Jonas Wagner (@_jwagner) 's Twitter Profile
Jonas Wagner

@_jwagner

Co-Founder & CTO @threatray

ID: 1298368650

calendar_today25-03-2013 08:42:25

36 Tweet

80 Followers

117 Following

threatray (@threatray) 's Twitter Profile Photo

Bonjour! We are very happy to confirm our participation and sponsorship of Botconf 2024. Looking forward to discussing Malware and Threat Intelligence topics. Click here if you want to book time with us already: calendar.google.com/calendar/u/0/a… #botconf #botconf2024 #cybersecurity

threatray (@threatray) 's Twitter Profile Photo

We are very happy to confirm our participation and sponsorship in PIVOTcon. Looking forward to discussing Threat Intelligence, recent attacks and much more. Click here if you want to book time with us already: threatray.com/meet-us-at-eve… #cybersecurity #pivotcon24 #threatintel

threatray (@threatray) 's Twitter Profile Photo

We are very happy to confirm our participation and sponsorship in FIRST.org. Looking forward to discussing Threat Intelligence, recent attacks and much more. Book time with us already: threatray.com/meet-us-at-eve… The event: first.org/conference/202… #firstcon24 #threatintelligence

threatray (@threatray) 's Twitter Profile Photo

We’re very pleased to announce that John Fokker has joined the Threatray team as an advisor! Read more about John and Threatray here: threatray.com/blog/introduci…

threatray (@threatray) 's Twitter Profile Photo

We are very happy to confirm our participation and sponsorship in #Area41. Looking forward to discussing Threat Intelligence, recent attacks and much more. June 06-07, 2024 in Zürich, Switzerland. See you there! #cybersecurity #threatintelligence #CTI

threatray (@threatray) 's Twitter Profile Photo

We just released Threatray v2024.07 after many months of work. Check out the blog to see our new IDA Pro integration, enhanced OSINT hunting, benign code detection and lots of threat tracking updates. threatray.com/blog/threatray…

threatray (@threatray) 's Twitter Profile Photo

We’re launching our newsletter. Get the latest news on threat research, product updates and new features from Threatray. Click here to subscribe: mailchi.mp/threatray/thre…

threatray (@threatray) 's Twitter Profile Photo

Curious about how to identify #Malware attacks with Threatray? Follow our CTO and Co-founder Jonas Wagner through the process in Part 1 of our new series. Watch the video here: youtu.be/UfC2vP6QlqQ

threatray (@threatray) 's Twitter Profile Photo

Hunting and Pivoting are essential for #ThreatIntelligence and #DetectionEngineering. Listen to our CTO and Co-founder Jonas Wagner on how Threatray does it in Part 2 of our new series. youtu.be/A3pS97ceq4Y

threatray (@threatray) 's Twitter Profile Photo

Staring at your #IDAPro disassembler window and wondering if you’ve seen this code before? Get a walkthrough of our CTO and Co-founder Jonas Wagner on how Threatray brings #BinaryIntelligence into your #ReverseEngineering workflows in Part 3 of our series. youtu.be/y4oP2LGRT7g

threatray (@threatray) 's Twitter Profile Photo

We discovered additional insights complementing the CYFIRMA Research report cyfirma.com/research/qwert… on the 'QWERTY Stealer' sample. Our analysis attributes this sample to the DoNot_Downloader family, which is linked to #APT_C_35, also known as the #DoNotTeam. 1/n

threatray (@threatray) 's Twitter Profile Photo

We are very happy to confirm our participation and sponsorship in hack_lu conference. ⏰ Oct 22-25, 2024 🌍 Luxemburg 👉 Click here to see more about the event: hack.lu Threatray is looking forward to seeing you!

threatray (@threatray) 's Twitter Profile Photo

Our code analysis engine has found that the malware sample 4dd08b0bab6f19d143cca6f96c8b780da7f60dbf74f1c16c3442bc9f07d38030 — recently reported as Nnice ransomware by CYFIRMA Research cyfirma.com/research/nnice… is identical to the Slam ransomware sample 1/3

Our code analysis engine has found that the malware sample 4dd08b0bab6f19d143cca6f96c8b780da7f60dbf74f1c16c3442bc9f07d38030 — recently reported as Nnice ransomware by <a href="/CyfirmaR/">CYFIRMA Research</a>  cyfirma.com/research/nnice… is identical to the Slam ransomware sample

1/3
threatray (@threatray) 's Twitter Profile Photo

🚨 Following up on SentinelOne recent ransomware analysis: Our code search engine has discovered AidLocker/Frag, variants of HellCat/Morpheus. Our findings show that: (1) Like HellCat/Morpheus, AidLocker/Frag are code-wise identical but use different branding in their ransom

🚨 Following up on <a href="/SentinelOne/">SentinelOne</a> recent ransomware analysis: Our code search engine has discovered AidLocker/Frag, variants of HellCat/Morpheus. Our findings show that: (1) Like HellCat/Morpheus, AidLocker/Frag are code-wise identical but use different branding in their ransom
threatray (@threatray) 's Twitter Profile Photo

Our code analysis engine has found that the malware sample 5bd8f9cbd108abc53fb1c44b8d10239a2a0a9dd20c698fd2fb5dc1938ae7ba96 is a variant of Beast ransomware. This sample was recently reported as Boramae ransomware by CYFIRMA Research cyfirma.com/research/boram…. We compared this sample

Our code analysis engine has found that the malware sample 5bd8f9cbd108abc53fb1c44b8d10239a2a0a9dd20c698fd2fb5dc1938ae7ba96 is a variant of Beast ransomware. This sample was recently reported as Boramae ransomware by <a href="/CyfirmaR/">CYFIRMA Research</a> cyfirma.com/research/boram….

We compared this sample
threatray (@threatray) 's Twitter Profile Photo

⚡ Exciting Update ⚡ TeamT5 and Threatray are teaming up in a joint research collaboration to level up threat actor tracking and malware analysis. 🔍 TeamT5’s threat intelligence analysis experts + Threatray’s cutting-edge malware detection and binary intelligence

⚡ Exciting Update ⚡

<a href="/TeamT5_Official/">TeamT5</a> and Threatray are teaming up in a joint research collaboration to level up threat actor tracking and malware analysis.

🔍 TeamT5’s threat intelligence analysis experts + Threatray’s cutting-edge malware detection and binary intelligence
threatray (@threatray) 's Twitter Profile Photo

🚀 We are proud to announce the availability of Threatray Release v2.0, bringing a huge set of additions and improvements to the platform. ✅ The introduction of Goodware Identification enhances analysis by identifying benign code from runtime, third-party libraries and

🚀 We are proud to announce the availability of Threatray Release v2.0, bringing a huge set of additions and improvements to the platform.

✅ The introduction of Goodware Identification enhances analysis by identifying benign code from runtime, third-party libraries and
threatray (@threatray) 's Twitter Profile Photo

We analyzed a .NET multi-stage malware delivery system active since early 2022 that deploys commodity stealers and RATs through a three-stage loading process. Through our code reuse technology, we discovered more than 20,000 samples spanning three years, delivering 10 distinct

threatray (@threatray) 's Twitter Profile Photo

Threatray's Abdallah Elshinbary and Jonas Wagner in collaboration with Proofpoint Threat Research Team have undertaken a deep dive into the India-aligned #Bitter (TA397) cyber espionage group. Read part one over at Proofpoint, where they cover campaigns, infection chains, hand-on-keyboard

Threatray's <a href="/_n1ghtw0lf/">Abdallah Elshinbary</a> and <a href="/_jwagner/">Jonas Wagner</a> in collaboration with <a href="/proofpoint/">Proofpoint</a> Threat Research Team have undertaken a deep dive into the India-aligned #Bitter (TA397) cyber espionage group.

Read part one over at Proofpoint, where they cover campaigns, infection chains, hand-on-keyboard
threatray (@threatray) 's Twitter Profile Photo

⚡ Exciting Update ⚡ We're thrilled to announce our new partnership with Nextron Systems to take YARA rule development and malware classification to a whole new level. 🚀 This collaboration brings Nextron's high-quality YARA rules from THOR Thunderstorm directly into