Threat Intelligence
Threat Intelligencethreatintelligence
2025-11-18
Threat Intelligencethreatintelligence
2025-11-17

The Dragon Breath threat actor has been observed using a multi-stage loader called RONINGLOADER to deliver a modified Gh0st RAT. The campaign targets Chinese-speaking users with trojanized installers disguised as legitimate software.

cybersum.net/article/112-drago

Threat Intelligencethreatintelligence
2025-11-15

Threat actors have updated their tactics by using JSON storage services to host and deliver malware. The campaign involves targeting software developers through professional networking sites, instructing them to download trojanized code projects.

cyberdigests.com/article/threa

Threat Intelligencethreatintelligence
2025-11-13

APT Group Exploits Zero-Days in Cisco and Citrix Systems

Amazon’s MadPot honeypot service detected the exploitation attempts, leading to the identification of CVE-2025-5777 and CVE-2025-20337. The threat actor deployed a custom web shell disguised as a legitimate component, operating in-memory and using Java reflection for stealth.

cyberdigests.com/article/apt-g

Threat Intelligencethreatintelligence
2025-11-12

Security researchers at ENKI have uncovered a sophisticated espionage campaign by the Lazarus Group targeting aerospace and defense organizations. The campaign, active since March 2025, uses phishing operations with malicious Word documents disguised as legitimate communications. The new Comebacker backdoor variant demonstrates significant technical evolution, including encrypted command-and-control communications and sophisticated persistence mechanisms.

cyberdigests.com/article/lazar

Threat Intelligencethreatintelligence
2025-11-08

Researchers at Socket identified nine malicious NuGet packages designed to sabotage database implementations and Siemens S7 industrial control devices. These packages, published under the developer name shanhai666, contain legitimate functionality alongside harmful code scheduled to activate between 2027 and 2028.

cyberdigests.com/article/malic

Threat Intelligencethreatintelligence
2025-11-06

State-backed hackers are deploying malware that uses large language models to dynamically generate malicious scripts and evade detection. Google researchers observed malware employing AI capabilities mid-execution to alter its behavior, marking a significant step towards more autonomous malware.

cyberdigests.com/article/state

Threat Intelligencethreatintelligence
2025-11-04
Threat Intelligencethreatintelligence
2025-11-04

Microsoft researchers discovered SesameOp, a new backdoor malware using the OpenAI Assistants API for command-and-control.

cyberdigests.com/article/sesam

Threat Intelligencethreatintelligence
2025-10-29

Threat landscape monitoring is the core of How does your process and tooling look like?

Deep dive into two of the most popular choices:

medium.com/@cybcyb789/feedly-v

Threat Intelligencethreatintelligence
2025-10-28
Threat Intelligencethreatintelligence
2025-10-28
Threat Intelligencethreatintelligence
2025-10-28

Attackers are exploiting the open-source red-team tool RedTiger to create an infostealer that collects Discord account data, payment information, and browser credentials.

cybersum.net/article/68-redtig

Threat Intelligencethreatintelligence
2025-10-27

The Qilin ransomware group has been using Linux binaries on Windows systems to evade detection and disable defenses. This cross-platform attack method involves deploying ransomware through legitimate remote management tools like WinSCP and Splashtop Remote.

cyberdigests.com/article/qilin

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst