threatintel Profile Banner
Threat Intelligence Profile
Threat Intelligence

@threatintel

Followers
114K
Following
246
Media
5K
Statuses
16K

Symantec and Carbon Black's threat hunters bring you the latest threat intelligence from the IT security world.

Joined July 2009
Don't wanna be here? Send us removal request.
@threatintel
Threat Intelligence
14 days
Ukraine still heavy focus of Russian cyber ops. Webshells, PowerShell backdoors and extensive use of Living off the Land tactics feature in recent attacks. https://t.co/21VM4n7lQj #russia #ukraine #sandworm
Tweet card summary image
security.com
Attackers are gaining access using a custom, Sandworm-linked webshell and are making heavy use of Living-off-the-Land tactics to maintain persistent access.
1
4
12
@threatintel
Threat Intelligence
9 hours
#ThreatProtection #ProtectionHighlight Symantec AGP moves beyond the limitations of traditional, single-event-based detection by focusing on the behaviors and tactics of attack groups rather than individual, isolated indicators. https://t.co/fUjm7gOxcu #Cybercrime #cybersecurity
0
0
3
@threatintel
Threat Intelligence
2 days
#ThreatProtection A new #phishing campaign targeting #hospitality industry customers, read more about Symantec's protection: https://t.co/CjP2yyLSFF #purerat #malware
0
0
2
@threatintel
Threat Intelligence
5 days
#ThreatProtection #CVE-2025-6205 - #DELMIA Apriso #vulnerability exploited in the wild, read more about Symantec's protection:
0
0
0
@threatintel
Threat Intelligence
6 days
#ThreatProtection #RMM tool payloads used by attackers to help perpetrate physical cargo theft, read more about Symantec's coverage:
0
1
1
@threatintel
Threat Intelligence
6 days
China-linked threat actors compromised a U.S. non-profit org that is active in attempting to influence U.S. gov policy on international issues in April 2025. Read more:
Tweet card summary image
security.com
Recent compromise of a non-profit organization reflects continued interest in U.S. policy.
0
3
9
@threatintel
Threat Intelligence
6 days
#ThreatProtection #BankBot #mobile #malware, read more about Symantec's protection:
0
0
1
@threatintel
Threat Intelligence
6 days
#NEW - China-linked Actors Maintain Focus on Organizations Influencing U.S. Policy - Attackers compromised U.S. non-profit org in April 2025. Read more: https://t.co/gLf1lyEAkZ
1
1
3
@threatintel
Threat Intelligence
6 days
#ThreatProtection New #NGate #mobile #malware campaign targeting Polish banking users, read more about Symantec's protection:
0
1
3
@threatintel
Threat Intelligence
7 days
#ThreatProtection RMM abuse continues — Malicious LogMeIn Resolve (aka GoTo) activity on the rise. Lures mimic invoices, SSA notices, Docusign, Zoom, holiday invites, and more. Silent access, remote persistence, lateral opportunity.
0
1
2
@threatintel
Threat Intelligence
7 days
0
0
2
@threatintel
Threat Intelligence
7 days
#ThreatProtection #CVE-2025-24893 - #XWiki Platform injection #vulnerability exploited in the wild, read more about Symantec's protection:
0
0
1
@threatintel
Threat Intelligence
7 days
#ThreatProtection #ProtectionHighlight Web shells serve as backdoors into compromised systems or networks. Symantec's IPS proactively blocks threats which attempt to exploit web shell attacks, on average blocking over 800K a day. https://t.co/zBXXVgWmXe #Cybercrime #CyberSecurity
0
0
2
@threatintel
Threat Intelligence
9 days
#ThreatProtection What did #Symantec #IPS audit signatures monitor and detect for its customers last month? Read more:
0
0
0
@threatintel
Threat Intelligence
9 days
#ThreatProtection What did #Symantec #IPS protection via the #Endpoint protection browser extensions do for its customers last month? Read more:
0
0
1
@threatintel
Threat Intelligence
9 days
#ThreatProtection What did #Symantec #IPS protection do for its customers to protect Servers last month? Read more:
0
0
0
@threatintel
Threat Intelligence
9 days
#ThreatProtection What did #Symantec #IPS protection do for its customers last month? Read more:
0
0
1
@threatintel
Threat Intelligence
9 days
#ThreatProtection Agent Tesla campaign hits LATAM using a multi-stage in-memory chain. Email ➜ RAR ➜ .JSE ➜ PowerShell (download + memory) ➜ .NET loader ➜ Agent Tesla (in-memory).
0
3
4
@threatintel
Threat Intelligence
12 days
#ThreatProtection #CVE-2025-54247 - Adobe Experience Manager vulnerability, read more about Symantec's protection:
0
0
0
@threatintel
Threat Intelligence
12 days
#ThreatProtection #Threat actors spoof #Aramex services to steal #credentials. Read more:
0
1
2
@threatintel
Threat Intelligence
13 days
#ThreatProtection #CVE-2025-54236 - Adobe Commerce and Magento vulnerability, read more about Symantec's protection:
0
0
1