piggo
@pigondrugs.bsky.social
📤 30
📥 6
📝 741
I sheer alpacas and try to defend the internet from malware
~Cofense~ Threat actors exploit the high email volume and shopper urgency of the holiday season for widespread phishing campaigns. - IOCs: (None identified) -
#BlackFriday
#Phishing
#ThreatIntel
loading . . .
Black Friday Phishing Peaks
https://cofense.com/blog/behind-the-bargains-why-phishing-peaks-on-black-friday
about 1 hour ago
0
0
0
~Anyrun~ November's landscape was dominated by multi-stage loaders like XWorm and JSGuLdr delivering stealers and backdoors via in-memory execution. - IOCs: drive. google. com -
#JSGuLdr
#Malware
#ThreatIntel
#XWorm
loading . . .
November 2025 Threat Roundup: XWorm & JSGuLdr
https://any.run/cybersecurity-blog/major-cyber-attacks-november-2025/
about 5 hours ago
0
0
0
~Zscaler~ Water Gamayun APT exploits CVE-2025-26633 via lookalike domains to deliver multi-stage PowerShell payloads. - IOCs: belaysolutions[. ]link, 103. 246. 147. 17 -
#CVE202526633
#ThreatIntel
#WaterGamayun
loading . . .
Water Gamayun APT Exploits MSC EvilTwin
https://www.zscaler.com/blogs/security-research/water-gamayun-apt-attack
about 22 hours ago
0
0
0
~Socket~ Numerous NPM packages compromised via account takeover to steal credentials from CI/CD environments and self-propagate. - IOCs: (None identified) -
#Malware
#NPM
#SupplyChain
#ThreatIntel
loading . . .
Shai Hulud NPM Supply Chain Attack
https://socket.dev/blog/shai-hulud-strikes-again-v2
about 22 hours ago
0
0
0
~Cisa~ CISA released seven new advisories detailing security issues and vulnerabilities in various Industrial Control Systems products. - IOCs: (None identified) -
#CISA
#ICS
#ThreatIntel
#Vulnerability
loading . . .
CISA Releases 7 ICS Advisories
https://www.cisa.gov/news-events/alerts/2025/11/25/cisa-releases-seven-industrial-control-systems-advisories
about 22 hours ago
0
0
0
~Sentinelone~ SentinelOne released an open-source Synapse power-up for Validin to enhance threat infrastructure discovery and pivoting. - IOCs: (None identified) -
#Synapse
#ThreatHunting
#ThreatIntel
loading . . .
Threat Hunting with Validin and Synapse
https://www.sentinelone.com/labs/threat-hunting-power-up-enhance-campaign-discovery-with-validin-and-synapse/
1 day ago
0
0
0
~Paloalto~ Malicious LLMs like WormGPT & KawaiiGPT are lowering the cybercrime barrier by automating malware & phishing creation. - IOCs: fakebankverify[. ]com -
#AI
#Malware
#ThreatIntel
loading . . .
Malicious LLMs Lower Cybercrime Barrier
https://unit42.paloaltonetworks.com/dilemma-of-ai-malicious-llms/
1 day ago
0
1
0
~Cisa~ Threat actors are using commercial spyware and social engineering to compromise mobile messaging apps like Signal and WhatsApp. - IOCs: (None identified) -
#MobileSecurity
#Spyware
#ThreatIntel
loading . . .
Spyware Targets Messaging App Users
https://www.cisa.gov/news-events/alerts/2025/11/24/spyware-allows-cyber-threat-actors-target-users-messaging-applications
2 days ago
0
0
0
~Morphisec~ Russian-linked actors distribute StealC V2 infostealer via malicious .blend files on 3D model sharing sites. - IOCs: 178. 16. 53. 64, 104. 245. 241. 157, 178. 16. 54. 69 -
#Blender
#StealC
#ThreatIntel
loading . . .
StealC V2 Targets Blender Users
https://www.morphisec.com/blog/morphisec-thwarts-russian-linked-stealc-v2-campaign-targeting-blender-users-via-malicious-blend-files/
2 days ago
0
0
0
~Socket~ Socket now offers real-time webhook events for security alert changes, enabling automated workflows and faster response. - IOCs: (None identified) -
#DevSecOps
#SupplyChain
#ThreatIntel
loading . . .
Socket Adds Webhook Events for Alert Changes
https://socket.dev/blog/introducing-webhook-events-for-alert-changes
2 days ago
0
0
0
~Socket~ ENISA is now a top-level CVE Root, centralizing vulnerability management and reporting for the entire European Union. - IOCs: (None identified) -
#CVE
#ENISA
#EU
#ThreatIntel
loading . . .
ENISA Becomes a CVE Root
https://socket.dev/blog/enisa-becomes-a-cve-root
5 days ago
0
0
0
~Cisa~ CISA added an actively exploited Oracle Fusion Middleware authentication vulnerability (CVE-2025-61757) to its KEV catalog. - IOCs: CVE-2025-61757 -
#CVE202561757
#Oracle
#ThreatIntel
loading . . .
CISA Adds Oracle Fusion Middleware Vuln to KEV
https://www.cisa.gov/news-events/alerts/2025/11/21/cisa-adds-one-known-exploited-vulnerability-catalog
5 days ago
0
0
0
~Socket~ Socket now scans OpenVSX extensions for malicious behavior, backdoors, and credential theft to secure the developer supply chain. - IOCs: piiithon-linter extension -
#OpenVSX
#SupplyChain
#ThreatIntel
#VSCode
loading . . .
Socket Scans OpenVSX Extensions for Threats
https://socket.dev/blog/introducing-socket-scanning-for-openvsx-extensions
5 days ago
0
1
0
~Sophos~ A malware campaign targets WhatsApp users with ZIP files to deploy the Astaroth (Guildma) banking trojan. - IOCs: manoelimoveiscaioba. com, varegjopeaks. com, docsmoonstudioclayworks. online -
#Astaroth
#Malware
#ThreatIntel
#WhatsApp
loading . . .
WhatsApp Campaign Deploys Astaroth Trojan
https://news.sophos.com/en-us/2025/11/20/whatsapp-compromise-leads-to-astaroth-deployment/
6 days ago
0
0
0
~Cisa~ CISA has released six new advisories detailing security issues and vulnerabilities in various Industrial Control Systems (ICS) products. - IOCs: (None identified) -
#CISA
#ICS
#ThreatIntel
#Vulnerability
loading . . .
CISA Releases Six ICS Advisories
https://www.cisa.gov/news-events/alerts/2025/11/20/cisa-releases-six-industrial-control-systems-advisories
6 days ago
0
0
0
~Zscaler~ A critical RCE (CVSS 9.8) in the Windows Graphics Component is exploitable via a malicious JPEG image. - IOCs: CVE-2025-50165 -
#CVE202550165
#ThreatIntel
#Windows
loading . . .
CVE-2025-50165: Windows Graphics RCE
https://www.zscaler.com/blogs/security-research/cve-2025-50165-critical-flaw-windows-graphics-component
6 days ago
0
0
0
~Socket~ Socket now provides supply chain security and SBOM generation for projects using the Bun and vlt JavaScript package managers. - IOCs: (None identified) -
#DevSecOps
#JavaScript
#SupplyChain
#ThreatIntel
loading . . .
Socket Adds Bun & vlt Support
https://socket.dev/blog/announcing-bun-and-vlt-support
6 days ago
0
0
0
~Mandiant~ APT24 targets Taiwanese orgs with BADAUDIO malware via supply chain attacks, strategic web compromises, and phishing. - IOCs: clients. brendns. workers. dev, wispy. geneva. workers. dev, www. cundis. com -
#APT24
#BADAUDIO
#ThreatIntel
loading . . .
APT24 Pivots to Multi-Vector Attacks
https://cloud.google.com/blog/topics/threat-intelligence/apt24-pivot-to-multi-vector-attacks/
6 days ago
0
0
0
~Trendmicro~ Trend Micro now offers one-click managed IPS rule groups natively within AWS Network Firewall. - IOCs: (None identified) -
#AWS
#CloudSecurity
#IPS
#ThreatIntel
loading . . .
Trend & AWS Partner on Cloud IPS
https://www.trendmicro.com/en_us/research/25/k/cloud-ips-one-click-protection.html
7 days ago
0
2
0
~Cisa~ CISA added the actively exploited Google Chromium V8 vulnerability (CVE-2025-13223) to its KEV catalog, requiring federal agencies to patch. - IOCs: CVE-2025-13223 -
#CISA
#CVE202513223
#ThreatIntel
loading . . .
CISA Adds CVE-2025-13223 to KEV Catalog
https://www.cisa.gov/news-events/alerts/2025/11/19/cisa-adds-one-known-exploited-vulnerability-catalog
7 days ago
0
0
0
~Varonis~ Cybercrime is shifting to a subscription-based 'as-a-service' model, lowering the barrier for attackers to access advanced tools and services. - IOCs: (None identified) -
#CaaS
#Cybercrime
#ThreatIntel
loading . . .
The Rise of Cybercrime Subscription Models
https://www.varonis.com/blog/cybercrime-subscription-business
7 days ago
0
0
0
~Socket~ Socket introduces Certified Patches to fix vulnerable dependencies in-place without requiring risky package upgrades. - IOCs: (None identified) -
#Patching
#SupplyChain
#ThreatIntel
#Vulnerability
loading . . .
Socket Certified Patches for Vulnerable Dependencies
https://socket.dev/blog/certified-patches
7 days ago
0
0
0
~Cofense~ Threat actors are abusing legitimate URL shorteners like t.ly, tinyurl.com, and goo.su to bypass security and deliver malware and phishing campaigns. - IOCs: t. ly, tinyurl. com, goo. su -
#Malware
#Phishing
#ThreatIntel
loading . . .
Threat Actors Abusing URL Shorteners
https://cofense.com/blog/the-6-url-shorteners-you-didn-t-know-were-helping-hackers
7 days ago
0
0
0
~Cisa~ CISA released a guide for ISPs and network defenders to mitigate risks from malicious Bulletproof Hosting (BPH) providers. - IOCs: (None identified) -
#BPH
#CISA
#ThreatIntel
loading . . .
CISA Guide to Mitigate Bulletproof Hosting
https://www.cisa.gov/news-events/alerts/2025/11/19/cisa-releases-guide-mitigate-risks-bulletproof-hosting-providers
7 days ago
0
0
0
~Eset~ PlushDaemon deploys the EdgeStepper network implant to hijack software updates via adversary-in-the-middle attacks. - IOCs: 8. 212. 132. 120, 47. 242. 198. 250, ds20221202. dsc. wcsset. com -
#EdgeStepper
#PlushDaemon
#ThreatIntel
loading . . .
PlushDaemon's EdgeStepper Implant
https://www.welivesecurity.com/en/eset-research/plushdaemon-compromises-network-devices-for-adversary-in-the-middle-attacks/
7 days ago
0
0
0
~Anyrun~ Threat actors abuse legitimate Windows binaries (e.g., rundll32, certutil) to execute malicious code and evade detection. - IOCs: (None identified) -
#DefenseEvasion
#LOLBin
#ThreatIntel
loading . . .
LOLBin Attacks Explained
https://any.run/cybersecurity-blog/lolbin-attacks-soc-detection-guide/
7 days ago
0
0
0
~Cisa~ CISA adds actively exploited Fortinet FortiWeb OS command injection vulnerability (CVE-2025-58034) to its KEV catalog. - IOCs: CVE-2025-58034 -
#CVE202558034
#Fortinet
#ThreatIntel
loading . . .
CISA Adds Fortinet Vuln to KEV Catalog
https://www.cisa.gov/news-events/alerts/2025/11/18/cisa-adds-one-known-exploited-vulnerability-catalog
8 days ago
0
0
0
~Socket~ Socket has released a beta for its function-level vulnerability reachability analysis tool for Ruby to help developers prioritize exploitable CVEs. - IOCs: (None identified) -
#DevSecOps
#Ruby
#ThreatIntel
#VulnerabilityManagement
loading . . .
Ruby Vulnerability Reachability Analysis in Beta
https://socket.dev/blog/reachability-for-ruby-now-in-beta
8 days ago
0
0
0
~Cisa~ CISA released six new advisories detailing vulnerabilities in various Industrial Control Systems (ICS) products. - IOCs: (None identified) -
#CISA
#ICS
#ThreatIntel
#Vulnerability
loading . . .
CISA Releases Six ICS Advisories
https://www.cisa.gov/news-events/alerts/2025/11/18/cisa-releases-six-industrial-control-systems-advisories
8 days ago
0
0
0
~Morphisec~ New Tuoni C2 campaign uses an AI-assisted loader with steganography to deliver stealthy in-memory payloads. - IOCs: 206. 81. 10. 0, kupaoquan. com, udefined30. domainofhonour40. xyz -
#Malware
#ThreatIntel
#TuoniC2
loading . . .
Tuoni C2 Attack Uses AI-Assisted Loader
https://www.morphisec.com/blog/morphisec-thwarts-sophisticated-tuoni-c2-attack-on-us-real-estate-firm/
8 days ago
0
0
0
~Trendmicro~ Ransomware is evolving to target AWS S3 buckets by exploiting misconfigurations and native features like SSE-C to encrypt or delete data. - IOCs: (None identified) -
#AWS
#Ransomware
#S3
#ThreatIntel
loading . . .
S3 Ransomware Variants & Defenses
https://www.trendmicro.com/en_us/research/25/k/s3-ransomware.html
8 days ago
0
1
0
~Socket~ Massive spam campaign floods npm to abuse the TEA Protocol crypto scheme; it is not a worm and poses no direct security threat. - IOCs: tea. xyz -
#Spam
#ThreatIntel
#npm
loading . . .
TEA Protocol Spam Floods npm
https://socket.dev/blog/tea-protocol-spam-floods-npm-but-its-not-a-worm
9 days ago
0
0
0
~Socket~ Malicious npm packages use Adspect cloaking to fingerprint users and redirect victims to malicious sites while evading researchers. - IOCs: association-google. xyz, appprotector. online, protectorapp. online -
#Malware
#ThreatIntel
#npm
loading . . .
npm Malware Uses Adspect Cloaking for Malicious Redirects
https://socket.dev/blog/npm-malware-campaign-uses-adspect-cloaking-to-deliver-malicious-redirects
9 days ago
0
0
0
~Sentinelone~ New LLM-enabled malware generates code at runtime but can be detected by hunting for hardcoded API keys and prompts. - IOCs: PromptLock, PROMPTSTEAL, MalTerminal -
#AI
#Malware
#ThreatIntel
loading . . .
LLM-Enabled Malware In the Wild
https://www.sentinelone.com/labs/labscon25-replay-llm-enabled-malware-in-the-wild/
9 days ago
0
0
0
~Mandiant~ Iran-nexus actor UNC1549 targets aerospace & defense via third-party compromise, phishing, and custom malware for espionage. - IOCs: 104. 194. 215. 88, 13. 60. 50. 172, 167. 172. 137. 208 -
#Espionage
#ThreatIntel
#UNC1549
loading . . .
UNC1549 Targets Aerospace & Defense with Custom Malware
https://cloud.google.com/blog/topics/threat-intelligence/analysis-of-unc1549-ttps-targeting-aerospace-defense/
9 days ago
0
0
0
~Socket~ PyPI has expanded its tokenless Trusted Publishing feature to support GitLab Self-Managed instances, enhancing software supply chain security. - IOCs: (None identified) -
#GitLab
#PyPI
#SupplyChainSecurity
#ThreatIntel
loading . . .
PyPI Expands Trusted Publishing to GitLab Self-Managed
https://socket.dev/blog/pypi-expands-trusted-publishing-to-gitlab-self-managed
12 days ago
0
0
0
~Paloalto~ Large-scale campaigns impersonate popular software to deliver Gh0st RAT to Chinese-speaking users using increasingly evasive TTPs. - IOCs: 156. 251. 25. 112, 103. 181. 134. 138, 95. 173. 197. 195 -
#Gh0stRAT
#Malware
#ThreatIntel
loading . . .
Evolving Impersonation Campaigns Distribute Gh0st RAT
https://unit42.paloaltonetworks.com/impersonation-campaigns-deliver-gh0st-rat/
12 days ago
0
0
0
~Cisa~ Unauthenticated path traversal vulnerability CVE-2025-64446 in FortiWeb is actively exploited, allowing remote administrative command execution. - IOCs: CVE-2025-64446 -
#CVE202564446
#Fortinet
#ThreatIntel
loading . . .
Fortinet FortiWeb Path Traversal Vulnerability
https://www.cisa.gov/news-events/alerts/2025/11/14/fortinet-releases-security-advisory-relative-path-traversal-vulnerability-affecting-fortiweb
12 days ago
0
0
0
~Trendmicro~ Threat actors are leveraging agentic AI to automate and scale sophisticated attacks, requiring enterprises to adopt AI-driven defenses. - IOCs: (None identified) -
#AI
#Cybercrime
#ThreatIntel
loading . . .
Defense Against AI-Led Cyberattacks
https://www.trendmicro.com/en_us/research/25/k/redefining-defense-in-era-of-ai-led-attacks.html
12 days ago
0
0
0
~Cisa~ CISA warns of active exploitation of a Fortinet FortiWeb path traversal vulnerability (CVE-2025-64446) by adding it to the KEV catalog. - IOCs: CVE-2025-64446 -
#CVE202564446
#Fortinet
#ThreatIntel
loading . . .
CISA Adds Fortinet FortiWeb Vuln to KEV Catalog
https://www.cisa.gov/news-events/alerts/2025/11/14/cisa-adds-one-known-exploited-vulnerability-catalog
12 days ago
0
0
0
~Socket~ The 'Safery: Ethereum Wallet' Chrome extension exfiltrates crypto seed phrases via Sui blockchain transactions. - IOCs: kifagusertyna@gmail[. ]com, fibemlnkopkeenmmgcfohhcdbkhgbolo -
#Crypto
#Malware
#ThreatIntel
loading . . .
Malicious Chrome Wallet Steals Seed Phrases
https://socket.dev/blog/malicious-chrome-extension-exfiltrates-seed-phrases
12 days ago
0
0
0
~Elastic~ DragonBreath APT uses new multi-stage loader RONINGLOADER to disable security tools via PPL abuse and deploy a gh0st RAT variant. - IOCs: qaqkongtiao. com -
#DragonBreath
#RoningLoader
#ThreatIntel
loading . . .
DragonBreath APT Deploys RONINGLOADER
https://www.elastic.co/security-labs/roningloader
13 days ago
0
0
0
~Cisa~ CISA released 18 new advisories detailing security issues and vulnerabilities in various Industrial Control Systems. - IOCs: (None identified) -
#ICS
#ThreatIntel
#Vulnerability
loading . . .
CISA Releases 18 ICS Advisories
https://www.cisa.gov/news-events/alerts/2025/11/13/cisa-releases-18-industrial-control-systems-advisories
13 days ago
0
0
0
~Mandiant~ Learn to use Time Travel Debugging (TTD) to analyze obfuscated .NET malware and extract an AgentTesla payload. - IOCs: 4dfe67a8f1751ce0c29f7f44295e6028ad83bb8b3a7e85f84d6e251a0d7e3076 -
#MalwareAnalysis
#TTD
#ThreatIntel
loading . . .
TTD for .NET Malware Analysis
https://cloud.google.com/blog/topics/threat-intelligence/time-travel-debugging-using-net-process-hollowing/
13 days ago
0
0
0
~Cisa~ CISA and partners updated the Akira ransomware advisory with new TTPs, including the use of POORTRY and STONETOP malware. - IOCs: POORTRY, STONETOP, SystemBC -
#Akira
#Ransomware
#ThreatIntel
loading . . .
CISA Updates Akira Ransomware Advisory
https://www.cisa.gov/news-events/alerts/2025/11/13/cisa-and-partners-release-advisory-update-akira-ransomware
13 days ago
0
0
0
~Checkpoint~ Q3 2025 saw record ransomware group fragmentation, with Qilin leading attacks and LockBit re-emerging with version 5.0. - IOCs: (None identified) -
#LockBit
#Qilin
#Ransomware
#ThreatIntel
loading . . .
Q3 2025 Ransomware: Fragmentation & LockBit's Return
https://research.checkpoint.com/2025/the-state-of-ransomware-q3-2025/
13 days ago
0
0
0
~Trendmicro~ Lumma Stealer malware has resurged, adding browser fingerprinting to its C2 tactics for improved evasion and targeting. - IOCs: pabuloa. asia, jamelik. asia -
#InfoStealer
#LummaStealer
#ThreatIntel
loading . . .
Lumma Stealer Adds Browser Fingerprinting
https://www.trendmicro.com/en_us/research/25/k/lumma-stealer-browser-fingerprinting.html
13 days ago
0
0
0
~Sophos~ Microsoft's Nov. Patch Tuesday addresses 63 vulns, including 4 critical and one actively exploited Windows Kernel flaw (CVE-2025-62215). - IOCs: CVE-2025-62215 -
#CVE202562215
#Microsoft
#PatchTuesday
#ThreatIntel
loading . . .
Microsoft November 2025 Patch Tuesday
https://news.sophos.com/en-us/2025/11/12/november-patch-tuesday-does-its-chores/
14 days ago
0
0
0
~Socket~ The Socket team will be at Black Hat Europe and BSides London in December to discuss software supply chain security. - IOCs: (None identified) -
#BSides
#BlackHat
#SupplyChain
#ThreatIntel
loading . . .
Socket at Black Hat/BSides London
https://socket.dev/blog/meet-socket-at-black-hat-europe-and-bsides-london-2025
14 days ago
1
0
0
~Cisa~ CISA released guidance for Emergency Directive 25-03, mandating immediate patching for critical Cisco ASA & Firepower vulnerabilities. - IOCs: CVE-2025-20333, CVE-2025-20362 -
#CVE202520333
#Cisco
#ThreatIntel
loading . . .
CISA Guidance: Cisco ASA/FTD Vulns
https://www.cisa.gov/news-events/alerts/2025/11/12/update-implementation-guidance-emergency-directive-cisco-asa-and-firepower-device-vulnerabilities
14 days ago
0
0
0
Load more
feeds!
log in