal.com/gui/file/a196c stage2.exe: virustotal.com/gui/file/dcbba
Show this thread
8
39
For the ppl who upload fake files on VT with ransom strings inside and generates false hits. I recommend you to have a life. You will see it is nice to do stuffs, build objets or whatever. You will thank me in few years.
3
8
47
There is similar samples on VT... Are they related to the incident? If yes, why did you make the choice to put hashes from samples not on VT in the blog post? #SharingIsCaring
Quote Tweet
Microsoft identified a unique destructive malware operated by an actor tracked as DEV-0586 targeting Ukrainian organizations. Observed activity, TTPs, and IOCs shared in this new MSTIC blog. We'll update the blog as our investigation unfolds. msft.it/6017ZQ8jH
Show this thread
1
2
17