CISA released 18 new advisories detailing security issues and vulnerabilities in various Industrial Control Systems.
-
IOCs: (None identified)
-
#ICS #ThreatIntel #Vulnerability
CISA released 18 new advisories detailing security issues and vulnerabilities in various Industrial Control Systems.
-
IOCs: (None identified)
-
#ICS #ThreatIntel #Vulnerability
Learn to use Time Travel Debugging (TTD) to analyze obfuscated .NET malware and extract an AgentTesla payload.
-
IOCs: 4dfe67a8f1751ce0c29f7f44295e6028ad83bb8b3a7e85f84d6e251a0d7e3076
-
#MalwareAnalysis #TTD #ThreatIntel
Learn to use Time Travel Debugging (TTD) to analyze obfuscated .NET malware and extract an AgentTesla payload.
-
IOCs: 4dfe67a8f1751ce0c29f7f44295e6028ad83bb8b3a7e85f84d6e251a0d7e3076
-
#MalwareAnalysis #TTD #ThreatIntel
CISA and partners updated the Akira ransomware advisory with new TTPs, including the use of POORTRY and STONETOP malware.
-
IOCs: POORTRY, STONETOP, SystemBC
-
#Akira #Ransomware #ThreatIntel
CISA and partners updated the Akira ransomware advisory with new TTPs, including the use of POORTRY and STONETOP malware.
-
IOCs: POORTRY, STONETOP, SystemBC
-
#Akira #Ransomware #ThreatIntel
Q3 2025 saw record ransomware group fragmentation, with Qilin leading attacks and LockBit re-emerging with version 5.0.
-
IOCs: (None identified)
-
#LockBit #Qilin #Ransomware #ThreatIntel
Q3 2025 saw record ransomware group fragmentation, with Qilin leading attacks and LockBit re-emerging with version 5.0.
-
IOCs: (None identified)
-
#LockBit #Qilin #Ransomware #ThreatIntel
Lumma Stealer malware has resurged, adding browser fingerprinting to its C2 tactics for improved evasion and targeting.
-
IOCs: pabuloa. asia, jamelik. asia
-
#InfoStealer #LummaStealer #ThreatIntel
Lumma Stealer malware has resurged, adding browser fingerprinting to its C2 tactics for improved evasion and targeting.
-
IOCs: pabuloa. asia, jamelik. asia
-
#InfoStealer #LummaStealer #ThreatIntel
Microsoft's Nov. Patch Tuesday addresses 63 vulns, including 4 critical and one actively exploited Windows Kernel flaw (CVE-2025-62215).
-
IOCs: CVE-2025-62215
-
#CVE202562215 #Microsoft #PatchTuesday #ThreatIntel
Microsoft's Nov. Patch Tuesday addresses 63 vulns, including 4 critical and one actively exploited Windows Kernel flaw (CVE-2025-62215).
-
IOCs: CVE-2025-62215
-
#CVE202562215 #Microsoft #PatchTuesday #ThreatIntel
The Socket team will be at Black Hat Europe and BSides London in December to discuss software supply chain security.
-
IOCs: (None identified)
-
#BSides #BlackHat #SupplyChain #ThreatIntel
The Socket team will be at Black Hat Europe and BSides London in December to discuss software supply chain security.
-
IOCs: (None identified)
-
#BSides #BlackHat #SupplyChain #ThreatIntel
CISA released guidance for Emergency Directive 25-03, mandating immediate patching for critical Cisco ASA & Firepower vulnerabilities.
-
IOCs: CVE-2025-20333, CVE-2025-20362
-
#CVE202520333 #Cisco #ThreatIntel
CISA released guidance for Emergency Directive 25-03, mandating immediate patching for critical Cisco ASA & Firepower vulnerabilities.
-
IOCs: CVE-2025-20333, CVE-2025-20362
-
#CVE202520333 #Cisco #ThreatIntel
CISA adds three new actively exploited vulnerabilities to its KEV catalog affecting WatchGuard, Gladinet, and Microsoft products.
-
IOCs: CVE-2025-9242, CVE-2025-12480, CVE-2025-62215
-
#CISA #KEV #PatchNow #ThreatIntel
CISA adds three new actively exploited vulnerabilities to its KEV catalog affecting WatchGuard, Gladinet, and Microsoft products.
-
IOCs: CVE-2025-9242, CVE-2025-12480, CVE-2025-62215
-
#CISA #KEV #PatchNow #ThreatIntel
Legacy DLP solutions are insufficient for modern cloud environments, failing to track complex data movement and insider risks.
-
IOCs: (None identified)
-
#CloudSecurity #DLP #DataSecurity #ThreatIntel
Legacy DLP solutions are insufficient for modern cloud environments, failing to track complex data movement and insider risks.
-
IOCs: (None identified)
-
#CloudSecurity #DLP #DataSecurity #ThreatIntel
The OWASP Top 10 2025 adds 'Software Supply Chain Failures' as a new category, now ranked the #1 community concern.
-
IOCs: (None identified)
-
#AppSec #OWASP #SupplyChain #ThreatIntel
The OWASP Top 10 2025 adds 'Software Supply Chain Failures' as a new category, now ranked the #1 community concern.
-
IOCs: (None identified)
-
#AppSec #OWASP #SupplyChain #ThreatIntel
IBM and Trend Micro are co-creating an AI-driven security solution for real-time risk and compliance on IBM Z and LinuxONE mainframes.
-
IOCs: (None identified)
-
#AI #IBM #Mainframe #ThreatIntel
IBM and Trend Micro are co-creating an AI-driven security solution for real-time risk and compliance on IBM Z and LinuxONE mainframes.
-
IOCs: (None identified)
-
#AI #IBM #Mainframe #ThreatIntel
Microsoft reports progress on its Secure Future Initiative (SFI), highlighting improved MFA adoption, secure-by-default principles, and AI-driven security.
-
IOCs: (None identified)
-
#Cybersecurity #Microsoft #SFI #ThreatIntel
Microsoft reports progress on its Secure Future Initiative (SFI), highlighting improved MFA adoption, secure-by-default principles, and AI-driven security.
-
IOCs: (None identified)
-
#Cybersecurity #Microsoft #SFI #ThreatIntel
Attackers are exploiting rare, unmonitored RPC functions for authentication coercion to bypass defenses and compromise domains.
-
IOCs: (None identified)
-
#AuthenticationCoercion #RPC #ThreatIntel #Windows
Attackers are exploiting rare, unmonitored RPC functions for authentication coercion to bypass defenses and compromise domains.
-
IOCs: (None identified)
-
#AuthenticationCoercion #RPC #ThreatIntel #Windows
Threat actor UNC6485 is exploiting Triofox vulnerability CVE-2025-12480 to gain unauthenticated remote code execution.
-
IOCs: 85. 239. 63. 37, 84. 200. 80. 252, 216. 107. 136. 46
-
#CVE202512480 #ThreatIntel #Triofox
Threat actor UNC6485 is exploiting Triofox vulnerability CVE-2025-12480 to gain unauthenticated remote code execution.
-
IOCs: 85. 239. 63. 37, 84. 200. 80. 252, 216. 107. 136. 46
-
#CVE202512480 #ThreatIntel #Triofox
CISA warns of active exploitation of CVE-2025-21042, an out-of-bounds write vulnerability in Samsung mobile devices.
-
IOCs: CVE-2025-21042
-
#CVE202521042 #Samsung #ThreatIntel
CISA warns of active exploitation of CVE-2025-21042, an out-of-bounds write vulnerability in Samsung mobile devices.
-
IOCs: CVE-2025-21042
-
#CVE202521042 #Samsung #ThreatIntel
Nine malicious NuGet packages found with time-delayed payloads that terminate processes & sabotage industrial control systems (ICS).
-
IOCs: Sharp7Extend, shanhai666
-
#ICS #Malware #NuGet #ThreatIntel
Nine malicious NuGet packages found with time-delayed payloads that terminate processes & sabotage industrial control systems (ICS).
-
IOCs: Sharp7Extend, shanhai666
-
#ICS #Malware #NuGet #ThreatIntel
New EU regulations NIS2 and DORA mandate a risk-based approach to cybersecurity for critical infrastructure, increasing board-level accountability.
-
IOCs: (None identified)
-
#DORA #NIS2 #Regulation #ThreatIntel
New EU regulations NIS2 and DORA mandate a risk-based approach to cybersecurity for critical infrastructure, increasing board-level accountability.
-
IOCs: (None identified)
-
#DORA #NIS2 #Regulation #ThreatIntel
New IDC research shows organizations are increasingly investing in unified CNAPP solutions to combat rising cloud security incidents and tool sprawl.
-
IOCs: (None identified)
-
#CNAPP #CloudSecurity #ThreatIntel
New IDC research shows organizations are increasingly investing in unified CNAPP solutions to combat rising cloud security incidents and tool sprawl.
-
IOCs: (None identified)
-
#CNAPP #CloudSecurity #ThreatIntel
A new side-channel attack can infer topics of encrypted LLM conversations by analyzing network traffic packet sizes and timing.
-
IOCs: (None identified)
-
#AI #Privacy #SideChannel #ThreatIntel
A new side-channel attack can infer topics of encrypted LLM conversations by analyzing network traffic packet sizes and timing.
-
IOCs: (None identified)
-
#AI #Privacy #SideChannel #ThreatIntel
New LANDFALL spyware exploits Samsung 0-day CVE-2025-21042 via malicious DNG images, likely delivered through WhatsApp.
-
IOCs: 194. 76. 224. 127, 91. 132. 92. 35, 92. 243. 65. 240
-
#Android #CVE202521042 #Spyware #ThreatIntel
New LANDFALL spyware exploits Samsung 0-day CVE-2025-21042 via malicious DNG images, likely delivered through WhatsApp.
-
IOCs: 194. 76. 224. 127, 91. 132. 92. 35, 92. 243. 65. 240
-
#Android #CVE202521042 #Spyware #ThreatIntel
AI is accelerating attacks on developer environments, forcing security to shift focus from production code to the point of install.
-
IOCs: (None identified)
-
#AI #DevSecOps #ThreatIntel
AI is accelerating attacks on developer environments, forcing security to shift focus from production code to the point of install.
-
IOCs: (None identified)
-
#AI #DevSecOps #ThreatIntel
New research reveals a massive surge in IoT and mobile malware attacks targeting government, healthcare, and education sectors.
-
IOCs: (None identified)
-
#IoT #Malware #PublicSector #ThreatIntel
New research reveals a massive surge in IoT and mobile malware attacks targeting government, healthcare, and education sectors.
-
IOCs: (None identified)
-
#IoT #Malware #PublicSector #ThreatIntel
CISA released four new advisories for Advantech, Ubia, ABB, and Hitachi Energy ICS products.
-
IOCs: (None identified)
-
#CISA #ICS #ThreatIntel
CISA released four new advisories for Advantech, Ubia, ABB, and Hitachi Energy ICS products.
-
IOCs: (None identified)
-
#CISA #ICS #ThreatIntel
Threat actors compromise hotels with PureRAT malware to steal Booking.com credentials, then phish guests for fraudulent payments.
-
IOCs: 85. 208. 84. 94, 77. 83. 207. 106, sqwqwasresbkng. com
-
#Malware #Phishing #PureRAT #ThreatIntel
Threat actors compromise hotels with PureRAT malware to steal Booking.com credentials, then phish guests for fraudulent payments.
-
IOCs: 85. 208. 84. 94, 77. 83. 207. 106, sqwqwasresbkng. com
-
#Malware #Phishing #PureRAT #ThreatIntel