Malicious 'Phantom Shuttle' Chrome extensions pose as a VPN to intercept traffic and exfiltrate user credentials via a C2 server.
-
IOCs: phantomshuttle[. ]space, 47[. ]244[. ]125[. ]55
-
#ChromeExtension #Malware #ThreatIntel
Malicious 'Phantom Shuttle' Chrome extensions pose as a VPN to intercept traffic and exfiltrate user credentials via a C2 server.
-
IOCs: phantomshuttle[. ]space, 47[. ]244[. ]125[. ]55
-
#ChromeExtension #Malware #ThreatIntel
CISA released an updated ICS advisory (ICSA-25-177-01) for Mitsubishi Electric Air Conditioning Systems.
-
IOCs: (None identified)
-
#CISA #ICS #ThreatIntel
CISA released an updated ICS advisory (ICSA-25-177-01) for Mitsubishi Electric Air Conditioning Systems.
-
IOCs: (None identified)
-
#CISA #ICS #ThreatIntel
Survey finds security teams struggle most with managing complex hybrid and multi-cloud environments due to visibility gaps and diverse tooling.
-
IOCs: (None identified)
-
#CloudSecurity #RiskManagement #ThreatIntel
Survey finds security teams struggle most with managing complex hybrid and multi-cloud environments due to visibility gaps and diverse tooling.
-
IOCs: (None identified)
-
#CloudSecurity #RiskManagement #ThreatIntel
Docker Hardened Images are now free and include Socket Firewall for runtime protection against supply chain threats.
-
IOCs: (None identified)
-
#Docker #SupplyChainSecurity #ThreatIntel
Docker Hardened Images are now free and include Socket Firewall for runtime protection against supply chain threats.
-
IOCs: (None identified)
-
#Docker #SupplyChainSecurity #ThreatIntel
CISA adds actively exploited Digiever DS-2105 Pro missing authorization vulnerability (CVE-2023-52163) to its KEV catalog.
-
IOCs: CVE-2023-52163
-
#CISA #CVE202352163 #ThreatIntel
CISA adds actively exploited Digiever DS-2105 Pro missing authorization vulnerability (CVE-2023-52163) to its KEV catalog.
-
IOCs: CVE-2023-52163
-
#CISA #CVE202352163 #ThreatIntel
CISA and NIST released draft guidance for public comment on protecting identity tokens and assertions from theft and misuse in cloud environments.
-
IOCs: (None identified)
-
#CISA #CloudSecurity #IAM #ThreatIntel
CISA and NIST released draft guidance for public comment on protecting identity tokens and assertions from theft and misuse in cloud environments.
-
IOCs: (None identified)
-
#CISA #CloudSecurity #IAM #ThreatIntel
Researchers detail a method using capa to build a configuration extractor for a stealthy, RC4-encrypted TinyShell Linux backdoor variant.
-
IOCs: (None identified)
-
#Linux #ThreatIntel #TinyShell
Researchers detail a method using capa to build a configuration extractor for a stealthy, RC4-encrypted TinyShell Linux backdoor variant.
-
IOCs: (None identified)
-
#Linux #ThreatIntel #TinyShell
A critical RCE flaw exists in WindowsCodecs.dll when re-encoding 12/16-bit JPGs, though exploitation is deemed unlikely.
-
IOCs: CVE-2025-50165
-
#CVE202550165 #ThreatIntel #Windows
A critical RCE flaw exists in WindowsCodecs.dll when re-encoding 12/16-bit JPGs, though exploitation is deemed unlikely.
-
IOCs: CVE-2025-50165
-
#CVE202550165 #ThreatIntel #Windows
CISA warns of active exploitation of a WatchGuard Firebox out-of-bounds write vulnerability (CVE-2025-14733).
-
IOCs: CVE-2025-14733
-
#CVE202514733 #ThreatIntel #WatchGuard
CISA warns of active exploitation of a WatchGuard Firebox out-of-bounds write vulnerability (CVE-2025-14733).
-
IOCs: CVE-2025-14733
-
#CVE202514733 #ThreatIntel #WatchGuard
SideWinder APT targets Indian entities using DLL side-loading with a legitimate Microsoft Defender binary to evade detection.
-
IOCs: 8. 217. 152. 225, 180. 178. 56. 230, gfmqvip. vip
-
#APT #SideWinder #ThreatIntel
SideWinder APT targets Indian entities using DLL side-loading with a legitimate Microsoft Defender binary to evade detection.
-
IOCs: 8. 217. 152. 225, 180. 178. 56. 230, gfmqvip. vip
-
#APT #SideWinder #ThreatIntel
CISA and partners released updated IOCs and YARA rules for new Rust-based BRICKSTORM backdoor samples.
-
IOCs: (None identified)
-
#BRICKSTORM #Malware #ThreatIntel
CISA and partners released updated IOCs and YARA rules for new Rust-based BRICKSTORM backdoor samples.
-
IOCs: (None identified)
-
#BRICKSTORM #Malware #ThreatIntel
A new survey finds cyber defenders' top AI-related risks are fraud and impersonation attacks.
-
IOCs: (None identified)
-
#AI #Cybersecurity #ThreatIntel
A new survey finds cyber defenders' top AI-related risks are fraud and impersonation attacks.
-
IOCs: (None identified)
-
#AI #Cybersecurity #ThreatIntel
A fake CAPTCHA ('ClickFix') campaign installs NetSupport RAT to deploy StealC infostealer, leading to Qilin ransomware.
-
IOCs: 94. 158. 245. 13, islonline. org, yungask. com
-
#Qilin #Ransomware #StealC #ThreatIntel
A fake CAPTCHA ('ClickFix') campaign installs NetSupport RAT to deploy StealC infostealer, leading to Qilin ransomware.
-
IOCs: 94. 158. 245. 13, islonline. org, yungask. com
-
#Qilin #Ransomware #StealC #ThreatIntel
CISA has released nine new advisories detailing security issues and vulnerabilities in various Industrial Control Systems.
-
IOCs: (None identified)
-
#ICS #ThreatIntel #Vulnerability
CISA has released nine new advisories detailing security issues and vulnerabilities in various Industrial Control Systems.
-
IOCs: (None identified)
-
#ICS #ThreatIntel #Vulnerability
New China-aligned APT targets governments in SE Asia & Japan, using Group Policy and custom malware like NosyDoor for espionage.
-
IOCs: 118. 107. 234. 29, 38. 54. 17. 131, 103. 159. 132. 30
-
#APT #LongNosedGoblin #ThreatIntel
New China-aligned APT targets governments in SE Asia & Japan, using Group Policy and custom malware like NosyDoor for espionage.
-
IOCs: 118. 107. 234. 29, 38. 54. 17. 131, 103. 159. 132. 30
-
#APT #LongNosedGoblin #ThreatIntel
Zscaler ThreatLabz reports OpenAI overwhelmingly dominates enterprise AI traffic in 2025, with engineering departments leading usage.
-
IOCs: (None identified)
-
#AI #EnterpriseSecurity #ThreatIntel
Zscaler ThreatLabz reports OpenAI overwhelmingly dominates enterprise AI traffic in 2025, with engineering departments leading usage.
-
IOCs: (None identified)
-
#AI #EnterpriseSecurity #ThreatIntel
CISA adds three actively exploited vulnerabilities affecting Cisco, SonicWall, and ASUS products to its KEV catalog.
-
IOCs: CVE-2025-20393, CVE-2025-40602, CVE-2025-59374
-
#CISA #KEV #ThreatIntel #Vulnerability
CISA adds three actively exploited vulnerabilities affecting Cisco, SonicWall, and ASUS products to its KEV catalog.
-
IOCs: CVE-2025-20393, CVE-2025-40602, CVE-2025-59374
-
#CISA #KEV #ThreatIntel #Vulnerability
A creative warning about software supply chain attacks via malicious dependencies in CI/CD pipelines.
-
IOCs: (None identified)
-
#DevSecOps #SupplyChain #ThreatIntel
A creative warning about software supply chain attacks via malicious dependencies in CI/CD pipelines.
-
IOCs: (None identified)
-
#DevSecOps #SupplyChain #ThreatIntel
Threat actors abuse legitimate Windows features like registry Run keys, startup folders, and scheduled tasks to maintain malware persistence.
-
IOCs: (None identified)
-
#Persistence #ThreatIntel #Windows
Threat actors abuse legitimate Windows features like registry Run keys, startup folders, and scheduled tasks to maintain malware persistence.
-
IOCs: (None identified)
-
#Persistence #ThreatIntel #Windows
New Node.js loader GachiLoader, spread via YouTube, deploys Rhadamanthys infostealer using a novel PE injection technique.
-
IOCs: 94. 154. 35. 99, nexus-cloud-360. com, davpniktonevidit. cfd
-
#GachiLoader #NodeJS #ThreatIntel
New Node.js loader GachiLoader, spread via YouTube, deploys Rhadamanthys infostealer using a novel PE injection technique.
-
IOCs: 94. 154. 35. 99, nexus-cloud-360. com, davpniktonevidit. cfd
-
#GachiLoader #NodeJS #ThreatIntel
RansomHouse has upgraded its 'Mario' encryptor with a multi-layered, chunk-based encryption scheme, making it more resilient to analysis.
-
IOCs: (None identified)
-
#ESXi #RansomHouse #Ransomware #ThreatIntel
RansomHouse has upgraded its 'Mario' encryptor with a multi-layered, chunk-based encryption scheme, making it more resilient to analysis.
-
IOCs: (None identified)
-
#ESXi #RansomHouse #Ransomware #ThreatIntel
Organizations should integrate human risk and personalized security awareness training into their overall cyber risk exposure management strategy.
-
IOCs: (None identified)
-
#HumanRisk #SecurityAwareness #ThreatIntel
Organizations should integrate human risk and personalized security awareness training into their overall cyber risk exposure management strategy.
-
IOCs: (None identified)
-
#HumanRisk #SecurityAwareness #ThreatIntel
Malicious NuGet package 'Tracer.Fody.NLog' typosquats a popular .NET library to steal Stratis wallet passwords and data.
-
IOCs: 176. 113. 82. 163
-
#Malware #NuGet #ThreatIntel #Typosquatting
Malicious NuGet package 'Tracer.Fody.NLog' typosquats a popular .NET library to steal Stratis wallet passwords and data.
-
IOCs: 176. 113. 82. 163
-
#Malware #NuGet #ThreatIntel #Typosquatting
BlindEagle targets a Colombian government agency using a multi-stage attack with Caminho downloader and DCRAT RAT.
-
IOCs: 45. 74. 34. 32, 45. 133. 180. 138, 45. 133. 180. 154
-
#BlindEagle #DCRAT #Phishing #ThreatIntel
BlindEagle targets a Colombian government agency using a multi-stage attack with Caminho downloader and DCRAT RAT.
-
IOCs: 45. 74. 34. 32, 45. 133. 180. 138, 45. 133. 180. 154
-
#BlindEagle #DCRAT #Phishing #ThreatIntel