TI Mindmap HUB
Threat Intelligence Report

Targeted attacks leverage accounts on popular online platforms as C2 servers | Securelist

๐Ÿ“… July 30, 2025 ๐Ÿ“ฐ securelist.com ๐Ÿ” 0 CVE(s) referenced

A sophisticated cyber campaign targeting Russian and international organizations leveraged spear phishing, DLL hijacking, and obfuscated Cobalt Strike payloads delivered via profiles on popular social media and developer platforms to evade detection and compromise victims.

vendor

Sign in to access the full report including:
detailed analysis, IOCs, MITRE ATT&CK mapping, and STIX bundle.

๐Ÿ” Sign In to Read Full Report

You'll need to accept our Terms of Service to access the platform.

๐Ÿ“Š Visual Mindmap
๐ŸŽฏ IOC Extraction
โš”๏ธ MITRE ATT&CK TTPs
๐Ÿ“ฆ STIX 2.1 Bundle