peppermalware Profile Banner
J.A.R.V.I.S Profile
J.A.R.V.I.S

@peppermalware

Followers
2K
Following
13K
Media
172
Statuses
7K

Malware Analyst. Malware Addict.

Joined January 2018
Don't wanna be here? Send us removal request.
@blackorbird
blackorbird
2 months
#Lazarus Operation DreamJob targets the UAV sector DroneEXEHijackingLoader.dll /ScoringMathTea RAT https://t.co/prl2AcvWPR
@blackorbird
blackorbird
2 months
How a fake AI recruiter delivers five staged malware disguised as a dream job #BeaverTail #Lazarus https://t.co/FE8STf5m6H
1
43
114
@WKL_cyber
White Knight Labs
3 months
New blog from WKL: WinDbg Time Travel Debugging vs. Intel Processor Trace CPU instruction tracing is insanely powerful for RE + threat hunting but still underused. @AlanSguigna breaks down the tradeoffs, strengths, and when to use each. https://t.co/3rK2vii1Hl
0
10
28
@virusbtn
Virus Bulletin
3 months
Elastic Security Labs publishes nightMARE, a Python library (v0.16) for malware analysis and for building configuration extractors. https://t.co/Cdofl8Lazn
0
40
144
@5mukx
Smukx.E
3 months
Silly EDR Bypasses and Where To Find Them https://t.co/4qWVI275Ch
3
67
328
@M4lcode
M4lcode
3 months
Just published a deep dive into APT27 (Emissary Panda/Iron Tiger/Lucky Mouse), a Chinese state-sponsored cyber-espionage group active since 2010, known for spear-phishing, watering-hole attacks and exploitation of internet-facing applications. https://t.co/xNurajdGrq
4
42
89
@blackorbird
blackorbird
3 months
#Lazarus BeaverTail variant distributed via malicious repositories and ClickFix lure https://t.co/30pFWWT0JU
0
25
72
@TheHackersNews
The Hacker News
3 months
🚨Lazarus escalated activities in 2025 with companies already suffering billions in losses. This APT’s attacks are evolving and getting harder to detect. Read actionable report on its current campaigns to be ready for the next attack ā¬‡ļø https://t.co/FVg6k6kwUn
0
34
84
@_CPResearch_
Check Point Research
3 months
🧪 Under the Pure Curtain: From RAT to Builder to Coder A deep dive into the Pure malware ecosystem — from IR engagement with ClickFix campaign to Rust loader and PureHVNC RAT deployment. https://t.co/piMQvv4kf8
Tweet card summary image
research.checkpoint.com
Research by:Ā Antonis Terefos (@Tera0017) Key Points Introduction TheĀ Pure malware familyĀ is a suite of malicious tools developed and sold by the author known asĀ PureCoder. This suite includesĀ PureH...
0
26
75
@solostalking
Raaz
4 months
Myth Stealer http[://213.136.81.217[:8080 kedi[.mythstealer.win 4c6f0497d3903bb7a51466a78aa288bc564b7403ed2dc0682aee37c4e6648e01 more sample in VT communicating files
@solostalking
Raaz
11 months
Yet another stealer Myth Stealer šŸ¤” sha256: 9cd423fedfcc7209236ea4cab06b4d9437b7785254297352c0655fae346a6f75
1
5
15
@blackorbird
blackorbird
4 months
APT37 Targets Windows with Rust Backdoor and Python Loader C2 Server https://t.co/IzjOmDFn5t
1
19
107
@virusbtn
Virus Bulletin
4 months
Zscaler ThreatLabz identifies a campaign active since early May 2025 targeting Chinese-speaking users that delivers ValleyRAT, FatalRAT, & the newly named kkRAT. The blog details the attack chain and kkRAT’s features, network protocol, commands, & plugins. https://t.co/4sTYeQE3xo
1
10
40
@YungBinary
YungBinary
4 months
New blog is out on #NightshadeC2! Newly discovered botnet with capabilities like reverse shell, password/cookie theft, remote control, and more. Loader relies on UAC Prompt Bombing to force victims into excluding payload in Windows Defender! https://t.co/NI9PuLDycB
3
57
193
@virusbtn
Virus Bulletin
4 months
ESET researchers have identified a new threat actor: GhostRedirector targets Windows servers with a passive C++ backdoor (Rungan) and a malicious IIS module (Gamshen) that manipulates Google search results. https://t.co/sGqad38ArV
0
13
39
@TrendMicroRSRCH
Trend Micro Research
4 months
Since April 2025, Gunra ransomware has targeted enterprises across Brazil, Japan, Canada, the United States, and other regions, affecting sectors such as healthcare, manufacturing, transportation, IT, and agriculture. Strengthen defenses with full insights: ā¬‡ļø
trendmicro.com
This blog discusses how Gunra ransomware’s new Linux variant accelerates and customizes encryption, expanding the group’s reach with advanced cross-platform tactics.
0
1
2
@TrendMicroRSRCH
Trend Micro Research
4 months
Newly discovered Charon ransomware leverages elliptic curve cryptography and a modified ChaCha20 cipher, partially encrypting files for speed. Trend Vision Oneā„¢ provides detection queries to help teams sweep for IOCs: ā¬‡ļø
Tweet card summary image
trendmicro.com
We uncovered a campaign that makes use of Charon, a new ransomware family, and advanced APT-style techniques to target organizations with customized ransom demands.
0
1
3
@MalGamy12
Gameel Ali 🤘
4 months
A new ransomware strain named #Yurei has emerged. It is believed to be a variant of PrincessLocker and is written in Go. sample: https://t.co/hy0X8J3dHO sample: https://t.co/kIeMfqN35H sample: https://t.co/ooueAbFwEz rule: https://t.co/bElzz5X7tI
5
50
162
@DmitriyMelikov
Dmitry Melikov
4 months
The #GPUGate malware, distributed via GitHub and Google Ads, uses GPU encryption. Targets users in Western Europe. #GPUGate @AWNetworks https://t.co/GnwddGlP2A
4
12
57
@MalGamy12
Gameel Ali 🤘
4 months
Did you know? The PrincessLocker ransomware family has spawned multiple variants over time. Here are some of its known offshoots - Banderas - EByte - SatanLock - GoConti - HexaLocker - JustIce - Kalingrad - CrazyHunter - CYB3R-L0CK3R
@MalGamy12
Gameel Ali 🤘
4 months
A new ransomware strain named #Yurei has emerged. It is believed to be a variant of PrincessLocker and is written in Go. sample: https://t.co/hy0X8J3dHO sample: https://t.co/kIeMfqN35H sample: https://t.co/ooueAbFwEz rule: https://t.co/bElzz5X7tI
0
17
55
@virusbtn
Virus Bulletin
4 months
Bitdefender’s Jade Brown profiles SafePay, a non-RaaS ransomware group with hundreds of victims. TTPs include credential compromise, VPN exploitation, IT-staff impersonation, PsExec for lateral movement, and data exfiltration via WinRAR and FileZilla. https://t.co/YCUBdsYFCU
0
8
15
@virusbtn
Virus Bulletin
4 months
Insikt Group identifies a new threat actor, TAG-150, active since at least March 2025. Its multi-layered infrastructure is used to deploy likely self-developed malware families, including CastleLoader, CastleBot, and the newly documented CastleRAT. https://t.co/nLLnO7TxuG
0
20
61